[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2021/02/07 19:16:59 fuzzer started 2021/02/07 19:16:59 dialing manager at 10.128.0.169:35599 2021/02/07 19:17:00 syscalls: 3469 2021/02/07 19:17:00 code coverage: enabled 2021/02/07 19:17:00 comparison tracing: enabled 2021/02/07 19:17:00 extra coverage: enabled 2021/02/07 19:17:00 setuid sandbox: enabled 2021/02/07 19:17:00 namespace sandbox: enabled 2021/02/07 19:17:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 19:17:00 fault injection: enabled 2021/02/07 19:17:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 19:17:00 net packet injection: enabled 2021/02/07 19:17:00 net device setup: enabled 2021/02/07 19:17:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 19:17:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 19:17:00 USB emulation: enabled 2021/02/07 19:17:00 hci packet injection: enabled 2021/02/07 19:17:00 wifi device emulation: enabled 2021/02/07 19:17:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 19:17:00 fetching corpus: 50, signal 42752/46503 (executing program) 2021/02/07 19:17:00 fetching corpus: 100, signal 64951/70358 (executing program) 2021/02/07 19:17:00 fetching corpus: 150, signal 81644/88656 (executing program) 2021/02/07 19:17:00 fetching corpus: 200, signal 94329/102933 (executing program) 2021/02/07 19:17:00 fetching corpus: 250, signal 107193/117255 (executing program) 2021/02/07 19:17:00 fetching corpus: 300, signal 117636/129166 (executing program) 2021/02/07 19:17:00 fetching corpus: 350, signal 133139/145968 (executing program) 2021/02/07 19:17:01 fetching corpus: 400, signal 141177/155391 (executing program) 2021/02/07 19:17:01 fetching corpus: 450, signal 148715/164292 (executing program) 2021/02/07 19:17:01 fetching corpus: 500, signal 153834/170834 (executing program) 2021/02/07 19:17:01 fetching corpus: 550, signal 161688/179964 (executing program) 2021/02/07 19:17:01 fetching corpus: 600, signal 166952/186513 (executing program) 2021/02/07 19:17:01 fetching corpus: 650, signal 173560/194332 (executing program) 2021/02/07 19:17:01 fetching corpus: 700, signal 181326/203267 (executing program) 2021/02/07 19:17:01 fetching corpus: 750, signal 186017/209170 (executing program) 2021/02/07 19:17:01 fetching corpus: 800, signal 191068/215414 (executing program) 2021/02/07 19:17:01 fetching corpus: 850, signal 196934/222385 (executing program) 2021/02/07 19:17:02 fetching corpus: 900, signal 200877/227519 (executing program) 2021/02/07 19:17:02 fetching corpus: 950, signal 205310/233118 (executing program) 2021/02/07 19:17:02 fetching corpus: 1000, signal 209642/238573 (executing program) 2021/02/07 19:17:02 fetching corpus: 1050, signal 216995/246807 (executing program) 2021/02/07 19:17:02 fetching corpus: 1100, signal 221312/252235 (executing program) 2021/02/07 19:17:02 fetching corpus: 1150, signal 227511/259431 (executing program) 2021/02/07 19:17:02 fetching corpus: 1200, signal 230939/264002 (executing program) 2021/02/07 19:17:02 fetching corpus: 1250, signal 233604/267758 (executing program) 2021/02/07 19:17:03 fetching corpus: 1300, signal 238446/273551 (executing program) 2021/02/07 19:17:03 fetching corpus: 1350, signal 243295/279333 (executing program) 2021/02/07 19:17:03 fetching corpus: 1400, signal 247110/284095 (executing program) 2021/02/07 19:17:03 fetching corpus: 1450, signal 249816/287838 (executing program) 2021/02/07 19:17:03 fetching corpus: 1500, signal 253389/292315 (executing program) 2021/02/07 19:17:03 fetching corpus: 1550, signal 257560/297398 (executing program) 2021/02/07 19:17:03 fetching corpus: 1600, signal 263500/304023 (executing program) 2021/02/07 19:17:04 fetching corpus: 1650, signal 266269/307735 (executing program) 2021/02/07 19:17:04 fetching corpus: 1700, signal 270828/313079 (executing program) 2021/02/07 19:17:04 fetching corpus: 1750, signal 274606/317703 (executing program) 2021/02/07 19:17:04 fetching corpus: 1800, signal 277270/321218 (executing program) 2021/02/07 19:17:05 fetching corpus: 1850, signal 280909/325657 (executing program) 2021/02/07 19:17:05 fetching corpus: 1900, signal 282755/328529 (executing program) 2021/02/07 19:17:05 fetching corpus: 1950, signal 285260/331909 (executing program) 2021/02/07 19:17:05 fetching corpus: 2000, signal 287847/335357 (executing program) 2021/02/07 19:17:05 fetching corpus: 2050, signal 291235/339470 (executing program) 2021/02/07 19:17:05 fetching corpus: 2100, signal 293648/342706 (executing program) 2021/02/07 19:17:05 fetching corpus: 2150, signal 295918/345802 (executing program) 2021/02/07 19:17:05 fetching corpus: 2200, signal 297925/348688 (executing program) 2021/02/07 19:17:05 fetching corpus: 2250, signal 300583/352066 (executing program) 2021/02/07 19:17:05 fetching corpus: 2300, signal 303557/355782 (executing program) 2021/02/07 19:17:06 fetching corpus: 2350, signal 305644/358710 (executing program) 2021/02/07 19:17:06 fetching corpus: 2400, signal 307575/361536 (executing program) 2021/02/07 19:17:06 fetching corpus: 2450, signal 309963/364666 (executing program) 2021/02/07 19:17:06 fetching corpus: 2500, signal 312657/368059 (executing program) 2021/02/07 19:17:06 fetching corpus: 2550, signal 314392/370621 (executing program) 2021/02/07 19:17:06 fetching corpus: 2600, signal 316307/373328 (executing program) 2021/02/07 19:17:06 fetching corpus: 2650, signal 317854/375684 (executing program) 2021/02/07 19:17:06 fetching corpus: 2700, signal 319746/378317 (executing program) 2021/02/07 19:17:07 fetching corpus: 2750, signal 323025/382137 (executing program) 2021/02/07 19:17:07 fetching corpus: 2800, signal 325607/385323 (executing program) 2021/02/07 19:17:07 fetching corpus: 2850, signal 327533/387969 (executing program) 2021/02/07 19:17:07 fetching corpus: 2900, signal 329806/390850 (executing program) 2021/02/07 19:17:07 fetching corpus: 2950, signal 331625/393379 (executing program) 2021/02/07 19:17:07 fetching corpus: 3000, signal 333697/396154 (executing program) 2021/02/07 19:17:07 fetching corpus: 3050, signal 335249/398447 (executing program) 2021/02/07 19:17:08 fetching corpus: 3100, signal 337793/401594 (executing program) 2021/02/07 19:17:08 fetching corpus: 3150, signal 339522/403992 (executing program) 2021/02/07 19:17:08 fetching corpus: 3200, signal 341376/406509 (executing program) 2021/02/07 19:17:08 fetching corpus: 3250, signal 343454/409198 (executing program) 2021/02/07 19:17:08 fetching corpus: 3300, signal 345248/411660 (executing program) 2021/02/07 19:17:08 fetching corpus: 3350, signal 346824/413908 (executing program) 2021/02/07 19:17:08 fetching corpus: 3400, signal 348117/415952 (executing program) 2021/02/07 19:17:09 fetching corpus: 3450, signal 350572/418842 (executing program) 2021/02/07 19:17:09 fetching corpus: 3500, signal 351784/420778 (executing program) 2021/02/07 19:17:09 fetching corpus: 3550, signal 352860/422588 (executing program) 2021/02/07 19:17:09 fetching corpus: 3600, signal 354429/424786 (executing program) 2021/02/07 19:17:09 fetching corpus: 3650, signal 355825/426809 (executing program) 2021/02/07 19:17:09 fetching corpus: 3700, signal 357688/429224 (executing program) 2021/02/07 19:17:09 fetching corpus: 3750, signal 359794/431807 (executing program) 2021/02/07 19:17:09 fetching corpus: 3800, signal 361041/433738 (executing program) 2021/02/07 19:17:09 fetching corpus: 3850, signal 362816/436049 (executing program) 2021/02/07 19:17:10 fetching corpus: 3900, signal 363922/437859 (executing program) 2021/02/07 19:17:10 fetching corpus: 3950, signal 365403/439949 (executing program) 2021/02/07 19:17:10 fetching corpus: 4000, signal 366727/441857 (executing program) 2021/02/07 19:17:10 fetching corpus: 4050, signal 368807/444401 (executing program) 2021/02/07 19:17:10 fetching corpus: 4100, signal 370019/446218 (executing program) 2021/02/07 19:17:10 fetching corpus: 4150, signal 371547/448277 (executing program) 2021/02/07 19:17:10 fetching corpus: 4200, signal 372929/450186 (executing program) 2021/02/07 19:17:10 fetching corpus: 4250, signal 374285/452108 (executing program) 2021/02/07 19:17:10 fetching corpus: 4300, signal 375534/453976 (executing program) 2021/02/07 19:17:11 fetching corpus: 4350, signal 376718/455719 (executing program) 2021/02/07 19:17:11 fetching corpus: 4400, signal 378094/457624 (executing program) 2021/02/07 19:17:11 fetching corpus: 4450, signal 379498/459543 (executing program) 2021/02/07 19:17:11 fetching corpus: 4500, signal 381146/461658 (executing program) 2021/02/07 19:17:11 fetching corpus: 4550, signal 382375/463452 (executing program) 2021/02/07 19:17:11 fetching corpus: 4600, signal 384294/465792 (executing program) 2021/02/07 19:17:11 fetching corpus: 4650, signal 385572/467574 (executing program) 2021/02/07 19:17:11 fetching corpus: 4700, signal 386763/469295 (executing program) 2021/02/07 19:17:12 fetching corpus: 4750, signal 387906/470936 (executing program) 2021/02/07 19:17:12 fetching corpus: 4800, signal 390001/473306 (executing program) 2021/02/07 19:17:12 fetching corpus: 4850, signal 391441/475162 (executing program) 2021/02/07 19:17:12 fetching corpus: 4900, signal 393051/477214 (executing program) 2021/02/07 19:17:12 fetching corpus: 4950, signal 394406/479067 (executing program) 2021/02/07 19:17:12 fetching corpus: 5000, signal 395758/480883 (executing program) 2021/02/07 19:17:12 fetching corpus: 5050, signal 397166/482679 (executing program) 2021/02/07 19:17:12 fetching corpus: 5100, signal 398111/484173 (executing program) 2021/02/07 19:17:13 fetching corpus: 5150, signal 400229/486462 (executing program) 2021/02/07 19:17:13 fetching corpus: 5200, signal 401790/488320 (executing program) 2021/02/07 19:17:13 fetching corpus: 5250, signal 403168/490143 (executing program) 2021/02/07 19:17:13 fetching corpus: 5300, signal 404928/492223 (executing program) 2021/02/07 19:17:13 fetching corpus: 5350, signal 406222/493990 (executing program) 2021/02/07 19:17:13 fetching corpus: 5400, signal 407192/495501 (executing program) 2021/02/07 19:17:13 fetching corpus: 5450, signal 408226/497000 (executing program) 2021/02/07 19:17:13 fetching corpus: 5500, signal 409545/498702 (executing program) 2021/02/07 19:17:14 fetching corpus: 5550, signal 410446/500128 (executing program) 2021/02/07 19:17:14 fetching corpus: 5600, signal 411743/501825 (executing program) 2021/02/07 19:17:14 fetching corpus: 5650, signal 413335/503700 (executing program) 2021/02/07 19:17:14 fetching corpus: 5700, signal 414427/505217 (executing program) 2021/02/07 19:17:14 fetching corpus: 5750, signal 415606/506787 (executing program) 2021/02/07 19:17:14 fetching corpus: 5800, signal 417292/508650 (executing program) 2021/02/07 19:17:14 fetching corpus: 5850, signal 418823/510457 (executing program) 2021/02/07 19:17:14 fetching corpus: 5900, signal 419416/511591 (executing program) 2021/02/07 19:17:14 fetching corpus: 5950, signal 420388/512984 (executing program) 2021/02/07 19:17:15 fetching corpus: 6000, signal 421159/514262 (executing program) 2021/02/07 19:17:15 fetching corpus: 6050, signal 422049/515565 (executing program) 2021/02/07 19:17:15 fetching corpus: 6100, signal 423736/517392 (executing program) 2021/02/07 19:17:15 fetching corpus: 6150, signal 425657/519357 (executing program) 2021/02/07 19:17:15 fetching corpus: 6200, signal 427027/520995 (executing program) 2021/02/07 19:17:15 fetching corpus: 6250, signal 428470/522626 (executing program) 2021/02/07 19:17:15 fetching corpus: 6300, signal 429230/523839 (executing program) 2021/02/07 19:17:15 fetching corpus: 6350, signal 429968/525057 (executing program) 2021/02/07 19:17:16 fetching corpus: 6400, signal 430725/526269 (executing program) 2021/02/07 19:17:16 fetching corpus: 6450, signal 431937/527766 (executing program) 2021/02/07 19:17:16 fetching corpus: 6500, signal 432640/528903 (executing program) 2021/02/07 19:17:16 fetching corpus: 6550, signal 433907/530380 (executing program) 2021/02/07 19:17:16 fetching corpus: 6600, signal 435550/532125 (executing program) 2021/02/07 19:17:16 fetching corpus: 6650, signal 436850/533601 (executing program) 2021/02/07 19:17:16 fetching corpus: 6700, signal 437489/534761 (executing program) 2021/02/07 19:17:16 fetching corpus: 6750, signal 438635/536212 (executing program) 2021/02/07 19:17:17 fetching corpus: 6800, signal 439754/537639 (executing program) 2021/02/07 19:17:17 fetching corpus: 6850, signal 440597/538824 (executing program) 2021/02/07 19:17:17 fetching corpus: 6900, signal 441845/540283 (executing program) 2021/02/07 19:17:17 fetching corpus: 6950, signal 442918/541663 (executing program) 2021/02/07 19:17:17 fetching corpus: 7000, signal 444049/543045 (executing program) 2021/02/07 19:17:17 fetching corpus: 7050, signal 445040/544347 (executing program) 2021/02/07 19:17:17 fetching corpus: 7100, signal 445966/545584 (executing program) 2021/02/07 19:17:17 fetching corpus: 7150, signal 446599/546702 (executing program) 2021/02/07 19:17:17 fetching corpus: 7200, signal 447470/547898 (executing program) 2021/02/07 19:17:18 fetching corpus: 7250, signal 448443/549142 (executing program) 2021/02/07 19:17:18 fetching corpus: 7300, signal 449604/550542 (executing program) 2021/02/07 19:17:18 fetching corpus: 7350, signal 450424/551672 (executing program) 2021/02/07 19:17:18 fetching corpus: 7400, signal 451509/552910 (executing program) 2021/02/07 19:17:18 fetching corpus: 7450, signal 452429/554120 (executing program) 2021/02/07 19:17:18 fetching corpus: 7500, signal 453093/555170 (executing program) 2021/02/07 19:17:18 fetching corpus: 7550, signal 454383/556590 (executing program) 2021/02/07 19:17:19 fetching corpus: 7600, signal 455559/557947 (executing program) 2021/02/07 19:17:19 fetching corpus: 7649, signal 456605/559228 (executing program) 2021/02/07 19:17:19 fetching corpus: 7699, signal 457788/560507 (executing program) 2021/02/07 19:17:19 fetching corpus: 7749, signal 458779/561666 (executing program) 2021/02/07 19:17:19 fetching corpus: 7799, signal 460039/562989 (executing program) 2021/02/07 19:17:19 fetching corpus: 7849, signal 461500/564438 (executing program) 2021/02/07 19:17:19 fetching corpus: 7899, signal 462236/565540 (executing program) 2021/02/07 19:17:19 fetching corpus: 7949, signal 462903/566538 (executing program) 2021/02/07 19:17:20 fetching corpus: 7999, signal 463741/567620 (executing program) 2021/02/07 19:17:20 fetching corpus: 8049, signal 464842/568850 (executing program) 2021/02/07 19:17:20 fetching corpus: 8099, signal 465621/569913 (executing program) 2021/02/07 19:17:20 fetching corpus: 8149, signal 466149/570801 (executing program) 2021/02/07 19:17:20 fetching corpus: 8199, signal 466934/571834 (executing program) 2021/02/07 19:17:20 fetching corpus: 8249, signal 468086/573075 (executing program) 2021/02/07 19:17:20 fetching corpus: 8299, signal 468786/574083 (executing program) 2021/02/07 19:17:20 fetching corpus: 8349, signal 469868/575265 (executing program) 2021/02/07 19:17:20 fetching corpus: 8399, signal 470722/576319 (executing program) 2021/02/07 19:17:21 fetching corpus: 8449, signal 471436/577315 (executing program) 2021/02/07 19:17:21 fetching corpus: 8499, signal 472259/578343 (executing program) 2021/02/07 19:17:21 fetching corpus: 8549, signal 473047/579310 (executing program) 2021/02/07 19:17:21 fetching corpus: 8599, signal 473810/580299 (executing program) 2021/02/07 19:17:21 fetching corpus: 8649, signal 474718/581319 (executing program) 2021/02/07 19:17:21 fetching corpus: 8699, signal 475511/582315 (executing program) 2021/02/07 19:17:21 fetching corpus: 8749, signal 476537/583433 (executing program) 2021/02/07 19:17:22 fetching corpus: 8799, signal 476996/584289 (executing program) 2021/02/07 19:17:22 fetching corpus: 8849, signal 477584/585188 (executing program) 2021/02/07 19:17:22 fetching corpus: 8899, signal 478214/586051 (executing program) 2021/02/07 19:17:22 fetching corpus: 8949, signal 478927/586961 (executing program) 2021/02/07 19:17:22 fetching corpus: 8999, signal 479930/588029 (executing program) 2021/02/07 19:17:22 fetching corpus: 9049, signal 480924/589055 (executing program) 2021/02/07 19:17:22 fetching corpus: 9099, signal 481597/589973 (executing program) 2021/02/07 19:17:22 fetching corpus: 9149, signal 482328/590905 (executing program) 2021/02/07 19:17:22 fetching corpus: 9199, signal 482846/591733 (executing program) 2021/02/07 19:17:22 fetching corpus: 9249, signal 483904/592873 (executing program) 2021/02/07 19:17:23 fetching corpus: 9299, signal 484498/593769 (executing program) 2021/02/07 19:17:23 fetching corpus: 9349, signal 485280/594744 (executing program) 2021/02/07 19:17:23 fetching corpus: 9399, signal 486193/595725 (executing program) 2021/02/07 19:17:23 fetching corpus: 9449, signal 486814/596532 (executing program) 2021/02/07 19:17:23 fetching corpus: 9499, signal 487797/597535 (executing program) 2021/02/07 19:17:23 fetching corpus: 9549, signal 488681/598501 (executing program) 2021/02/07 19:17:23 fetching corpus: 9599, signal 489570/599461 (executing program) 2021/02/07 19:17:23 fetching corpus: 9649, signal 490207/600326 (executing program) 2021/02/07 19:17:24 fetching corpus: 9699, signal 490805/601136 (executing program) 2021/02/07 19:17:24 fetching corpus: 9749, signal 491727/602093 (executing program) 2021/02/07 19:17:24 fetching corpus: 9799, signal 492194/602872 (executing program) 2021/02/07 19:17:24 fetching