[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2021/03/05 08:00:17 fuzzer started 2021/03/05 08:00:17 dialing manager at 10.128.0.163:45999 2021/03/05 08:00:17 syscalls: 3540 2021/03/05 08:00:17 code coverage: enabled 2021/03/05 08:00:17 comparison tracing: enabled 2021/03/05 08:00:17 extra coverage: enabled 2021/03/05 08:00:17 setuid sandbox: enabled 2021/03/05 08:00:17 namespace sandbox: enabled 2021/03/05 08:00:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 08:00:17 fault injection: enabled 2021/03/05 08:00:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 08:00:17 net packet injection: enabled 2021/03/05 08:00:17 net device setup: enabled 2021/03/05 08:00:17 concurrency sanitizer: enabled 2021/03/05 08:00:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 08:00:17 USB emulation: enabled 2021/03/05 08:00:17 hci packet injection: enabled 2021/03/05 08:00:17 wifi device emulation: enabled 2021/03/05 08:00:17 802.15.4 emulation: enabled 2021/03/05 08:00:19 suppressing KCSAN reports in functions: 'expire_timers' '__ext4_handle_dirty_metadata' 'ext4_mark_iloc_dirty' 'blk_mq_dispatch_rq_list' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' '__ext4_journal_start_sb' 'blk_mq_rq_ctx_init' 'prandom_seed' 'generic_write_end' 'xas_find_marked' 'wbt_done' '__xa_clear_mark' 'jbd2_journal_commit_transaction' 'do_epoll_ctl' 'n_tty_receive_buf_common' '__send_signal' 'xas_clear_mark' 'futex_wait_queue_me' 'ext4_fc_commit' 'audit_log_start' '__jbd2_journal_file_buffer' 'alloc_pid' '__delete_from_page_cache' 'complete_signal' 'ext4_writepages' 2021/03/05 08:00:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 08:00:19 fetching corpus: 50, signal 24192/27759 (executing program) 2021/03/05 08:00:19 fetching corpus: 100, signal 33624/38732 (executing program) 2021/03/05 08:00:19 fetching corpus: 150, signal 40279/46891 (executing program) 2021/03/05 08:00:19 fetching corpus: 200, signal 46911/54885 (executing program) 2021/03/05 08:00:19 fetching corpus: 250, signal 51469/60821 (executing program) 2021/03/05 08:00:20 fetching corpus: 300, signal 55832/66491 (executing program) 2021/03/05 08:00:20 fetching corpus: 350, signal 61236/73034 (executing program) 2021/03/05 08:00:20 fetching corpus: 400, signal 64329/77353 (executing program) 2021/03/05 08:00:20 fetching corpus: 450, signal 67764/81979 (executing program) 2021/03/05 08:00:20 fetching corpus: 500, signal 70174/85577 (executing program) 2021/03/05 08:00:20 fetching corpus: 550, signal 72776/89293 (executing program) 2021/03/05 08:00:20 fetching corpus: 600, signal 75547/93152 (executing program) 2021/03/05 08:00:20 fetching corpus: 650, signal 78923/97500 (executing program) 2021/03/05 08:00:20 fetching corpus: 700, signal 81134/100739 (executing program) 2021/03/05 08:00:20 fetching corpus: 750, signal 83705/104277 (executing program) 2021/03/05 08:00:20 fetching corpus: 800, signal 87151/108524 (executing program) 2021/03/05 08:00:20 fetching corpus: 850, signal 88932/111285 (executing program) 2021/03/05 08:00:20 fetching corpus: 900, signal 91273/114443 (executing program) 2021/03/05 08:00:20 fetching corpus: 950, signal 93934/117875 (executing program) 2021/03/05 08:00:20 fetching corpus: 1000, signal 96790/121419 (executing program) 2021/03/05 08:00:20 fetching corpus: 1050, signal 98608/124036 (executing program) 2021/03/05 08:00:20 fetching corpus: 1100, signal 100645/126748 (executing program) 2021/03/05 08:00:21 fetching corpus: 1150, signal 102672/129532 (executing program) 2021/03/05 08:00:21 fetching corpus: 1200, signal 104475/132041 (executing program) 2021/03/05 08:00:21 fetching corpus: 1250, signal 106463/134649 (executing program) 2021/03/05 08:00:21 fetching corpus: 1300, signal 108019/136910 (executing program) 2021/03/05 08:00:21 fetching