corpus: 9849, signal 493029/603726 (executing program) 2021/02/07 19:17:24 fetching corpus: 9899, signal 493922/604663 (executing program) 2021/02/07 19:17:24 fetching corpus: 9949, signal 494480/605501 (executing program) 2021/02/07 19:17:24 fetching corpus: 9999, signal 495083/606344 (executing program) 2021/02/07 19:17:24 fetching corpus: 10049, signal 495755/607179 (executing program) 2021/02/07 19:17:24 fetching corpus: 10099, signal 496725/608142 (executing program) 2021/02/07 19:17:24 fetching corpus: 10149, signal 497534/609019 (executing program) 2021/02/07 19:17:25 fetching corpus: 10199, signal 498093/609761 (executing program) 2021/02/07 19:17:25 fetching corpus: 10249, signal 498966/610665 (executing program) 2021/02/07 19:17:25 fetching corpus: 10299, signal 499546/611488 (executing program) 2021/02/07 19:17:25 fetching corpus: 10349, signal 499925/612163 (executing program) 2021/02/07 19:17:25 fetching corpus: 10399, signal 500766/613050 (executing program) 2021/02/07 19:17:25 fetching corpus: 10449, signal 501397/613842 (executing program) 2021/02/07 19:17:25 fetching corpus: 10499, signal 502156/614686 (executing program) 2021/02/07 19:17:25 fetching corpus: 10549, signal 502877/615465 (executing program) 2021/02/07 19:17:26 fetching corpus: 10599, signal 503582/616268 (executing program) 2021/02/07 19:17:26 fetching corpus: 10649, signal 504100/616989 (executing program) 2021/02/07 19:17:26 fetching corpus: 10699, signal 504706/617727 (executing program) 2021/02/07 19:17:26 fetching corpus: 10749, signal 505383/618556 (executing program) 2021/02/07 19:17:26 fetching corpus: 10799, signal 506290/619414 (executing program) 2021/02/07 19:17:26 fetching corpus: 10849, signal 506723/620063 (executing program) 2021/02/07 19:17:26 fetching corpus: 10899, signal 507443/620847 (executing program) 2021/02/07 19:17:27 fetching corpus: 10949, signal 508203/621606 (executing program) 2021/02/07 19:17:27 fetching corpus: 10999, signal 508910/622357 (executing program) 2021/02/07 19:17:27 fetching corpus: 11049, signal 509625/623088 (executing program) 2021/02/07 19:17:27 fetching corpus: 11099, signal 510451/623891 (executing program) 2021/02/07 19:17:27 fetching corpus: 11149, signal 511081/624631 (executing program) 2021/02/07 19:17:27 fetching corpus: 11199, signal 511873/625373 (executing program) 2021/02/07 19:17:27 fetching corpus: 11249, signal 512375/626064 (executing program) 2021/02/07 19:17:27 fetching corpus: 11299, signal 513169/626836 (executing program) 2021/02/07 19:17:27 fetching corpus: 11349, signal 513903/627588 (executing program) 2021/02/07 19:17:27 fetching corpus: 11399, signal 514875/628375 (executing program) 2021/02/07 19:17:28 fetching corpus: 11449, signal 515592/629140 (executing program) 2021/02/07 19:17:28 fetching corpus: 11499, signal 516040/629770 (executing program) 2021/02/07 19:17:28 fetching corpus: 11549, signal 516894/630518 (executing program) 2021/02/07 19:17:28 fetching corpus: 11599, signal 517524/631237 (executing program) 2021/02/07 19:17:28 fetching corpus: 11649, signal 518037/631947 (executing program) 2021/02/07 19:17:28 fetching corpus: 11699, signal 518694/632662 (executing program) 2021/02/07 19:17:28 fetching corpus: 11749, signal 519344/633353 (executing program) 2021/02/07 19:17:28 fetching corpus: 11799, signal 519991/634020 (executing program) 2021/02/07 19:17:29 fetching corpus: 11849, signal 520470/634630 (executing program) 2021/02/07 19:17:29 fetching corpus: 11899, signal 521216/635365 (executing program) 2021/02/07 19:17:29 fetching corpus: 11949, signal 521759/635981 (executing program) 2021/02/07 19:17:29 fetching corpus: 11999, signal 522473/636677 (executing program) 2021/02/07 19:17:29 fetching corpus: 12049, signal 523012/637300 (executing program) 2021/02/07 19:17:29 fetching corpus: 12099, signal 523616/637947 (executing program) 2021/02/07 19:17:29 fetching corpus: 12149, signal 524269/638569 (executing program) 2021/02/07 19:17:29 fetching corpus: 12199, signal 525371/639347 (executing program) 2021/02/07 19:17:29 fetching corpus: 12249, signal 526068/639988 (executing program) 2021/02/07 19:17:30 fetching corpus: 12299, signal 526587/640645 (executing program) 2021/02/07 19:17:30 fetching corpus: 12349, signal 526987/641194 (executing program) 2021/02/07 19:17:30 fetching corpus: 12399, signal 527681/641896 (executing program) 2021/02/07 19:17:30 fetching corpus: 12449, signal 528320/642525 (executing program) 2021/02/07 19:17:30 fetching corpus: 12499, signal 528797/643106 (executing program) 2021/02/07 19:17:30 fetching corpus: 12549, signal 529532/643755 (executing program) 2021/02/07 19:17:30 fetching corpus: 12599, signal 530027/644311 (executing program) 2021/02/07 19:17:30 fetching corpus: 12649, signal 530505/644877 (executing program) 2021/02/07 19:17:30 fetching corpus: 12699, signal 530960/645477 (executing program) 2021/02/07 19:17:31 fetching corpus: 12749, signal 531457/646023 (executing program) 2021/02/07 19:17:31 fetching corpus: 12799, signal 531915/646559 (executing program) 2021/02/07 19:17:31 fetching corpus: 12849, signal 532493/647139 (executing program) 2021/02/07 19:17:31 fetching corpus: 12899, signal 533013/647699 (executing program) 2021/02/07 19:17:31 fetching corpus: 12949, signal 533589/648277 (executing program) 2021/02/07 19:17:31 fetching corpus: 12999, signal 534372/648921 (executing program) 2021/02/07 19:17:31 fetching corpus: 13049, signal 535088/649537 (executing program) 2021/02/07 19:17:31 fetching corpus: 13099, signal 535668/650109 (executing program) 2021/02/07 19:17:32 fetching corpus: 13149, signal 536436/650747 (executing program) 2021/02/07 19:17:32 fetching corpus: 13199, signal 537337/651371 (executing program) 2021/02/07 19:17:32 fetching corpus: 13249, signal 537929/651951 (executing program) 2021/02/07 19:17:32 fetching corpus: 13299, signal 538379/652438 (executing program) 2021/02/07 19:17:32 fetching corpus: 13349, signal 538958/653016 (executing program) 2021/02/07 19:17:32 fetching corpus: 13399, signal 539506/653558 (executing program) 2021/02/07 19:17:32 fetching corpus: 13449, signal 540100/654131 (executing program) 2021/02/07 19:17:32 fetching corpus: 13499, signal 540602/654667 (executing program) 2021/02/07 19:17:32 fetching corpus: 13549, signal 541149/655214 (executing program) 2021/02/07 19:17:33 fetching corpus: 13599, signal 541533/655687 (executing program) 2021/02/07 19:17:33 fetching corpus: 13649, signal 542443/656318 (executing program) 2021/02/07 19:17:33 fetching corpus: 13699, signal 542953/656824 (executing program) 2021/02/07 19:17:33 fetching corpus: 13749, signal 543436/657321 (executing program) 2021/02/07 19:17:33 fetching corpus: 13799, signal 543792/657802 (executing program) 2021/02/07 19:17:33 fetching corpus: 13849, signal 544333/658308 (executing program) 2021/02/07 19:17:33 fetching corpus: 13899, signal 545889/658968 (executing program) 2021/02/07 19:17:33 fetching corpus: 13949, signal 546334/659458 (executing program) 2021/02/07 19:17:33 fetching corpus: 13999, signal 546751/659943 (executing program) 2021/02/07 19:17:34 fetching corpus: 14049, signal 547124/660385 (executing program) 2021/02/07 19:17:34 fetching corpus: 14099, signal 547472/660872 (executing program) 2021/02/07 19:17:34 fetching corpus: 14149, signal 548108/661409 (executing program) 2021/02/07 19:17:34 fetching corpus: 14199, signal 548862/661945 (executing program) 2021/02/07 19:17:34 fetching corpus: 14249, signal 549290/662421 (executing program) 2021/02/07 19:17:34 fetching corpus: 14299, signal 549871/662934 (executing program) 2021/02/07 19:17:34 fetching corpus: 14349, signal 550272/663426 (executing program) 2021/02/07 19:17:34 fetching corpus: 14399, signal 550984/663915 (executing program) 2021/02/07 19:17:34 fetching corpus: 14449, signal 551672/664409 (executing program) 2021/02/07 19:17:35 fetching corpus: 14499, signal 552115/664870 (executing program) 2021/02/07 19:17:35 fetching corpus: 14549, signal 552543/665313 (executing program) 2021/02/07 19:17:35 fetching corpus: 14599, signal 553073/665784 (executing program) 2021/02/07 19:17:35 fetching corpus: 14649, signal 553601/666267 (executing program) 2021/02/07 19:17:35 fetching corpus: 14699, signal 553981/666688 (executing program) 2021/02/07 19:17:35 fetching corpus: 14749, signal 554565/667174 (executing program) 2021/02/07 19:17:35 fetching corpus: 14799, signal 555044/667602 (executing program) 2021/02/07 19:17:35 fetching corpus: 14849, signal 555630/668051 (executing program) 2021/02/07 19:17:35 fetching corpus: 14899, signal 556186/668501 (executing program) 2021/02/07 19:17:35 fetching corpus: 14949, signal 556785/668985 (executing program) 2021/02/07 19:17:36 fetching corpus: 14999, signal 557453/669448 (executing program) 2021/02/07 19:17:36 fetching corpus: 15049, signal 557910/669863 (executing program) 2021/02/07 19:17:36 fetching corpus: 15099, signal 558352/670277 (executing program) 2021/02/07 19:17:36 fetching corpus: 15149, signal 559114/670733 (executing program) 2021/02/07 19:17:36 fetching corpus: 15199, signal 559622/671150 (executing program) 2021/02/07 19:17:36 fetching corpus: 15249, signal 560303/671579 (executing program) 2021/02/07 19:17:36 fetching corpus: 15299, signal 560996/672014 (executing program) 2021/02/07 19:17:36 fetching corpus: 15349, signal 561438/672420 (executing program) 2021/02/07 19:17:37 fetching corpus: 15399, signal 562062/672837 (executing program) 2021/02/07 19:17:37 fetching corpus: 15449, signal 562465/673265 (executing program) 2021/02/07 19:17:37 fetching corpus: 15499, signal 562936/673667 (executing program) 2021/02/07 19:17:37 fetching corpus: 15549, signal 563358/674055 (executing program) 2021/02/07 19:17:37 fetching corpus: 15599, signal 563979/674452 (executing program) 2021/02/07 19:17:37 fetching corpus: 15649, signal 564437/674861 (executing program) 2021/02/07 19:17:37 fetching corpus: 15699, signal 564864/675266 (executing program) 2021/02/07 19:17:37 fetching corpus: 15749, signal 565432/675614 (executing program) 2021/02/07 19:17:37 fetching corpus: 15799, signal 566109/676023 (executing program) 2021/02/07 19:17:38 fetching corpus: 15849, signal 566534/676404 (executing program) 2021/02/07 19:17:38 fetching corpus: 15899, signal 567253/676806 (executing program) 2021/02/07 19:17:38 fetching corpus: 15949, signal 567693/677166 (executing program) 2021/02/07 19:17:38 fetching corpus: 15999, signal 568213/677529 (executing program) 2021/02/07 19:17:38 fetching corpus: 16049, signal 568529/677949 (executing program) 2021/02/07 19:17:38 fetching corpus: 16099, signal 569062/678304 (executing program) 2021/02/07 19:17:39 fetching corpus: 16149, signal 569726/678691 (executing program) 2021/02/07 19:17:39 fetching corpus: 16199, signal 570108/679066 (executing program) 2021/02/07 19:17:39 fetching corpus: 16249, signal 570622/679435 (executing program) 2021/02/07 19:17:39 fetching corpus: 16299, signal 571031/679783 (executing program) 2021/02/07 19:17:39 fetching corpus: 16349, signal 571500/680117 (executing program) 2021/02/07 19:17:39 fetching corpus: 16399, signal 571935/680487 (executing program) 2021/02/07 19:17:39 fetching corpus: 16449, signal 572264/680867 (executing program) 2021/02/07 19:17:39 fetching corpus: 16499, signal 572676/681184 (executing program) 2021/02/07 19:17:39 fetching corpus: 16549, signal 573116/681518 (executing program) 2021/02/07 19:17:40 fetching corpus: 16599, signal 573592/681869 (executing program) 2021/02/07 19:17:40 fetching corpus: 16649, signal 573949/682220 (executing program) 2021/02/07 19:17:40 fetching corpus: 16699, signal 574400/682561 (executing program) 2021/02/07 19:17:40 fetching corpus: 16749, signal 574892/682877 (executing program) 2021/02/07 19:17:40 fetching corpus: 16799, signal 575463/683202 (executing program) 2021/02/07 19:17:40 fetching corpus: 16849, signal 575816/683559 (executing program) 2021/02/07 19:17:40 fetching corpus: 16899, signal 576355/683857 (executing program) 2021/02/07 19:17:41 fetching corpus: 16949, signal 576868/684169 (executing program) 2021/02/07 19:17:41 fetching corpus: 16999, signal 577462/684533 (executing program) 2021/02/07 19:17:41 fetching corpus: 17049, signal 578215/684842 (executing program) 2021/02/07 19:17:41 fetching corpus: 17099, signal 578746/685012 (executing program) 2021/02/07 19:17:41 fetching corpus: 17149, signal 579159/685025 (executing program) 2021/02/07 19:17:41 fetching corpus: 17199, signal 579583/685025 (executing program) 2021/02/07 19:17:41 fetching corpus: 17249, signal 580029/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17299, signal 580379/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17349, signal 580855/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17399, signal 581288/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17449, signal 581726/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17499, signal 582163/685025 (executing program) 2021/02/07 19:17:42 fetching corpus: 17549, signal 582610/685026 (executing program) 2021/02/07 19:17:42 fetching corpus: 17599, signal 583039/685026 (executing program) 2021/02/07 19:17:42 fetching corpus: 17649, signal 583494/685026 (executing program) 2021/02/07 19:17:42 fetching corpus: 17699, signal 584088/685026 (executing program) 2021/02/07 19:17:42 fetching corpus: 17749, signal 584450/685026 (executing program) 2021/02/07 19:17:43 fetching corpus: 17799, signal 584892/685026 (executing program) 2021/02/07 19:17:43 fetching corpus: 17849, signal 585249/685026 (executing program) 2021/02/07 19:17:43 fetching corpus: 17899, signal 585644/685026 (executing program) 2021/02/07 19:17:43 fetching corpus: 17949, signal 586019/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 17999, signal 586564/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 18049, signal 586993/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 18099, signal 587311/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 18149, signal 587754/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 18199, signal 588067/685027 (executing program) 2021/02/07 19:17:43 fetching corpus: 18249, signal 588439/685027 (executing program) 2021/02/07 19:17:44 fetching corpus: 18299, signal 588990/685027 (executing program) 2021/02/07 19:17:44 fetching corpus: 18349, signal 589633/685034 (executing program) 2021/02/07 19:17:44 fetching corpus: 18399, signal 589997/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18449, signal 590479/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18499, signal 590879/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18549, signal 591276/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18599, signal 591635/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18649, signal 592179/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18699, signal 592438/685047 (executing program) 2021/02/07 19:17:44 fetching corpus: 18749, signal 592866/685047 (executing program) 2021/02/07 19:17:45 fetching corpus: 18799, signal 593231/685047 (executing program) 2021/02/07 19:17:45 fetching corpus: 18849, signal 593750/685047 (executing program) 2021/02/07 19:17:45 fetching corpus: 18899, signal 594133/685047 (executing program) 2021/02/07 19:17:45 fetching corpus: 18949, signal 594555/685051 (executing program) 2021/02/07 19:17:45 fetching corpus: 18999, signal 594972/685051 (executing program) 2021/02/07 19:17:45 fetching corpus: 19049, signal 595328/685051 (executing program) 2021/02/07 19:17:45 fetching corpus: 19099, signal 595806/685051 (executing program) 2021/02/07 19:17:46 fetching corpus: 19149, signal 596529/685051 (executing program) 2021/02/07 19:17:46 fetching corpus: 19199, signal 597024/685051 (executing program) 2021/02/07 19:17:46 fetching corpus: 19249, signal 597702/685064 (executing program) 2021/02/07 19:17:46 fetching corpus: 19299, signal 597943/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19349, signal 598303/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19399, signal 598790/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19449, signal 599153/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19499, signal 599655/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19549, signal 600036/685067 (executing program) 2021/02/07 19:17:46 fetching corpus: 19599, signal 600388/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19649, signal 600652/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19699, signal 601005/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19749, signal 601332/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19799, signal 601921/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19849, signal 602331/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19899, signal 602781/685067 (executing program) 2021/02/07 19:17:47 fetching corpus: 19949, signal 603134/685070 (executing program) 2021/02/07 19:17:47 fetching corpus: 19999, signal 603579/685070 (executing program) 2021/02/07 19:17:47 fetching corpus: 20049, signal 603966/685070 (executing program) 2021/02/07 19:17:48 fetching corpus: 20099, signal 604342/685073 (executing program) 2021/02/07 19:17:48 fetching corpus: 20149, signal 604856/685073 (executing program) 2021/02/07 19:17:48 fetching corpus: 20199, signal 605172/685073 (executing program) 2021/02/07 19:17:48 fetching corpus: 20249, signal 605614/685073 (executing program) 2021/02/07 19:17:48 fetching