corpus: 1350, signal 109647/139218 (executing program) 2021/03/05 08:00:21 fetching corpus: 1400, signal 111302/141498 (executing program) 2021/03/05 08:00:21 fetching corpus: 1450, signal 112229/143209 (executing program) 2021/03/05 08:00:21 fetching corpus: 1500, signal 114168/145675 (executing program) 2021/03/05 08:00:21 fetching corpus: 1550, signal 115759/147827 (executing program) 2021/03/05 08:00:21 fetching corpus: 1600, signal 117466/150049 (executing program) 2021/03/05 08:00:21 fetching corpus: 1650, signal 118934/152076 (executing program) 2021/03/05 08:00:21 fetching corpus: 1700, signal 120742/154335 (executing program) 2021/03/05 08:00:21 fetching corpus: 1750, signal 122179/156304 (executing program) 2021/03/05 08:00:22 fetching corpus: 1800, signal 123934/158473 (executing program) 2021/03/05 08:00:22 fetching corpus: 1850, signal 125441/160456 (executing program) 2021/03/05 08:00:22 fetching corpus: 1900, signal 126572/162128 (executing program) 2021/03/05 08:00:22 fetching corpus: 1950, signal 127918/163913 (executing program) 2021/03/05 08:00:22 fetching corpus: 2000, signal 128760/165341 (executing program) 2021/03/05 08:00:22 fetching corpus: 2050, signal 130676/167473 (executing program) 2021/03/05 08:00:22 fetching corpus: 2100, signal 132553/169498 (executing program) 2021/03/05 08:00:22 fetching corpus: 2150, signal 133665/171056 (executing program) 2021/03/05 08:00:22 fetching corpus: 2200, signal 134970/172708 (executing program) 2021/03/05 08:00:22 fetching corpus: 2250, signal 136863/174652 (executing program) 2021/03/05 08:00:22 fetching corpus: 2300, signal 138335/176493 (executing program) 2021/03/05 08:00:22 fetching corpus: 2350, signal 139461/177927 (executing program) 2021/03/05 08:00:22 fetching corpus: 2400, signal 140200/179100 (executing program) 2021/03/05 08:00:22 fetching corpus: 2450, signal 141462/180599 (executing program) 2021/03/05 08:00:23 fetching corpus: 2500, signal 142588/181966 (executing program) 2021/03/05 08:00:23 fetching corpus: 2550, signal 143603/183276 (executing program) 2021/03/05 08:00:23 fetching corpus: 2600, signal 144386/184446 (executing program) 2021/03/05 08:00:23 fetching corpus: 2650, signal 145424/185764 (executing program) 2021/03/05 08:00:23 fetching corpus: 2700, signal 146659/187099 (executing program) 2021/03/05 08:00:23 fetching corpus: 2750, signal 148131/188616 (executing program) 2021/03/05 08:00:23 fetching corpus: 2800, signal 149249/189961 (executing program) 2021/03/05 08:00:23 fetching corpus: 2850, signal 149991/191088 (executing program) 2021/03/05 08:00:23 fetching corpus: 2900, signal 151283/192415 (executing program) 2021/03/05 08:00:23 fetching corpus: 2950, signal 152274/193663 (executing program) 2021/03/05 08:00:23 fetching corpus: 3000, signal 153568/194948 (executing program) 2021/03/05 08:00:23 fetching corpus: 3050, signal 154349/196026 (executing program) 2021/03/05 08:00:23 fetching corpus: 3100, signal 155204/197082 (executing program) 2021/03/05 08:00:23 fetching corpus: 3150, signal 156382/198231 (executing program) 2021/03/05 08:00:24 fetching corpus: 3200, signal 157173/199219 (executing program) 2021/03/05 08:00:24 fetching corpus: 3250, signal 158123/200288 (executing program) 2021/03/05 08:00:24 fetching corpus: 3300, signal 159087/201288 (executing program) 2021/03/05 08:00:24 fetching corpus: 3350, signal 159856/202259 (executing program) 2021/03/05 08:00:24 fetching corpus: 3400, signal 160615/203167 (executing program) 2021/03/05 08:00:24 fetching corpus: 3450, signal 161261/204059 (executing program) 2021/03/05 08:00:24 fetching corpus: 3500, signal 162098/204972 (executing program) 2021/03/05 08:00:24 fetching corpus: 3550, signal 163107/205998 (executing program) 2021/03/05 08:00:24 fetching corpus: 3600, signal 