corpus: 20299, signal 606184/685075 (executing program) 2021/02/07 19:17:48 fetching corpus: 20349, signal 606755/685075 (executing program) 2021/02/07 19:17:48 fetching corpus: 20399, signal 607212/685075 (executing program) 2021/02/07 19:17:49 fetching corpus: 20449, signal 607672/685075 (executing program) 2021/02/07 19:17:49 fetching corpus: 20499, signal 607961/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20549, signal 608474/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20599, signal 608730/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20649, signal 609081/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20699, signal 609425/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20749, signal 610003/685079 (executing program) 2021/02/07 19:17:49 fetching corpus: 20799, signal 610341/685079 (executing program) 2021/02/07 19:17:50 fetching corpus: 20849, signal 610754/685083 (executing program) 2021/02/07 19:17:50 fetching corpus: 20899, signal 611299/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 20949, signal 611733/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 20999, signal 612033/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 21049, signal 612330/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 21099, signal 612621/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 21149, signal 613136/685084 (executing program) 2021/02/07 19:17:50 fetching corpus: 21199, signal 613497/685084 (executing program) 2021/02/07 19:17:51 fetching corpus: 21249, signal 613906/685084 (executing program) 2021/02/07 19:17:51 fetching corpus: 21299, signal 614219/685084 (executing program) 2021/02/07 19:17:51 fetching corpus: 21349, signal 614504/685084 (executing program) 2021/02/07 19:17:51 fetching corpus: 21399, signal 614890/685084 (executing program) 2021/02/07 19:17:51 fetching corpus: 21449, signal 615283/685085 (executing program) 2021/02/07 19:17:51 fetching corpus: 21499, signal 615623/685093 (executing program) 2021/02/07 19:17:51 fetching corpus: 21549, signal 616023/685093 (executing program) 2021/02/07 19:17:51 fetching corpus: 21599, signal 616373/685094 (executing program) 2021/02/07 19:17:51 fetching corpus: 21649, signal 616825/685094 (executing program) 2021/02/07 19:17:52 fetching corpus: 21699, signal 617152/685094 (executing program) 2021/02/07 19:17:52 fetching corpus: 21749, signal 617559/685094 (executing program) 2021/02/07 19:17:52 fetching corpus: 21799, signal 618297/685101 (executing program) 2021/02/07 19:17:52 fetching corpus: 21849, signal 618611/685101 (executing program) 2021/02/07 19:17:52 fetching corpus: 21899, signal 618995/685101 (executing program) 2021/02/07 19:17:52 fetching corpus: 21949, signal 619341/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 21999, signal 619682/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 22049, signal 620068/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 22099, signal 620346/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 22149, signal 620711/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 22199, signal 621103/685101 (executing program) 2021/02/07 19:17:53 fetching corpus: 22249, signal 621575/685112 (executing program) 2021/02/07 19:17:53 fetching corpus: 22299, signal 621919/685123 (executing program) 2021/02/07 19:17:53 fetching corpus: 22349, signal 622245/685123 (executing program) 2021/02/07 19:17:53 fetching corpus: 22399, signal 622507/685125 (executing program) 2021/02/07 19:17:54 fetching corpus: 22449, signal 622863/685125 (executing program) 2021/02/07 19:17:54 fetching corpus: 22499, signal 623174/685125 (executing program) 2021/02/07 19:17:54 fetching corpus: 22549, signal 623417/685125 (executing program) 2021/02/07 19:17:54 fetching corpus: 22599, signal 623676/685125 (executing program) 2021/02/07 19:17:54 fetching corpus: 22649, signal 624008/685126 (executing program) 2021/02/07 19:17:54 fetching corpus: 22699, signal 624479/685126 (executing program) 2021/02/07 19:17:54 fetching corpus: 22749, signal 624778/685126 (executing program) 2021/02/07 19:17:54 fetching corpus: 22799, signal 625137/685126 (executing program) 2021/02/07 19:17:54 fetching corpus: 22849, signal 625395/685126 (executing program) 2021/02/07 19:17:54 fetching corpus: 22899, signal 625594/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 22949, signal 625979/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 22999, signal 626282/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23049, signal 626722/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23099, signal 627033/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23149, signal 627375/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23199, signal 627565/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23236, signal 627789/685126 (executing program) 2021/02/07 19:17:55 fetching corpus: 23236, signal 627789/685126 (executing program) 2021/02/07 19:17:57 starting 6 fuzzer processes 19:17:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, 0x0) 19:17:58 executing program 1: clock_getres(0x0, &(0x7f0000002140)) 19:17:58 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:17:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xffff8000}, 0x20) 19:17:58 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000400)) 19:17:59 executing program 5: write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x0, 0x0) syzkaller login: [ 147.081520][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 147.292179][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 147.518503][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 147.616616][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 147.764404][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 147.853270][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 147.881643][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.898213][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.908454][ T8451] device bridge_slave_0 entered promiscuous mode [ 147.961606][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.971653][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.981400][ T8451] device bridge_slave_1 entered promiscuous mode [ 148.142952][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.160342][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 148.183277][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.244372][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.254890][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.267853][ T8453] device bridge_slave_0 entered promiscuous mode [ 148.290509][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.293529][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 148.300109][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.317948][ T8453] device bridge_slave_1 entered promiscuous mode [ 148.370552][ T8451] team0: Port device team_slave_0 added [ 148.399894][ T8451] team0: Port device team_slave_1 added [ 148.417241][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.575556][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.650444][ T8453] team0: Port device team_slave_0 added [ 148.671812][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.682857][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.715311][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.741882][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.754952][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.788853][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.806321][ T8453] team0: Port device team_slave_1 added [ 148.814255][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.822025][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.831398][ T8455] device bridge_slave_0 entered promiscuous mode [ 148.840125][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 148.871157][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 148.894798][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.905276][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.918998][ T8455] device bridge_slave_1 entered promiscuous mode [ 148.946493][ T8451] device hsr_slave_0 entered promiscuous mode [ 148.956313][ T8451] device hsr_slave_1 entered promiscuous mode [ 148.969602][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.982255][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.988761][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 149.018951][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.070618][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.079413][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.113134][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.133446][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.157542][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.227258][ T2943] Bluetooth: hci1: command 0x0409 tx timeout [ 149.307713][ T8453] device hsr_slave_0 entered promiscuous mode [ 149.328654][ T8453] device hsr_slave_1 entered promiscuous mode [ 149.340231][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.354166][ T8453] Cannot create hsr debugfs directory [ 149.371248][ T8455] team0: Port device team_slave_0 added [ 149.399843][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 149.423258][ T8455] team0: Port device team_slave_1 added [ 149.467212][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 149.485420][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.495936][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.507263][ T8457] device bridge_slave_0 entered promiscuous mode [ 149.558634][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.572602][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.584524][ T8457] device bridge_slave_1 entered promiscuous mode [ 149.611705][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.621554][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.658708][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.683563][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.694380][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.729462][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.787554][ T2943] Bluetooth: hci3: command 0x0409 tx timeout [ 149.835083][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.876813][ T8455] device hsr_slave_0 entered promiscuous mode [ 149.890749][ T8455] device hsr_slave_1 entered promiscuous mode [ 149.904534][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.918035][ T8455] Cannot create hsr debugfs directory [ 149.933160][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.060667][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.070091][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.081907][ T8459] device bridge_slave_0 entered promiscuous mode [ 150.100655][ T8457] team0: Port device team_slave_0 added [ 150.108996][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 150.130602][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.141436][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.153323][ T8459] device bridge_slave_1 entered promiscuous mode [ 150.178682][ T8457] team0: Port device team_slave_1 added [ 150.210368][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 150.232384][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.274842][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.301982][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.315184][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.324332][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.358000][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.374957][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.385885][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.425365][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.445021][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.480987][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.514393][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 150.545216][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.603945][ T8457] device hsr_slave_0 entered promiscuous mode [ 150.613510][ T8457] device hsr_slave_1 entered promiscuous mode [ 150.627820][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.638766][ T8457] Cannot create hsr debugfs directory [ 150.665654][ T8459] team0: Port device team_slave_0 added [ 150.720558][ T8459] team0: Port device team_slave_1 added [ 150.730275][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.742449][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.760491][ T8515] device bridge_slave_0 entered promiscuous mode [ 150.808609][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.824056][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.881663][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.930765][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.947231][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.983968][ T8515] device bridge_slave_1 entered promiscuous mode [ 151.017221][ T8453] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.045295][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.067009][ T2940] Bluetooth: hci0: command 0x041b tx timeout [ 151.068044][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.134950][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.197722][ T8453] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.215832][ T8459] device hsr_slave_0 entered promiscuous mode [ 151.227537][ T8459] device hsr_slave_1 entered promiscuous mode [ 151.242950][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.261596][ T8459] Cannot create hsr debugfs directory [ 151.301430][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.306957][ T9582] Bluetooth: hci1: command 0x041b tx timeout [ 151.324968][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.372572][ T8453] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.425101][ T8515] team0: Port device team_slave_0 added [ 151.450200][ T8515] team0: Port device team_slave_1 added [ 151.474952][ T8453] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.547512][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 151.619975][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.636565][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.702728][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.753425][ T8455] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.806050][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.825455][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.867178][ T9288] Bluetooth: hci3: command 0x041b tx timeout [ 151.914374][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.970438][ T8455] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.048899][ T8455] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.078510][ T8455] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.124487][ T8515] device hsr_slave_0 entered promiscuous mode [ 152.136498][ T8515] device hsr_slave_1 entered promiscuous mode [ 152.155376][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.173559][ T8515] Cannot create hsr debugfs directory [ 152.187474][ T9288] Bluetooth: hci4: command 0x041b tx timeout [ 152.210054][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.298017][ T8457] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.332682][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.365848][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.408385][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.461805][ T8457] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.514038][ T8457] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.539095][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.570300][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.605587][ T9582] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.634992][ T9582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.678272][ T9582] Bluetooth: hci5: command 0x041b tx timeout [ 152.689895][ T8457] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.740955][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.773025][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.802278][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.834680][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.858683][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.876818][ T9712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.920146][ T8459] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.956100][ T8459] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.983774][ T8459] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.012943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.054675][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.083870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.128697][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.147000][ T9288] Bluetooth: hci0: command 0x040f tx timeout [ 153.160431][ T8459] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.189840][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.212161][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.235556][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.302863][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.332760][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.364421][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.394529][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.415793][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.433172][ T2940] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.451535][ T2940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.468474][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.488908][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.506880][ T2940] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.517664][ T2940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.548675][ T2940] Bluetooth: hci1: command 0x040f tx timeout [ 153.626848][ T9723] Bluetooth: hci2: command 0x040f tx timeout [ 153.666655][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.682065][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.701055][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.727769][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.743741][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.758590][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.771739][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.794476][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.857146][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.876127][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.904895][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.921627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.940344][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.959130][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.992442][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.024371][ T9712] Bluetooth: hci3: command 0x040f tx timeout [ 154.036681][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.092013][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.118230][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.142402][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.164248][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.211859][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.234107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.248828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.270441][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.270518][ T2940] Bluetooth: hci4: command 0x040f tx timeout [ 154.315197][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.333551][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.349479][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.366347][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.383260][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.401489][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.416851][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.434526][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.463362][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.488004][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.526682][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.570906][ T8515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.602668][ T8515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.625079][ T8515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.652656][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.695783][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.716145][ T8515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.739416][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.754784][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.771269][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.786822][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.818140][ T9754] Bluetooth: hci5: command 0x040f tx timeout [ 154.839879][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.861296][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.879854][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.921130][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.972637][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.997140][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.022127][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.041404][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.103837][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.123350][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.147989][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.167663][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.193092][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.219310][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.239669][ T8451] device veth0_vlan entered promiscuous mode [ 155.240120][ T2940] Bluetooth: hci0: command 0x0419 tx timeout [ 155.288155][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.325588][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.345482][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.367616][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.381571][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.395081][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.418759][ T8451] device veth1_vlan entered promiscuous mode [ 155.492369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.523004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.557934][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.585661][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.614520][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.643245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.665962][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.691589][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.721346][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.747123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.773794][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.793559][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 155.809370][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 155.842302][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.855734][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.874814][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.923804][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.960953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.989620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.021084][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.074399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.107755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.130301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.166344][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 156.180110][ T8451] device veth0_macvtap entered promiscuous mode [ 156.208243][ T8453] device veth0_vlan entered promiscuous mode [ 156.227613][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.251970][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.269503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.292005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.325232][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.346757][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.372565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.402071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.429100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.447959][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.465008][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.484761][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.507401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.530942][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.560345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.580244][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.618797][ T9754] Bluetooth: hci4: command 0x0419 tx timeout [ 156.628205][ T8451] device veth1_macvtap entered promiscuous mode [ 156.663353][ T8455] device veth0_vlan entered promiscuous mode [ 156.699390][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.724554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.755221][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.777678][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.801802][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.817383][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.840197][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.858076][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.884214][ T8453] device veth1_vlan entered promiscuous mode [ 156.906609][ T9582] Bluetooth: hci5: command 0x0419 tx timeout [ 156.913201][ T8455] device veth1_vlan entered promiscuous mode [ 156.938792][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.955618][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.971714][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.984893][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.004229][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.017204][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.031148][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.045225][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.063154][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.105100][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.152259][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.171928][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.185229][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.200161][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.213844][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.224776][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.241412][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.253635][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.271850][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.304171][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.327165][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.341586][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.358314][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.377397][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.394977][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.415002][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.433464][ T8451] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.451623][ T8451] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.468363][ T8451] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.479869][ T8451] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.511069][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.524239][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.537552][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.553529][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.588123][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.604013][ T8453] device veth0_macvtap entered promiscuous mode [ 157.637221][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.648313][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.663122][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.684362][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.699219][ T8455] device veth0_macvtap entered promiscuous mode [ 157.746888][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.757602][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.769212][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.791076][ T8453] device veth1_macvtap entered promiscuous mode [ 157.805124][ T8455] device veth1_macvtap entered promiscuous mode [ 157.856615][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.874857][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.891638][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.907040][ T9582] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.917162][ T9582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.929109][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.942083][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.047111][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.069932][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.093771][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.114884][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.124581][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.151362][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.163185][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.177140][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.190926][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.298412][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.316406][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.327089][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.331957][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.364325][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.377916][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.389922][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.400596][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.412888][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.425255][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.467318][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.481151][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.494658][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.511794][ T8457] device veth0_vlan entered promiscuous mode [ 158.535220][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.556408][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.568872][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.579537][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.591332][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.601903][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.612182][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.627558][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.645803][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.665164][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.678919][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.693066][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.709427][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.724161][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.739955][ T8457] device veth1_vlan entered promiscuous mode [ 158.756773][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.778914][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.797951][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.818645][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.832330][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.845574][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.857862][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.871985][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.893430][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.910456][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.924283][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.937975][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.954083][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.979156][ T8455] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.989923][ T8455] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.005270][ T8455] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.019481][ T8455] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.040710][ T260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.052266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.057275][ T260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.064863][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.086695][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.097137][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.110626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.136277][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.147977][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.174457][ T8453] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.192682][ T8453] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.206455][ T8453] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.219341][ T8453] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.260913][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.273480][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.288430][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.299930][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.317331][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.328346][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.360361][ T8459] device veth0_vlan entered promiscuous mode [ 159.387855][ T8457] device veth0_macvtap entered promiscuous mode [ 159.401807][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 19:18:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000080)={'dummy0\x00', @ifru_names}) [ 159.464531][ T8459] device veth1_vlan entered promiscuous mode [ 159.503896][ T8457] device veth1_macvtap entered promiscuous mode 19:18:11 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x57, 0x40040) [ 159.663643][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.702839][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.743821][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.769753][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.795989][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.818857][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.844048][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.903141][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.948526][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.961208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:18:12 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@empty, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x48, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[@dstopts={0x0, 0x3, [], [@pad1, @ra, @ra, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra]}, @fragment={0x2b}, @routing={0x88}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) [ 159.991409][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:18:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0xb15, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 160.036734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:18:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000001200)=""/212, 0x27, 0xd4, 0x1}, 0x20) [ 160.084805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.116735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:18:12 executing program 0: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000140)='\a', 0x1, 0xfffffffffffffffe}, {&(0x7f0000000680)="77b86ca8ae4e6b97ab8171de236b82c6e9256fd023e14df62d62aa72f4ed3a611e6ccccf5f53905086b27510e493ef09dd2af9dedb2b21890e90827ce3e65d1a19563dc6155091c86771ad98ea98d308697eeb7ef043b6bdd72cdc53f0e6e8786d4bf16340802543cb96c70aefc1db126edba17b24aa69c4e53059b8230ed344bf6c6412e851bea31e1b89e3417d269a7f1b06319316c0ef136c2521703d84b2434348dde8de3beab3b038f0ffe4d16a56f9611fe616d094c53079be1dd7822f503cd3770aa91dfedd9576cc5352ac91b07b09dea51948bc1678c3b05178fc45c0c8e0741d254fff5875d89b1dfa319caf6755e30d95e0f14b13c9962c2ed693d50ae06c53726836d7b103c68523931262d75cc202c179f7cb094d8511894807e8b0951bdd6a4058d95c1d371efd33818802c5ea9e37805fc377198e29a53bd5094f43a954264c13b918d97edb542841ce861b4b813b42c7bc1af75b501ab2c0806c77cf45549adb96c60210e3da27103269d9b4d866cbae83f92494068baaf301851aeb8f197bc8f402da2985ce0c29245765abd233a558938855e9b4e1a8a28b17fdae8220ff6c043259e8e97a7b13ffb455a660b5fef08e3b5613f5123cb98a57565af7a3636edd7fbef717dd7c4b8ad01051040f0e58127967c45ddf2dd08af36e4e496735d9b233f051339ed92dc95913ca3f7c89ba558b1e374da78b17d57ac37eb362520af0e3babb47c5461c674c3171c0a87beb438f74bcff6cab22187c408096690e45ef62b2418c0265af02efca6c05edebf7508e8206858be4d462a0445eb627b2bae5b7f092f84e0a33947c90d4897fc436e4069ae8a1f38b9ff93b2eca99ecd2ee492df91ac6d3e19be6ef3c9bb1924bc83d4139f6fd1d3b457dff38390868b75160f80a0827f594871efb63f617b1a28a59767ebe10e2e8267f611e7afc64fc0dca41203f8288e911207695edf139ddd799e1864acfd1f2e85ff117962786f8ca87564546d4d025aa952bd27a056167489e3738e105ea213cb7eee3f9a3c3b22c749b5ca8428479adec9025016409564946d854608fb8501d711236fba87a673c6a8e7c1d1b1f11e110369aa99483f7173b6aa1d792caf496593ac43b1adda65980ba5cc80eacfe5b9e225be69ade2524beb21203ba89472678e263e79255ec446d29299f00b727933cb78351f49618fdcdaf4d1cc0cee1df3d74e8e347f2b59ce8e7cc200c3406ee7755fe318c13e39ef797b30ba30fdac94c7c0a1a05f1eb24245b7858f3319fc44742e9d77089c87ac87a8633ae63cb9ed661a4b71c63c45ba232f559123923b7ac9bad9fb63e2bb828c19c705a34486a7d9845da418c14749d9bf16924f6e2255238a6f0fcf2347bc3abeb4cd27fc4262fb0176193802a5c4a7860bdb0121346931d9ab52c481b46b5c985118aea2605c4e93fa72164765b7b9fc03ddb0acb50d1c6b897b0a76bf578c1a1713058d99c396791924cf8f1d497f961b9b50f157e67698bc94b2936b8d2e87fbaa83c7d884f0c71a44ecfb7d857af0446a193b610808baca2641c0f42cf8c6076478ccffd0eff3536b347a109e0876a95e206eb482c6fe5a98bc3ddf92b5ca4cc8cb8571f6ab7d6949a9a59d200a9d9400d09beddb816e80f07f0e83cb2a661fee3d80501648ca1a0fe2243ae31b80c7e82b896601b66362d37e19aa8613d1b964d9dd81df3db66468b892c75e621dc63433bd02f59ba33f66d8c5452b5d792ef87603c5f248a71ae59b4449573cdb412426706e22293a62e13360b83d3c93771a0983893a7b19797192856e687d509079974fb477b5ad630e0ff3c0f3c01e98f0fcef22a41e95ce01da971f34cbd08764255026ec80be296f3b4408f0bd0db67a4d74bcd6d4a622e8cfe56aa542f90c13e22e96919750ed5aea518fdb0ab0f93fef2b02723b786551dcb587ad14baa7c96596edf34a8a8cabaaa5edd73825ffd60d79d4582f0aaff86321c5eb38825b3788a14f541c69e7073c0be178512ac93c9553036bf1cfd7b65f4345665db4661b60b6b41b8e8dd9536171f115d7fd5cd4d6498d4d4034a7e20ec7d82902e5d28cb538c5073f10cf2596e27240c9a2d7f721e051dab64d538e858b179ad2d2f8620262484a10e62e138212e0d0ffa0163760e05dd44c64bc392d792aeb6c82349aac450e52f54504dd545e17ea82346633ce2de79dfc13518bcf573daab2e6b0d86f1f34463e7d959d35224359f3709daf5067c321ee06d76171d118b086c8d8b79b81ddfea08008f77a8440b73da401aac6427ae53581c2f3a2400949d71e9eb9dca4282eedb4e37fc88c1d13c72bddad46ff6a746c53af5c2ab7ff6d7d43b140c765605ae0eb9f529bcebef463342cdeff5136302b26aec402b9815c689594d268066b0c26cbf6297743603e2c5528dee85087941ee1f91dcd8210099c815b7d439adc443b9acd641fde6a9df35fae9e02372f7084986a78db34128cde6da3a8930fbbd339474dc29d194631f0e2c125e2627891043ae61037bd060c51b79841b0d6e20437af482a42c80f3ebd15f70e783e143c0959bdcd702bbc7a084878a9f0d11373412b8a2a4114729b13d1df26dc25118cfd596320d17e79803534a4b41fbe89ec6c50e80ac22a1e4543fdd2e24b24bc590829f1ab7cd8ecbe17de2d98ea8aca2092989fd2f76333d968601f8b990f4846b4bbc6ce06e7b0d8e44e8ff2fd7debeb2295b2eaa033a8bc6b23cdfec5844c350113d46f37f66401ed6f580efd95f2dd910881891592949c1d61c573fd7a7896748c1dc2df0ef074f8c42e9e75c643c22e9b8d93c3bb59482f8c5758e727e2fb5eeb933085e5b9a3204e87374f418b4bda6baf9674bcac63b7a79a38fb967bbda310fd9d15d27fa3f6670e21dc968df72eed8e579238d2ddf9be8c6e8b4e142248ef8146f22af112249f92ac473d35434cd88f54bfe27c861cd04f9a9a52abc9b094ba0fb558af456e0c43e199246f32732b7ce543c24f69204b6c05947d82d641188a1583ed057ad788887f275987b1ae1d07560994c36ef27e11fbb6d228b633e4246f2a251df6b019487eaadd4586c44a58fbe05a41b44981edd06ab09fc9f209f724bbb8e42f7543eb59709372ecc51a1b5ee388ada1a5ef1a1e51688b286f640c33d92eec6bbaac1b92282599665b680be65eec12b7a0d661658dd04ab025cdf7b84bc328c69be0dd2ebe4772d3e6fe3e2f0f44da2cd74d2d86888581b672792fa240061914f94c7a024f66a29289993a74e076109c092f45e672643a9ce917fb5bd9a2426f5f453bd00957824fcd1643a1255cb8f461d33d94d376bdb9ebb7415a88c27f4ae3c088d2aa5635e510fe6757190b9aa0383f32264411c5636d593bb4a249cea120b88d2cdc8681ca758942cced932bc290ce8700ad3b85811b5bda7781b60ecba76b2812dcda4569e1ce1e6573acb021d89f302493cc5a42d0376b3a7a69da76e8fe45fd9ee49cfc2aea04b95ed9fe382d4826368e3cfc8b16b6b59827c036b57fd38804a91b991db0ff36f3a70cf844dbca37b491606c4e22122602de1fb506f630d96ed379bb6d45d8a897fbf47f83fa59df92b30a8c73f7bb5d76157346b78c2f5c1b2c7b5312bef4024544e4922686cec0777cc7fd172ea76c1983d0fb196027bdbbbcc636593866bbcf1732ea61ebb6ae22f7fc52e13b5056d986deffe932f90a8ce66eb288258b4db617353626e27e0984791603d8f61e9b7d2988bf910736510eccc218e440fbb0cded7517c86fbd27186ae0a8caaa06d034f7dea54062236ade4de28ed2699aa08a69fe3c2babf705b26578a4060eabcdd3ce12f22e2e1c80d958f2fecd6e5d1caefcc9c30ac254f3ea7b21baee14a4ff88a66444c5b0a5c75d8005ee9a981e1ccf2cfb3f393391cf3ed6c1d1dd01d55e6128b503b85e1448e281e6f730887b1e166d1fc40e88e401341f7343ad673d0d6450e023f4d7d5b3503625f7418e031a30fec314fc96a64dbd83a793b276cb27db6421405cd2a250e89d162e487f2a8dcaf5a6889befd18d4b8bf7865c27202f07823ff98642c8e56c6a6ac049df698f561e50fbd726607f930268252501553d9dbc205a3f736c7048eb1bb88d7230837bf34a24b8b05d2cc373076ef20c4c578a603fd4770d9b8d206ffd3065e0edb7f591b0d317139fc84e44fbac6a89aae5395cd9491fec24c9a0089b6db50465f2d6df68b32a5d6042c4eb1e665c269a01cee8cb7af3b35f71d060fcfc30675771dd1bc236e59447b674990596f9e672959e752bb6e6a45ba49c192c3bb39b104ac20de8d6dc579e48dcaeec39d767f3b598703796bd0ccee1a028bc7f6e877bf66c4e5f18414d0e1c418d22a10e08439b4201357894c02eaae6d92cc554a1bdbedee86c661c171a56f2590954406aa53d6beabaad8eccc93060b54764dc34dfc81afc01c3e3e0226b9866f6eec8052cefa4c9551887f6827bac0e558ad429139a72725e56d0fe43d3fd00d832d734ee4a174cee5394d07e08e999a9609768b81b6ebd5a91c03dbbbe751cc2de7bc637c73ed4919a06102e1caebd0773c1f5d7610c6e93003b9de5a942b61c7453c39fd32c6f9ef9ca60be6f0f96f3f2b747e767ff440083daa0ea67ecc109b79647479c69bbc11299090f15f45717e7f094970cff9cb15752ddaa1e0a14bd323a6f68f418e5000704f8d86791df9da998248492b25243325901f0a95cd1e39a840387049cc09324d8f7045b9c577bbd492c2502b83d307eac268f6d81b8aaf9c73a002ee783ec14b4306ffce8e94049eccb88cb9a8baec93662ddfd5fd3f8f4dc09424418fb1ff69bc9a372a1be5e487ccb1f6dee67ee41bf3e44300f43a207f1af50ef0ea3c2ab39835f2c71032f20b201c2a93fbdd58a43665dc994d1100597b787bf9daeb6d0e499132828dfed0cadd5559dd59fc068c0769fb11f16d23c851723751d2cb8c283a81e2e946e7ea9e694571bd6669447ba179d71e216f5e60f039f61c82f288791762e0ad7d9f17fa883ff3d2e1a8ee83638d14d6aeff38261ab89c069d8e5d13387a74a2695726236a0524fc381982a64653b9d42b045f9d03236538b7ddd36f5b883c11a49ce1401eb7554206ef778b920ad78e4a1fe75a3cbb1c387e3f4171307cb2b76adf46e94e784c23cc06ac86c52893cabc51327a1d071113bd2126bc605448e160c43678c480fae8278136133a9d5f50fc46f6c50b066516f13e08311dde92b092c1906b9bf6e2fd76b09eec243ea51858a677f9b574f2e83fa6b54570ca6be7eec45ec3a678fa2ab9f62aac116f4ab9f2fcea501dac4fa573aa8586f42f23bbf7491b65598b1a5f77b8399c0c77c0b3f7c9145dec4de6e58c4ca29183820771b8b778d4eb71f0e2f12c0e8b55d3493279aa87d45e04b2e01bfa495085455700a6263b578490c863efce9116f2930ea004309d625d6837eaf627b529b12d44b3446b30d31b7aa25978bf1b7d7d02070821401546b4977ef1fe1719071b836a1d00c89ef0a4ad8b150493b56f4bd25d54023d02ecdfddbada73cd76fb134ba2b1c497ebb5c366333638f147b7db6be915ff9a6d76b035cac6f259cfc5847f5724c8b81b88875c32e8eaf929ca9a13b6ae3b425e040b9ee45b3c38fce2f2240c33ad5c4444b1412d9aa32b391b734f9f69277d111f57cbba8adcb960e7474999659ed783b701138a362358c5786a372f18f617c9355a687b049ba26cd1d1ff3fd0e6e9d4357917e1e1c2e4f0d9f75f1b5582", 0x7ffff000, 0x4}], 0x0, 0x0) [ 160.153431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.174343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.205576][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.225398][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.239367][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.253170][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.292023][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.305277][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.321303][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.366296][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.375233][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.395155][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.408726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.422197][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.434631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.447389][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.474474][ T8459] device veth0_macvtap entered promiscuous mode [ 160.516732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.534987][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.558536][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.598013][ T8457] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.610940][ T8457] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.634288][ T8457] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.640478][ T9842] loop0: detected capacity change from 32760 to 0 [ 160.657510][ T8457] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.700489][ T8459] device veth1_macvtap entered promiscuous mode [ 160.747420][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.805565][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.826358][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.845160][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.863721][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.874594][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.907175][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.929807][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.940057][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:18:13 executing program 0: r0 = fork() tkill(r0, 0x10) [ 160.950174][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.960659][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.984318][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.022673][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.040154][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.054272][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.069786][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.084242][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.103977][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.124184][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.143009][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.163510][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.190709][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.204358][ T8515] device veth0_vlan entered promiscuous mode [ 161.219217][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.237678][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.249156][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.263784][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.279359][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.301315][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.316390][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.330660][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.384215][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.434377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.456905][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:18:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 19:18:13 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0xffffffffffffffff) [ 161.506859][ T8459] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.534831][ T8459] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.595763][ T8459] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.623274][ T8459] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.669050][ T8515] device veth1_vlan entered promiscuous mode [ 161.727138][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.751232][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.864825][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.921531][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.934137][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.984005][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.017352][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.037737][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.060544][ T8515] device veth0_macvtap entered promiscuous mode [ 162.124119][ T8515] device veth1_macvtap entered promiscuous mode [ 162.166772][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.178788][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.202468][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.211297][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.229947][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:18:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') read$hiddev(r0, 0x0, 0x0) [ 162.305166][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.317786][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.331848][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.341948][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.361941][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.374993][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.389908][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.405482][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.417796][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.433191][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.450547][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.464756][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.496504][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.509710][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.521290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.533516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.569494][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.594427][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.615710][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.630101][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.642921][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.657157][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.688167][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.704077][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.717367][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.729615][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.768754][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.786917][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.797276][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:18:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00', @ifru_names}) [ 162.822573][ T8515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.865656][ T8515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.895215][ T8515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.907431][ T8515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.453548][ T260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.475630][ T260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.517524][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.550688][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.560267][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.574251][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:18:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@multicast}) 19:18:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="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"}) 19:18:15 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0xfffffffffffffe37) 19:18:15 