164308/207005 (executing program) 2021/03/05 08:00:24 fetching corpus: 3650, signal 164975/207830 (executing program) 2021/03/05 08:00:24 fetching corpus: 3700, signal 166301/208846 (executing program) 2021/03/05 08:00:24 fetching corpus: 3750, signal 167212/209722 (executing program) 2021/03/05 08:00:24 fetching corpus: 3800, signal 168844/210790 (executing program) 2021/03/05 08:00:24 fetching corpus: 3850, signal 169698/211584 (executing program) 2021/03/05 08:00:24 fetching corpus: 3900, signal 170536/212393 (executing program) 2021/03/05 08:00:24 fetching corpus: 3950, signal 171329/213107 (executing program) 2021/03/05 08:00:25 fetching corpus: 4000, signal 172738/214051 (executing program) 2021/03/05 08:00:25 fetching corpus: 4050, signal 173668/214780 (executing program) 2021/03/05 08:00:25 fetching corpus: 4100, signal 174533/215544 (executing program) 2021/03/05 08:00:25 fetching corpus: 4150, signal 175424/216255 (executing program) 2021/03/05 08:00:25 fetching corpus: 4200, signal 176826/217129 (executing program) 2021/03/05 08:00:25 fetching corpus: 4250, signal 177661/217784 (executing program) 2021/03/05 08:00:25 fetching corpus: 4300, signal 178920/218526 (executing program) 2021/03/05 08:00:25 fetching corpus: 4350, signal 179869/219177 (executing program) 2021/03/05 08:00:25 fetching corpus: 4400, signal 180703/219775 (executing program) 2021/03/05 08:00:25 fetching corpus: 4450, signal 181654/220400 (executing program) 2021/03/05 08:00:25 fetching corpus: 4500, signal 182318/220930 (executing program) 2021/03/05 08:00:25 fetching corpus: 4550, signal 183206/221539 (executing program) 2021/03/05 08:00:25 fetching corpus: 4600, signal 183767/222085 (executing program) 2021/03/05 08:00:25 fetching corpus: 4650, signal 184515/222670 (executing program) 2021/03/05 08:00:26 fetching corpus: 4700, signal 185148/223225 (executing program) 2021/03/05 08:00:26 fetching corpus: 4750, signal 186281/223818 (executing program) 2021/03/05 08:00:26 fetching corpus: 4800, signal 186878/224285 (executing program) 2021/03/05 08:00:26 fetching corpus: 4850, signal 187405/224756 (executing program) 2021/03/05 08:00:26 fetching corpus: 4900, signal 188236/225201 (executing program) 2021/03/05 08:00:26 fetching corpus: 4950, signal 189059/225691 (executing program) 2021/03/05 08:00:26 fetching corpus: 5000, signal 190310/226207 (executing program) 2021/03/05 08:00:26 fetching corpus: 5050, signal 190797/226638 (executing program) 2021/03/05 08:00:26 fetching corpus: 5100, signal 191700/227068 (executing program) 2021/03/05 08:00:26 fetching corpus: 5150, signal 192523/227512 (executing program) 2021/03/05 08:00:26 fetching corpus: 5200, signal 193070/227900 (executing program) 2021/03/05 08:00:26 fetching corpus: 5250, signal 194118/228385 (executing program) 2021/03/05 08:00:27 fetching corpus: 5300, signal 195168/228819 (executing program) 2021/03/05 08:00:27 fetching corpus: 5350, signal 195868/229196 (executing program) 2021/03/05 08:00:27 fetching corpus: 5400, signal 196474/229526 (executing program) 2021/03/05 08:00:27 fetching corpus: 5450, signal 197151/229830 (executing program) 2021/03/05 08:00:27 fetching corpus: 5500, signal 197644/230142 (executing program) 2021/03/05 08:00:27 fetching corpus: 5550, signal 198183/230445 (executing program) 2021/03/05 08:00:27 fetching corpus: 5600, signal 198751/230743 (executing program) 2021/03/05 08:00:27 fetching corpus: 5650, signal 199427/230955 (executing program) 2021/03/05 08:00:27 fetching corpus: 5700, signal 199917/230955 (executing program) 2021/03/05 08:00:27 fetching corpus: 5750, signal 200489/230992 (executing program) 2021/03/05 08:00:27 fetching corpus: 5800, signal 201167/230992 (executing program) 2021/03/05 08:00:27 fetching corpus: 5850, signal 202018/230993 (executing