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 19:18:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="bb0000000000000000aaaabb8100000086dd60"], 0x0) 19:18:15 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 19:18:15 executing program 0: modify_ldt$write(0x1, &(0x7f0000007780)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 19:18:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b4a, 0x0) 19:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8935, &(0x7f0000000040)) 19:18:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:18:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 19:18:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 19:18:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560e, &(0x7f0000000240)) 19:18:16 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4d8983, 0x0) 19:18:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b3d, 0x0) 19:18:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="bb0000000000000000aaaabb8100000086dd"], 0x0) 19:18:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80a01) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x40, 0x0, 0x0, 0x9, "c35163c69f438161fd3a43da95dade27abb36624fa62294aed0482c87c71e3d8f3016a2d46c883e042bc66b3239db6ef9c89519b70c5642f0c9195c0a072a8e4", "08531cf938a9072f33a5cd210958275be71661dd5df1db8665a0a152aae97991", [0x0, 0x6]}) 19:18:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 19:18:16 executing program 5: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:18:16 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x3, 0x81) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000014c0)={'vxcan0\x00'}) 19:18:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5606, 0x0) 19:18:16 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x10000, 0x0) 19:18:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:16 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:18:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)=ANY=[@ANYRESOCT], 0x100}}, 0x0) syz_btf_id_by_name$bpf_lsm(0x0) 19:18:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@empty, @remote, @val={@void, {0x4305}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) 19:18:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 19:18:17 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, 0x20) 19:18:17 executing program 5: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:18:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x88, 0x22, 0x0, 0x0) 19:18:17 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x10, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{0x0, 0x8864, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) 19:18:17 executing program 3: r0 = gettid() tkill(r0, 0x4130) 19:18:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') read$hiddev(r0, 0x0, 0x0) 19:18:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1118, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:17 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000180)={@link_local, @local, @void, {@llc={0x4, {@llc={0x0, 0x0, 'Y'}}}}}, 0x0) 19:18:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 19:18:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "81bfd7", 0x8, 0x0, 0x0, @private0, @local, {[@routing]}}}}}, 0x0) 19:18:17 executing program 5: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:18:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 19:18:17 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 19:18:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8030}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:17 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f4", 0x1, 0xffffffffffffffff) 19:18:18 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x0) 19:18:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') io_setup(0x0, &(0x7f0000000040)) 19:18:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 19:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipmr_newroute={0x1c}, 0x1c}}, 0x0) 19:18:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "81bfd7", 0x8, 0x0, 0x0, @private0, @local, {[@routing]}}}}}, 0x0) 19:18:18 executing program 4: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x7}) 19:18:18 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000004800)='./file0\x00', &(0x7f0000004840)='fuseblk\x00', 0x0, &(0x7f00000048c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@measure='measure'}]}}) 19:18:18 executing program 5: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:18:18 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 19:18:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "81bfd7", 0x8, 0x0, 0x0, @private0, @local, {[@routing]}}}}}, 0x0) 19:18:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'team_slave_0\x00', @ifru_flags}) 19:18:18 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/238, 0xee}], 0x1, &(0x7f0000002a00)=[{&(0x7f00000004c0)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:18:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 19:18:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "81bfd7", 0x8, 0x0, 0x0, @private0, @local, {[@routing]}}}}}, 0x0) 19:18:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)=[{&(0x7f0000000e00)={0x18, 0x22, 0x30b, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:18:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b6d, 0x0) 19:18:18 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) r0 = fork() r1 = fork() waitid(0x0, r1, 0x0, 0x8, 0x0) tkill(r0, 0x8) 19:18:18 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='illinois\x00', 0x9) 19:18:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b49, 0x0) 19:18:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 19:18:18 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) rt_sigpending(&(0x7f0000000000), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 19:18:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x890d, 0x0) 19:18:19 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f0000002380)) 19:18:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000180)={'veth0_to_team\x00', @ifru_map}) 19:18:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b71, &(0x7f0000000240)) 19:18:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'ip6gre0\x00', @ifru_map}) 19:18:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000e00)={0x18, 0x24, 0x30b, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x1}, 0x0) 19:18:19 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') [ 167.156764][T10144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:18:19 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 19:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$hiddev(r0, 0x0, 0x0) 19:18:19 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@empty, @remote, @val={@void, {0x8035}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) 19:18:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$hiddev(r0, 0x0, 0x0) 19:18:19 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000140)="0798f3", 0x3, 0xfffffffffffffffe}, {&(0x7f0000000200)="9a", 0x1}, {&(0x7f0000000080)='y', 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 19:18:19 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:18:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000240)=@in={0x2, 0x0, @broadcast}, 0x80) [ 167.846614][T10162] loop1: detected capacity change from 16383 to 0 19:18:20 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 19:18:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8930, &(0x7f0000007d00)={0x0, @generic={0x0, "ff3ed5c5984a1aa9d019392530df"}, @xdp, @xdp}) 19:18:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000240)={0x0, 0x1ff, 0x6}) [ 167.977531][T10162] loop1: detected capacity change from 16383 to 0 19:18:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5423, &(0x7f0000000240)={0x3f}) 19:18:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000140)) 19:18:20 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb81009f5ae513"], 0x0) 19:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 19:18:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 19:18:20 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:18:20 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) 19:18:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 19:18:20 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000140)='\a', 0xfffffffffffffdef, 0xfffffffffffffffe}, {&(0x7f0000000680)="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", 0xffd, 0x4}], 0x0, 0x0) 19:18:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'team_slave_1\x00', @ifru_hwaddr=@link_local}) 19:18:20 executing program 4: r0 = fork() fork() tkill(r0, 0x37) 19:18:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c35163c69f438161fd3a43da95dade27abb36624fa62294aed0482c87c71e3d8f3016a2d46c883e042bc66b3239db6ef9c89519b70c5642f0c9195c0a072a8e4", "08531cf938a9072f33a5cd210958275be71661dd5df1db8665a0a152aae97991"}) 19:18:20 executing program 2: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001680)=[{&(0x7f0000000200)="9a", 0x1}, {&(0x7f0000000080)='y', 0x1, 0xfffffffffffffff7}, {&(0x7f0000000580)='0', 0x1, 0x900000000000000}, {&(0x7f0000000680)="77b86ca8ae4e6b97ab8171de236b82c6e9256fd023e14df62d62aa72f4ed3a611e6ccccf5f53905086b27510e493ef09dd2af9dedb2b21890e90827ce3e65d1a19563dc6155091c86771ad98ea98d308697eeb7ef043b6bdd72cdc53f0e6e8786d4bf16340802543cb96c70aefc1db126edba17b24aa69c4e53059b8230ed344bf6c6412e851bea31e1b89e3417d269a7f1b06319316c0ef136c2521703d84b2434348dde8de3beab3b038f0ffe4d16a56f9611fe616d094c53079be1dd7822f503cd3770aa91dfedd9576cc5352ac91b07b09dea51948bc1678c3b05178fc45c0c8e0741d254fff5875d89b1dfa319caf6755e30d95e0f14b13c9962c2ed693d50ae06c53726836d7b103c68523931262d75cc202c179f7cb094d8511894807e8b0951bdd6a4058d95c1d371efd33818802c5ea9e37805fc377198e29a53bd5094f43a954264c13b918d97edb542841ce861b4b813b42c7bc1af75b501ab2c0806c77cf45549adb96c60210e3da27103269d9b4d866cbae83f92494068baaf301851aeb8f197bc8f402da2985ce0c29245765abd233a558938855e9b4e1a8a28b17fdae8220ff6c043259e8e97a7b13ffb455a660b5fef08e3b5613f5123cb98a57565af7a3636edd7fbef717dd7c4b8ad01051040f0e58127967c45ddf2dd08af36e4e496735d9b233f051339ed92dc95913ca3f7c89ba558b1e374da78b17d57ac37eb362520af0e3babb47c5461c674c3171c0a87beb438f74bcff6cab22187c408096690e45ef62b2418c0265af02efca6c05edebf7508e8206858be4d462a0445eb627b2bae5b7f092f84e0a33947c90d4897fc436e4069ae8a1f38b9ff93b2eca99ecd2ee492df91ac6d3e19be6ef3c9bb1924bc83d4139f6fd1d3b457dff38390868b75160f80a0827f594871efb63f617b1a28a59767ebe10e2e8267f611e7afc64fc0dca41203f8288e911207695edf139ddd799e1864acfd1f2e85ff117962786f8ca87564546d4d025aa952bd27a056167489e3738e105ea213cb7eee3f9a3c3b22c749b5ca8428479adec9025016409564946d854608fb8501d711236fba87a673c6a8e7c1d1b1f11e110369aa99483f7173b6aa1d792caf496593ac43b1adda65980ba5cc80eacfe5b9e225be69ade2524beb21203ba89472678e263e79255ec446d29299f00b727933cb78351f49618fdcdaf4d1cc0cee1df3d74e8e347f2b59ce8e7cc200c3406ee7755fe318c13e39ef797b30ba30fdac94c7c0a1a05f1eb24245b7858f3319fc44742e9d77089c87ac87a8633ae63cb9ed661a4b71c63c45ba232f559123923b7ac9bad9fb63e2bb828c19c705a34486a7d9845da418c14749d9bf16924f6e2255238a6f0fcf2347bc3abeb4cd27fc4262fb0176193802a5c4a7860bdb0121346931d9ab52c481b46b5c985118aea2605c4e93fa72164765b7b9fc03ddb0acb50d1c6b897b0a76bf578c1a1713058d99c396791924cf8f1d497f961b9b50f157e67698bc94b2936b8d2e87fbaa83c7d884f0c71a44ecfb7d857af0446a193b610808baca2641c0f42cf8c6076478ccffd0eff3536b347a109e0876a95e206eb482c6fe5a98bc3ddf92b5ca4cc8cb8571f6ab7d6949a9a59d200a9d9400d09beddb816e80f07f0e83cb2a661fee3d80501648ca1a0fe2243ae31b80c7e82b896601b66362d37e19aa8613d1b964d9dd81df3db66468b892c75e621dc63433bd02f59ba33f66d8c5452b5d792ef87603c5f248a71ae59b4449573cdb412426706e22293a62e13360b83d3c93771a0983893a7b19797192856e687d509079974fb477b5ad630e0ff3c0f3c01e98f0fcef22a41e95ce01da971f34cbd08764255026ec80be296f3b4408f0bd0db67a4d74bcd6d4a622e8cfe56aa542f90c13e22e96919750ed5aea518fdb0ab0f93fef2b02723b786551dcb587ad14baa7c96596edf34a8a8cabaaa5edd73825ffd60d79d4582f0aaff86321c5eb38825b3788a14f541c69e7073c0be178512ac93c9553036bf1cfd7b65f4345665db4661b60b6b41b8e8dd9536171f115d7fd5cd4d6498d4d4034a7e20ec7d82902e5d28cb538c5073f10cf2596e27240c9a2d7f721e051dab64d538e858b179ad2d2f8620262484a10e62e138212e0d0ffa0163760e05dd44c64bc392d792aeb6c82349aac450e52f54504dd545e17ea82346633ce2de79dfc13518bcf573daab2e6b0d86f1f34463e7d959d35224359f3709daf5067c321ee06d76171d118b086c8d8b79b81ddfea08008f77a8440b73da401aac6427ae53581c2f3a2400949d71e9eb9dca4282eedb4e37fc88c1d13c72bddad46ff6a746c53af5c2ab7ff6d7d43b140c765605ae0eb9f529bcebef463342cdeff5136302b26aec402b9815c689594d268066b0c26cbf6297743603e2c5528dee85087941ee1f91dcd8210099c815b7d439adc443b9acd641fde6a9df35fae9e02372f7084986a78db34128cde6da3a8930fbbd339474dc29d194631f0e2c125e2627891043ae61037bd060c51b79841b0d6e20437af482a42c80f3ebd15f70e783e143c0959bdcd702bbc7a084878a9f0d11373412b8a2a4114729b13d1df26dc25118cfd596320d17e79803534a4b41fbe89ec6c50e80ac22a1e4543fdd2e24b24bc590829f1ab7cd8ecbe17de2d98ea8aca2092989fd2f76333d968601f8b990f4846b4bbc6ce06e7b0d8e44e8ff2fd7debeb2295b2eaa033a8bc6b23cdfec5844c350113d46f37f66401ed6f580efd95f2dd910881891592949c1d61c573fd7a7896748c1dc2df0ef074f8c42e9e75c643c22e9b8d93c3bb59482f8c5758e727e2fb5eeb933085e5b9a3204e87374f418b4bda6baf9674bcac63b7a79a38fb967bbda310fd9d15d27fa3f6670e21dc968df72eed8e579238d2ddf9be8c6e8b4e142248ef8146f22af112249f92ac473d35434cd88f54bfe27c861cd04f9a9a52abc9b094ba0fb558af456e0c43e199246f32732b7ce543c24f69204b6c05947d82d641188a1583ed057ad788887f275987b1ae1d07560994c36ef27e11fbb6d228b633e4246f2a251df6b019487eaadd4586c44a58fbe05a41b44981edd06ab09fc9f209f724bbb8e42f7543eb59709372ecc51a1b5ee388ada1a5ef1a1e51688b286f640c33d92eec6bbaac1b92282599665b680be65eec12b7a0d661658dd04ab025cdf7b84bc328c69be0dd2ebe4772d3e6fe3e2f0f44da2cd74d2d86888581b672792fa240061914f94c7a024f66a29289993a74e076109c092f45e672643a9ce917fb5bd9a2426f5f453bd00957824fcd1643a1255cb8f461d33d94d376bdb9ebb7415a88c27f4ae3c088d2aa5635e510fe6757190b9aa0383f32264411c5636d593bb4a249cea120b88d2cdc8681ca758942cced932bc290ce8700ad3b85811b5bda7781b60ecba76b2812dcda4569e1ce1e6573acb021d89f302493cc5a42d0376b3a7a69da76e8fe45fd9ee49cfc2aea04b95ed9fe382d4826368e3cfc8b16b6b59827c036b57fd38804a91b991db0ff36f3a70cf844dbca37b491606c4e22122602de1fb506f630d96ed379bb6d45d8a897fbf47f83fa59df92b30a8c73f7bb5d76157346b78c2f5c1b2c7b5312bef4024544e4922686cec0777cc7fd172ea76c1983d0fb196027bdbbbcc636593866bbcf1732ea61ebb6ae22f7fc52e13b5056d986deffe932f90a8ce66eb288258b4db617353626e27e0984791603d8f61e9b7d2988bf910736510eccc218e440fbb0cded7517c86fbd27186ae0a8caaa06d034f7dea54062236ade4de28ed2699aa08a69fe3c2babf705b26578a4060eabcdd3ce12f22e2e1c80d958f2fecd6e5d1caefcc9c30ac254f3ea7b21baee14a4ff88a66444c5b0a5c75d8005ee9a981e1ccf2cfb3f393391cf3ed6c1d1dd01d55e6128b503b85e1448e281e6f730887b1e166d1fc40e88e401341f7343ad673d0d6450e023f4d7d5b3503625f7418e031a30fec314fc96a64dbd83a793b276cb27db6421405cd2a250e89d162e487f2a8dcaf5a6889befd18d4b8bf7865c27202f07823ff98642c8e56c6a6ac049df698f561e50fbd726607f930268252501553d9dbc205a3f736c7048eb1bb88d7230837bf34a24b8b05d2cc373076ef20c4c578a603fd4770d9b8d206ffd3065e0edb7f591b0d317139fc84e44fbac6a89aae5395cd9491fec24c9a0089b6db50465f2d6df68b32a5d6042c4eb1e665c269a01cee8cb7af3b35f71d060fcfc30675771dd1bc236e59447b674990596f9e672959e752bb6e6a45ba49c192c3bb39b104ac20de8d6dc579e48dcaeec39d767f3b598703796bd0ccee1a028bc7f6e877bf66c4e5f18414d0e1c418d22a10e08439b4201357894c02eaae6d92cc554a1bdbedee86c661c171a56f2590954406aa53d6beabaad8eccc93060b54764dc34dfc81afc01c3e3e0226b9866f6eec8052cefa4c9551887f6827bac0e558ad429139a72725e56d0fe43d3fd00d832d734ee4a174cee5394d07e08e999a9609768b81b6ebd5a91c03dbbbe751cc2de7bc637c73ed4919a06102e1caebd0773c1f5d7610c6e93003b9de5a942b61c7453c39fd32c6f9ef9ca60be6f0f96f3f2b747e767ff440083daa0ea67ecc109b79647479c69bbc11299090f15f45717e7f094970cff9cb15752ddaa1e0a14bd323a6f68f418e5000704f8d86791df9da998248492b25243325901f0a95cd1e39a840387049cc09324d8f7045b9c577bbd492c2502b83d307eac268f6d81b8aaf9c73a002ee783ec14b4306ffce8e94049eccb88cb9a8baec93662ddfd5fd3f8f4dc09424418fb1ff69bc9a372a1be5e487ccb1f6dee67ee41bf3e44300f43a207f1af50ef0ea3c2ab39835f2c71032f20b201c2a93fbdd58a43665dc994d1100597b787bf9daeb6d0e499132828dfed0cadd5559dd59fc068c0769fb11f16d23c851723751d2cb8c283a81e2e946e7ea9e694571bd6669447ba179d71e216f5e60f039f61c82f288791762e0ad7d9f17fa883ff3d2e1a8ee83638d14d6aeff38261ab89c069d8e5d13387a74a2695726236a0524fc381982a64653b9d42b045f9d03236538b7ddd36f5b883c11a49ce1401eb7554206ef778b920ad78e4a1fe75a3cbb1c387e3f4171307cb2b76adf46e94e784c23cc06ac86c52893cabc51327a1d071113bd2126bc605448e160c43678c480fae8278136133a9d5f50fc46f6c50b066516f13e08311dde92b092c1906b9bf6e2fd76b09eec243ea51858a677f9b574f2e83fa6b54570ca6be7eec45ec3a678fa2ab9f62aac116f4ab9f2fcea501dac4fa573aa8586f42f23bbf7491b65598b1a5f77b8399c0c77c0b3f7c9145dec4de6e58c4ca29183820771b8b778d4eb71f0e2f12c0e8b55d3493279aa87d45e04b2e01bfa495085455700a6263b578490c863efce9116f2930ea004309d625d6837eaf627b529b12d44b3446b30d31b7aa25978bf1b7d7d02070821401546b4977ef1fe1719071b836a1d00c89ef0a4ad8b150493b56f4bd25d54023d02ecdfddbada73cd76fb134ba2b1c497ebb5c366333638f147b7db6be915ff9a6d76b035cac6f259cfc5847f5724c8b81b88875c32e8eaf929ca9a13b6ae3b425e040b9ee45b3c38fce2f2240c33ad5c4444b1412d9aa32b391b734f9f69277d111f57cbba8adcb960e7474999659ed783b701138a362358c5786a372f18f617c9355a687b049ba26cd1d1ff3fd0e6e9d4357917e1e1c2e4f0d9f75f1b5582", 0xffd, 0x4}], 0x0, 0x0) 19:18:20 executing program 3: process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/203, 0xcb}], 0x1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, 0x0) 19:18:20 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0xfff) 19:18:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000340)) [ 168.793010][T10220] loop2: detected capacity change from 264192 to 0 19:18:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0xe85}, 0x40) 19:18:21 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffa000/0x4000)=nil) 19:18:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000001c0)={'gretap0\x00', @ifru_addrs=@nl=@unspec}) [ 168.918709][T10220] loop2: detected capacity change from 264192 to 0 19:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4bfb, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) [ 169.273711][T10213] loop5: detected capacity change from 32760 to 0 19:18:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81c14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3400, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4bfb, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000ee80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f000000f000)={0x0, 0x0, &(0x7f000000efc0)={&(0x7f000000ef00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:18:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 19:18:21 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x10, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) 19:18:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000240)) 19:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4bfb, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5409, 0x0) 19:18:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8955, 0x0) 19:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000e00)={0x10, 0x24, 0x30b}, 0x10}], 0x1}, 0x0) 19:18:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={&(0x7f0000000240), 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0xffffffffffffffdf, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_ALGID]}, 0x54}}, 0x0) 19:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4bfb, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, "4bda42e650759d2e"}) 19:18:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'dummy0\x00', @ifru_names}) 19:18:22 executing program 4: clock_adjtime(0xe05ef8ff, &(0x7f00000000c0)) 19:18:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000e00)={0x18, 0x22, 0x30b, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x1}, 0x0) 19:18:22 executing program 1: socketpair(0x18, 0x0, 0x401, &(0x7f0000000000)) 19:18:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000001540)={'ip_vti0\x00', @ifru_addrs=@nfc}) 19:18:22 executing program 5: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/165, 0x1a}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000100), 0x0, 0x0) getpriority(0x0, 0x0) r0 = fork() timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x4, @tid=r0}, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/net\x00') r1 = fork() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) wait4(r1, &(0x7f0000000180), 0xe3ce982de5cb6641, 0x0) tgkill(r0, r1, 0x18) 19:18:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_targets\x00') read$hiddev(r0, 0x0, 0xff74) 19:18:22 executing program 2: perf_event_open(&(0x7f0000000340)={0x8, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:18:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002940)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:18:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "f5"}, 0x14}}, 0x0) 19:18:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 19:18:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001c00070c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="020000000a000200aa"], 0x28}}, 0x0) 19:18:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 170.322089][ T36] audit: type=1107 audit(1612725502.433:2): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='õ' 19:18:22 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "81bfd7", 0x8, 0x0, 0x0, @private0, @local, {[@routing={0x0, 0x0, 0x1, 0x1f}]}}}}}, 0x0) 19:18:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000040)=@req={0xfffffdfd}) 19:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 19:18:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890d, 0x0) 19:18:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:18:22 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x200003b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:18:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5460, 0x0) [ 170.985019][ T35] Bluetooth: hci0: command 0x0c20 tx timeout 19:18:23 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:18:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001200)=""/212, 0x26, 0xd4, 0x1}, 0x20) 19:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 19:18:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') read$hiddev(r0, 0x0, 0x0) 19:18:23 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:18:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 19:18:23 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "de6842", 0x10, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{0x689, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ee134b", 0x0, "d673c0"}}}}}}}, 0x0) 19:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 19:18:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x8f, 0x0, "4bda42e650759d2e"}) 19:18:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 19:18:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'dummy0\x00', @ifru_names}) 19:18:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 19:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 19:18:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000e00)=ANY=[@ANYBLOB="10"], 0x18}], 0x1}, 0x0) 19:18:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b4a, &(0x7f0000000240)) 19:18:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 171.614999][ T9766] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 172.062451][ T9766] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 172.085417][ T9766] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.335324][ T9766] usb 2-1: string descriptor 0 read error: -22 [ 172.342922][ T9766] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.353960][ T9766] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.705876][ T9766] cdc_ncm 2-1:1.0: bind() failure [ 172.723702][ T9766] cdc_ncm 2-1:1.1: bind() failure [ 172.737195][ T9766] usb 2-1: USB disconnect, device number 2 [ 173.444831][ T9767] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 173.885054][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 173.906071][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.155146][ T9767] usb 2-1: string descriptor 0 read error: -22 [ 174.162941][ T9767] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.176066][ T9767] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:18:26 executing program 5: socketpair(0x11, 0x2, 0x481e3a1a, &(0x7f0000002380)) 19:18:26 executing program 2: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x302) 19:18:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000340)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000003c0)) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 19:18:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x5, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:18:26 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xc31b) 19:18:26 executing program 4: rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000380)) [ 174.254878][ T9767] usb 2-1: can't set config #1, error -71 [ 174.305803][ T9767] usb 2-1: USB disconnect, device number 3 19:18:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)) 19:18:26 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)=')^\'\x9d!\\/\'\x00', 0xfffffffffffffffb) 19:18:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}) 19:18:26 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x0, 0x5f}}) 19:18:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$packet(r1, 0x0, &(0x7f0000000040)) 19:18:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 19:18:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x252f3e11f5880e81) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x6cc, 0xff, 0x2, 0x6, 0x2, [0xffff, 0x43, 0x1]}) 19:18:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001000d"], 0x14}}, 0x0) 19:18:26 executing program 3: setpriority(0xe0d26f40930d2182, 0x0, 0x0) 19:18:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x40201) write$sndseq(r0, 0x0, 0x0) 19:18:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') 19:18:26 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 19:18:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x22}, {&(0x7f0000000000)=@abs, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="6bee23d8394570a87c494bb98234a0cbbbf22dc58c17d489b76963b408955df69db9fddf8a1e8cdbfb99e9dd0af55f060cad3de96501c5cc6cf373213ce6b93a1435641bca8362836300d2c10287ae2eaf480d78197c3ea056a9b5415d4c353b720276ec3ca9c2b70dd4579bc63ca9352a72fe3cac"}, {&(0x7f0000000100)="e403e976678891f3169adae62c29d051ff6fa1cf203bd5d9218490ab7cbd7df1ba70aff5107c7e7d69631030503253bffc7ff0cc680b80d3e7b654b8971bc8a8d856773050a08d5c59c3610d8b378337c70895c99c753d96691a32241afa3578e76c764e0a839f4efa48faf7197379b64de50bd2df3e8097832960bd"}, {&(0x7f0000000180)="82c7153f3e5841bde32bb8259e9e805e5decf2dc74641416ddc7bb1495f584c2db09743b54365b8e352f8f75d51b76e388e4931b855690f1abbbbe3f7b5b3775b0d961770068936f0da242b6c9608ada0b997d1c5f81518d7a0a4c568d315250a06c5e31649ab32249ba802a4f8fe2254ed4cefbc607d94d440d1a83e0ccb19c6acd5b703c5178900c0da5f4161cf09f1d2b060b09c22c4c3c8ba5a0ee29e06674e3b460c5397220f4a1bf2f290182a54cf80c54cfce2428a02b6d2d511483e20f39e3344bd5358438d2c2038421313695bd3eb46323583d130749b10b6cf7250794f41b652d0f7ea3ca89"}, {&(0x7f0000000280)="41d53755ddcf26bca7c82daab1327a8ea89cfd462c0240978ac5749abcbcb69e65d873eca6150a11e85f3fc82bde3429f766bf33312df2418257e1d97278"}, {&(0x7f0000000680)="fd28f080355bb8d95073c11d60383bbe800b465504c75d703b518f25926e520ca14406395fc3d67e9459df41553a49c98e2b2284a32566d0c7f8692e2590d3a1fbcce9b717b4983a7fde3ce745b667646bdcb83782035c65d0ebfe0bf90dfe588c9703b6397b32b07e9cba4b8e5a17e1bc0b109e2848f07b666171efc16a728b63ca75b575634de8a0d03caf3748a54022fcf5ae4eb21c04609ba2a15a6a"}, {&(0x7f0000000380)="f0e4907efb887f6baeaad1ffaffaf7ae1a98a6b51cebb44b54ade130de353c49257735c43ba102e99f285b34593dbb3390a804d2e0a33b253291"}, {&(0x7f00000003c0)="ace267987d36f96a4b185dac2bef7553d1670db0c963d666aa9e45b8032a39696cad2e2dc7c8fbc9677f19c0fb0b9793c04917e59566cf40de57284bbcbc147aabb575cdf15227e406de08bf7befe25bb53d8e69594578b8049461bf1205e0f4bba8277a1efff907397dad8eb37dc31a15957c0441250b4e0f2770ae6db1bd612c4aed"}, {&(0x7f0000000480)="bdd9944d108ba93d865545730966f87bb6a10fa1be20df7015efe4f2ed55892dfda9997df571aec87df2bdc22cd028a61a101670315b5067ffc72bcb8ef7cbf174568b69496eb52582271b9640084c55cdcf73198b79549fe71c9f9a14d921a4b0774838f1d7f94ed059be9cb12cd9d7fbfdaec1f78b5e578436dbe3072b9cfdd3a104cbdb509fbf0bf5078ff2a17cb182cea0cf50306f2e73978508fdcbef7dc7f9bee8b14c02b435a56192b4c322e22e28d9e523e34ad88cd5d495816cc2658d8be8a785d2fdef36a32248b2bbfaf392bf6ecb"}], 0x0, 0x0, 0x0, 0x50}], 0x1, 0x0) 19:18:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 19:18:27 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000180)=""/46, 0x2e) 19:18:27 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='fd/3\x00') 19:18:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) 19:18:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa}, 0x40) 19:18:27 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 19:18:27 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'dummy0'}, 0x9) 19:18:27 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='keyring\x00', 0x0) 19:18:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 19:18:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:18:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:18:27 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 19:18:27 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 19:18:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r2 = dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x11, 0x6, 0xfffffffe, 0x209, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x2, 0x4, 0x4}, 0x40) 19:18:27 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200de0001005a2ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c19501908002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="0600020057000100f311e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000008000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200c70001002f3df001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011300)="02000200130001008d8ff00100010000008000006000000000800000c007", 0x1e, 0x40000}], 0x0, &(0x7f0000013700)) 19:18:27 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000740)="11f1d2d4d1abe58eff890a6988bc91672abee7086dc6b68f4363676f41fc502c49ced97638f1e79c1cef81dd9d1d0dd5178d703040a55ff73e343bcedebd786009", 0x41, 0xffffffffffffffff) 19:18:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0xe0b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:27 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 175.523880][T10478] encrypted_key: master key parameter '' is invalid [ 175.560733][T10477] loop4: detected capacity change from 1024 to 0 [ 175.561441][T10479] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.580452][T10478] encrypted_key: master key parameter '' is invalid 19:18:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0xe0b}, 0x0, 0x0, r0, 0x0) [ 175.616743][T10484] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 19:18:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 175.680834][T10477] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 19:18:27 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000300), 0xffffffffffffff91) [ 175.723849][ C1] hrtimer: interrupt took 37841 ns 19:18:27 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x40201) [ 175.796293][T10477] UDF-fs: Scanning with blocksize 512 failed [ 175.842671][T10477] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 [ 175.892564][T10477] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 19:18:28 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') read$rfkill(r0, 0x0, 0x0) 19:18:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x38}}, 0x0) 19:18:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0xbc13}) 19:18:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 19:18:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:18:29 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "d82dafc0c10d9c9b95f07702239de5d3f6f0a627c11eee06b098c3797f1123aec9267a6472911b6ad4593a0ff5cb2b0950714366600e7acddf38fc3f3ea2c2f3"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/174, 0xae) 19:18:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="84"], 0x84}}, 0x0) 19:18:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000bc0)=0x1c, 0x4) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x4a0}}, 0x0) 19:18:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 19:18:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:18:29 executing program 1: r0 = fork() setpriority(0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x8, &(0x7f0000000040)) fork() tgkill(r0, r0, 0x9) 19:18:29 executing program 4: setfsuid(0xee01) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) 19:18:29 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 19:18:29 executing program 2: setfsuid(0xee00) syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') 19:18:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 19:18:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @nfc, @rc, @ax25={0x3, @default}, 0x7}) 19:18:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 19:18:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xc0000000}, 0x40) 19:18:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_l2cap(r1, 0x0, 0x0) 19:18:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0xc045) 19:18:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 19:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x18}}, 0x0) 19:18:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 19:18:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "a44907e8762a68ef"}) 19:18:30 executing program 3: clone(0xc0b9ab80, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0xa0800, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) 19:18:30 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0xffffffffffffffff, 0xee00}}) 19:18:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) 19:18:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 19:18:30 executing program 0: setresuid(0xee01, 0xee00, 0x0) semget(0x0, 0x0, 0x4b4) [ 178.062040][T10572] IPVS: ftp: loaded support on port[0] = 21 19:18:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x40002002, 0x0, 0x0) 19:18:30 executing program 2: clone(0x14a500, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="8e") [ 178.424153][T10572] IPVS: ftp: loaded support on port[0] = 21 19:18:30 executing program 2: setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @sco={0x1f, @none}, @hci, @vsock={0x28, 0x0, 0x0, @host}}) 19:18:30 executing program 4: setresuid(0xee01, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 19:18:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0xffffffffffffffff}], 0x1}, 0x0) 19:18:30 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001180)) 19:18:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x1, 0x4) 19:18:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 19:18:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 19:18:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x44}}, 0x0) 19:18:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 19:18:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}], 0x10}, 0x0) 19:18:30 executing program 5: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = fork() tgkill(r0, r0, 0x9) tgkill(r0, r0, 0x18) 19:18:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x1, 0x4) [ 178.923677][T10653] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 178.969092][T10653] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:18:31 executing program 2: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x3e9, 0x200, 0x70bd27, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, ["", "", "", ""]}, 0x38}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:18:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x1, 0x4) 19:18:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 19:18:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_names}) 19:18:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}}, &(0x7f0000001200)=""/212, 0x32, 0xd4, 0x1}, 0x20) 19:18:31 executing program 1: perf_event_open(&(0x7f0000000340)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:31 executing program 0: r0 = fork() wait4(0x0, &(0x7f0000000000), 0x8, &(0x7f0000000040)) tgkill(r0, r0, 0x9) 19:18:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x1, 0x4) 19:18:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 19:18:31 executing program 4: creat(&(0x7f0000006800)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 19:18:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000100)) 19:18:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @multicast2}, @isdn, @can}) 19:18:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:18:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[], 0x14}}, 0x0) 19:18:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$unix(r2, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:18:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40}], 0x1, 0x0) 19:18:32 executing program 4: clone(0x750411c0, 0x0, 0x0, 0x0, 0x0) 19:18:32 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/../file0\x00'}, 0x10) [ 180.132410][T10710] IPVS: ftp: loaded support on port[0] = 21 19:18:32 executing program 0: setresuid(0xee01, 0xee00, 0x0) semget(0x0, 0x0, 0x0) [ 180.467140][T10710] IPVS: ftp: loaded support on port[0] = 21 19:18:33 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x6, 0x0) read$rfkill(r0, &(0x7f0000000380), 0x8) 19:18:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000000), 0xc) 19:18:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 19:18:33 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x200000) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:18:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:18:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:18:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x7e25701e3a2586a3, 0x0, 0x0) 19:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000000), 0xc) 19:18:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 19:18:33 executing program 2: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:33 executing program 3: request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 19:18:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:18:33 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x1c}}) 19:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000000), 0xc) 19:18:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='totmaps\x00') read$usbmon(r0, 0x0, 0x0) 19:18:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') read$rfkill(r0, &(0x7f0000000100), 0x8) 19:18:33 executing program 3: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 19:18:33 executing program 2: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:33 executing program 0: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000000), 0xc) 19:18:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000007c0)=[{0x0, 0x27, 0x0, 0x0, 0x0, 0xff42}], 0x1, 0x0) 19:18:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:18:34 executing program 2: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x9}) 19:18:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0215000005000000040000eaffffffff02d6"], 0x28}}, 0x0) 19:18:34 executing program 0: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:34 executing program 4: r0 = fork() tgkill(r0, r0, 0x5) 19:18:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={0x0, @qipcrtr, @l2={0x1f, 0x0, @fixed}, @xdp={0x2c, 0x0, 0x0, 0x28}}) 19:18:34 executing program 2: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:34 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffd, 0xf724a0ce) 19:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="100000000000000001"], 0x28}, 0x0) 19:18:34 executing program 0: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 19:18:34 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/168, 0xa8) 19:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 19:18:34 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffd, 0xf724a0ce) 19:18:34 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='attr/current\x00') mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) open(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040), 0x4d, &(0x7f0000001140)={0x0, 0x5c}}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0xc0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000600000000000000000003000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000003e9059a2fac52a7a47632d4c192fb46c15b24616d9b16c7c84fed994b6e8d1bad6e213e582d8c1d42fef0d8cd8b6cbd159d50449e572ab9c4b6c78ba528adaffd85352c30e73afd8b66993d2789fc6017e2337da75f0d3567c3ffc747c28d470c9c2a2c8c59a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b9ae351d1ce70c16ecc2aa2c07864000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b492b67d38142f71e35418aa746e51e671450dc6377060e0ceb6c9f651efa1b71d16e93208644095efe12fae22d6383310b062a588f96327f229cd31b1f75cb758c847cf184d48e682921c0ebcf1c321241d57009a032afcdeae1ed67879bd7f6646ff573b01f4717bb7157460722debf554ba7b4ba8a40de14254af7de569dd9b005f27e3cf8ebc4c7162d79aaba918c2d3f54e25776ea9c67541dcd3d189447e2549b8047056f9905aef335b7f1e45f5"], 0xade) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) 19:18:34 executing program 0: creat(&(0x7f0000000240)='\x00', 0x0) 19:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) 19:18:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x4) 19:18:34 executing program 1: setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 19:18:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x4d, 0x3, 0x9, 0x0, 0x2, 0x20, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x2, @perf_config_ext={0x100000001, 0x100}, 0x0, 0x7, 0x10000, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0x8, r0, 0xe) poll(0x0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7f, 0x9, 0x20, 0x52, 0x0, 0x6, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x81, 0x5, @perf_config_ext={0x8, 0x7}, 0x800, 0x4, 0x7, 0x3, 0x8, 0x4, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x10a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='rootcontext=unconfined_u,subj_role=,defcontext=unconfined_u,mask=MAY_READ,hash,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',smackfsdef=,hash,euid>', @ANYRESDEC, @ANYBLOB="0500"]) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001500)=[{&(0x7f0000000300)=""/198, 0xc6}], 0x1, 0x0, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x3, 0x50, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x80000000, 0x3}, 0x6080, 0x1, 0x6, 0x4, 0xf6, 0x5}, r4, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x3f, 0x2, 0x81, 0x4, 0x0, 0x1a364387, 0xa628, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x8800, 0x8, 0x200, 0x7, 0x3, 0x3, 0xffff}, r4, 0xe, 0xffffffffffffffff, 0x1) dup2(r3, r2) 19:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="10000000cda9f1"], 0x10}], 0x1}, 0x0) [ 182.745468][ T36] audit: type=1804 audit(1612725514.854:3): pid=10861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir944400647/syzkaller.6zgEcr/54/bus" dev="sda1" ino=14225 res=1 errno=0 19:18:34 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffd, 0xf724a0ce) [ 182.881803][T10856] ================================================================== [ 182.895284][T10856] BUG: KASAN: use-after-free in find_uprobe+0x12c/0x150 [ 182.903908][T10856] Read of size 8 at addr ffff88802dcaed68 by task syz-executor.2/10856 19:18:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={0x0, @qipcrtr, @l2={0x1f, 0x0, @fixed}, @xdp}) [ 182.906581][ T36] audit: type=1804 audit(1612725514.964:4): pid=10861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir944400647/syzkaller.6zgEcr/54/bus" dev="sda1" ino=14225 res=1 errno=0 [ 182.913308][T10856] [ 182.913347][T10856] CPU: 1 PID: 10856 Comm: syz-executor.2 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 182.957341][T10856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.970174][T10856] Call Trace: [ 182.973901][T10856] dump_stack+0x107/0x163 [ 182.979180][T10856] ? find_uprobe+0x12c/0x150 [ 182.985086][T10856] ? find_uprobe+0x12c/0x150 [ 182.990559][T10856] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 183.000017][T10856] ? find_uprobe+0x12c/0x150 [ 183.005961][T10856] ? find_uprobe+0x12c/0x150 [ 183.013033][T10856] kasan_report.cold+0x7c/0xd8 [ 183.019266][T10856] ? find_uprobe+0x12c/0x150 [ 183.024262][T10856] find_uprobe+0x12c/0x150 [ 183.028816][T10856] uprobe_apply+0x26/0x130 [ 183.034262][T10856] uprobe_perf_close+0x41e/0x6f0 [ 183.039815][T10856] trace_uprobe_register+0x3e7/0x880 [ 183.047273][T10856] ? rcu_read_lock_sched_held+0x3a/0x70 [ 183.053910][T10856] ? kfree+0x69a/0x7b0 [ 183.058926][T10856] perf_uprobe_destroy+0x98/0x130 [ 183.064856][T10856] ? perf_uprobe_init+0x210/0x210 [ 183.070548][T10856] _free_event+0x2ee/0x1380 [ 183.075282][T10856] perf_event_release_kernel+0xa24/0xe00 [ 183.082263][T10856] ? fsnotify_first_mark+0x1f0/0x1f0 [ 183.088424][T10856] ? __perf_event_exit_context+0x170/0x170 [ 183.095262][T10856] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 183.102862][T10856] perf_release+0x33/0x40 [ 183.108069][T10856] __fput+0x283/0x920 [ 183.113160][T10856] ? perf_event_release_kernel+0xe00/0xe00 [ 183.119448][T10856] task_work_run+0xdd/0x190 [ 183.124170][T10856] exit_to_user_mode_prepare+0x249/0x250 [ 183.130987][T10856] syscall_exit_to_user_mode+0x19/0x50 [ 183.137417][T10856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.143893][T10856] RIP: 0033:0x418e1b [ 183.148571][T10856] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 183.171667][T10856] RSP: 002b:00007ffe1f894570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 183.183376][T10856] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000418e1b [ 183.192370][T10856] RDX: 0000000000000000 RSI: 0000000000572418 RDI: 0000000000000008 [ 183.202988][T10856] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c2283c0 [ 183.212217][T10856] R10: 00007ffe1f894660 R11: 0000000000000293 R12: 00000000000003e8 [ 183.222108][T10856] R13: 000000000002c9bf R14: 000000000056bf60 R15: 000000000056bf60 [ 183.231385][T10856] [ 183.234078][T10856] Allocated by task 10861: [ 183.238944][T10856] kasan_save_stack+0x1b/0x40 [ 183.244174][T10856] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 183.250476][T10856] __uprobe_register+0x19c/0x850 [ 183.257060][T10856] probe_event_enable+0x357/0xa00 [ 183.263531][T10856] trace_uprobe_register+0x443/0x880 [ 183.270229][T10856] perf_trace_event_init+0x549/0xa20 [ 183.277696][T10856] perf_uprobe_init+0x16f/0x210 [ 183.284288][T10856] perf_uprobe_event_init+0xff/0x1c0 [ 183.291534][T10856] perf_try_init_event+0x12a/0x560 [ 183.298060][T10856] perf_event_alloc.part.0+0xe3b/0x3960 [ 183.304284][T10856] __do_sys_perf_event_open+0x647/0x2e60 [ 183.310737][T10856] do_syscall_64+0x2d/0x70 [ 183.316141][T10856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.323434][T10856] [ 183.326042][T10856] Freed by task 10861: [ 183.331370][T10856] kasan_save_stack+0x1b/0x40 [ 183.336513][T10856] kasan_set_track+0x1c/0x30 [ 183.341693][T10856] kasan_set_free_info+0x20/0x30 [ 183.347194][T10856] ____kasan_slab_free.part.0+0xe1/0x110 [ 183.354246][T10856] slab_free_freelist_hook+0x82/0x1d0 [ 183.361417][T10856] kfree+0xe5/0x7b0 [ 183.367720][T10856] put_uprobe+0x13b/0x190 [ 183.372177][T10856] uprobe_apply+0xfc/0x130 [ 183.377870][T10856] trace_uprobe_register+0x5c9/0x880 [ 183.383800][T10856] perf_trace_event_init+0x17a/0xa20 [ 183.389750][T10856] perf_uprobe_init+0x16f/0x210 [ 183.395069][T10856] perf_uprobe_event_init+0xff/0x1c0 [ 183.401109][T10856] perf_try_init_event+0x12a/0x560 [ 183.407221][T10856] perf_event_alloc.part.0+0xe3b/0x3960 [ 183.413835][T10856] __do_sys_perf_event_open+0x647/0x2e60 [ 183.422023][T10856] do_syscall_64+0x2d/0x70 [ 183.427212][T10856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.435819][T10856] [ 183.438954][T10856] The buggy address belongs to the object at ffff88802dcaec00 [ 183.438954][T10856] which belongs to the cache kmalloc-512 of size 512 [ 183.456049][T10856] The buggy address is located 360 bytes inside of [ 183.456049][T10856] 512-byte region [ffff88802dcaec00, ffff88802dcaee00) [ 183.473514][T10856] The buggy address belongs to the page: [ 183.480592][T10856] page:00000000ff5e3708 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802dcae800 pfn:0x2dcae [ 183.494175][T10856] head:00000000ff5e3708 order:1 compound_mapcount:0 [ 183.502728][T10856] flags: 0xfff00000010200(slab|head) [ 183.508678][T10856] raw: 00fff00000010200 ffffea0000b68d88 ffffea00008da088 ffff888010841c80 [ 183.518482][T10856] raw: ffff88802dcae800 0000000000080007 00000001ffffffff 0000000000000000 [ 183.528280][T10856] page dumped because: kasan: bad access detected [ 183.537010][T10856] [ 183.539940][T10856] Memory state around the buggy address: [ 183.547075][T10856] ffff88802dcaec00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.556939][T10856] ffff88802dcaec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.567008][T10856] >ffff88802dcaed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.577743][T10856] ^ [ 183.587129][T10856] ffff88802dcaed80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.596624][T10856] ffff88802dcaee00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 183.606369][T10856] ================================================================== [ 183.614975][T10856] Disabling lock debugging due to kernel taint [ 183.626843][T10856] Kernel panic - not syncing: panic_on_warn set ... [ 183.634949][T10856] CPU: 1 PID: 10856 Comm: syz-executor.2 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 183.648017][T10856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.660144][T10856] Call Trace: [ 183.663825][T10856] dump_stack+0x107/0x163 [ 183.668593][T10856] ? find_uprobe+0x90/0x150 [ 183.673553][T10856] panic+0x306/0x73d [ 183.677705][T10856] ? __warn_printk+0xf3/0xf3 [ 183.683009][T10856] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.690365][T10856] ? trace_hardirqs_on+0x38/0x1c0 [ 183.695807][T10856] ? trace_hardirqs_on+0x51/0x1c0 [ 183.702075][T10856] ? find_uprobe+0x12c/0x150 [ 183.706855][T10856] ? find_uprobe+0x12c/0x150 [ 183.712696][T10856] end_report.cold+0x5a/0x5a [ 183.717921][T10856] kasan_report.cold+0x6a/0xd8 [ 183.725093][T10856] ? find_uprobe+0x12c/0x150 [ 183.730522][T10856] find_uprobe+0x12c/0x150 [ 183.735282][T10856] uprobe_apply+0x26/0x130 [ 183.740309][T10856] uprobe_perf_close+0x41e/0x6f0 [ 183.745875][T10856] trace_uprobe_register+0x3e7/0x880 [ 183.751896][T10856] ? rcu_read_lock_sched_held+0x3a/0x70 [ 183.758321][T10856] ? kfree+0x69a/0x7b0 [ 183.764008][T10856] perf_uprobe_destroy+0x98/0x130 [ 183.769644][T10856] ? perf_uprobe_init+0x210/0x210 [ 183.776042][T10856] _free_event+0x2ee/0x1380 [ 183.781336][T10856] perf_event_release_kernel+0xa24/0xe00 [ 183.788283][T10856] ? fsnotify_first_mark+0x1f0/0x1f0 [ 183.794932][T10856] ? __perf_event_exit_context+0x170/0x170 [ 183.801799][T10856] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 183.808905][T10856] perf_release+0x33/0x40 [ 183.813648][T10856] __fput+0x283/0x920 [ 183.818198][T10856] ? perf_event_release_kernel+0xe00/0xe00 [ 183.824877][T10856] task_work_run+0xdd/0x190 [ 183.830797][T10856] exit_to_user_mode_prepare+0x249/0x250 [ 183.836695][T10856] syscall_exit_to_user_mode+0x19/0x50 [ 183.842849][T10856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.850242][T10856] RIP: 0033:0x418e1b [ 183.854690][T10856] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 183.880841][T10856] RSP: 002b:00007ffe1f894570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 183.891596][T10856] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000418e1b [ 183.901429][T10856] RDX: 0000000000000000 RSI: 0000000000572418 RDI: 0000000000000008 [ 183.911079][T10856] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c2283c0 [ 183.920099][T10856] R10: 00007ffe1f894660 R11: 0000000000000293 R12: 00000000000003e8 [ 183.930224][T10856] R13: 000000000002c9bf R14: 000000000056bf60 R15: 000000000056bf60 [ 183.941954][T10856] Kernel Offset: disabled [ 183.948059][T10856] Rebooting in 86400 seconds..