program) 2021/03/05 08:00:27 fetching corpus: 5900, signal 202357/230993 (executing program) 2021/03/05 08:00:27 fetching corpus: 5950, signal 203047/230998 (executing program) 2021/03/05 08:00:27 fetching corpus: 6000, signal 203863/231003 (executing program) 2021/03/05 08:00:28 fetching corpus: 6050, signal 204262/231017 (executing program) 2021/03/05 08:00:28 fetching corpus: 6100, signal 204823/231017 (executing program) 2021/03/05 08:00:28 fetching corpus: 6150, signal 205328/231027 (executing program) 2021/03/05 08:00:28 fetching corpus: 6200, signal 205931/231032 (executing program) 2021/03/05 08:00:28 fetching corpus: 6250, signal 207092/231044 (executing program) 2021/03/05 08:00:28 fetching corpus: 6300, signal 207766/231044 (executing program) 2021/03/05 08:00:28 fetching corpus: 6350, signal 208283/231076 (executing program) 2021/03/05 08:00:28 fetching corpus: 6400, signal 208758/231079 (executing program) 2021/03/05 08:00:29 fetching corpus: 6449, signal 209214/231081 (executing program) 2021/03/05 08:00:29 fetching corpus: 6499, signal 209691/231104 (executing program) 2021/03/05 08:00:29 fetching corpus: 6549, signal 210026/231104 (executing program) 2021/03/05 08:00:29 fetching corpus: 6599, signal 210601/231106 (executing program) 2021/03/05 08:00:29 fetching corpus: 6649, signal 211070/231134 (executing program) 2021/03/05 08:00:29 fetching corpus: 6699, signal 211394/231146 (executing program) 2021/03/05 08:00:29 fetching corpus: 6749, signal 211830/231148 (executing program) 2021/03/05 08:00:29 fetching corpus: 6799, signal 212367/231207 (executing program) 2021/03/05 08:00:29 fetching corpus: 6849, signal 212787/231217 (executing program) 2021/03/05 08:00:29 fetching corpus: 6899, signal 213237/231217 (executing program) 2021/03/05 08:00:29 fetching corpus: 6949, signal 213616/231217 (executing program) 2021/03/05 08:00:29 fetching corpus: 6999, signal 214093/231224 (executing program) 2021/03/05 08:00:29 fetching corpus: 7049, signal 214599/231224 (executing program) 2021/03/05 08:00:29 fetching corpus: 7099, signal 215122/231244 (executing program) 2021/03/05 08:00:30 fetching corpus: 7149, signal 215560/231247 (executing program) 2021/03/05 08:00:30 fetching corpus: 7199, signal 216211/231247 (executing program) 2021/03/05 08:00:30 fetching corpus: 7249, signal 216703/231254 (executing program) 2021/03/05 08:00:30 fetching corpus: 7299, signal 217247/231267 (executing program) 2021/03/05 08:00:30 fetching corpus: 7349, signal 217794/231270 (executing program) 2021/03/05 08:00:30 fetching corpus: 7399, signal 218375/231270 (executing program) 2021/03/05 08:00:30 fetching corpus: 7449, signal 218869/231282 (executing program) 2021/03/05 08:00:30 fetching corpus: 7499, signal 219603/231284 (executing program) 2021/03/05 08:00:30 fetching corpus: 7549, signal 220093/231295 (executing program) 2021/03/05 08:00:30 fetching corpus: 7599, signal 220462/231295 (executing program) 2021/03/05 08:00:30 fetching corpus: 7649, signal 220931/231299 (executing program) 2021/03/05 08:00:30 fetching corpus: 7699, signal 222101/231299 (executing program) 2021/03/05 08:00:30 fetching corpus: 7749, signal 222427/231303 (executing program) 2021/03/05 08:00:30 fetching corpus: 7799, signal 223248/231305 (executing program) 2021/03/05 08:00:31 fetching corpus: 7849, signal 223656/231314 (executing program) 2021/03/05 08:00:31 fetching corpus: 7899, signal 224047/231374 (executing program) 2021/03/05 08:00:31 fetching corpus: 7949, signal 224506/231379 (executing program) 2021/03/05 08:00:31 fetching corpus: 7999, signal 224897/231379 (executing program) 2021/03/05 08:00:31 fetching corpus: 8049, signal 225208/231379 (executing program) 2021/03/05 08:00:31 fetching corpus: 8099, signal 225607/231379 (executing program) 2021/03/05 08:00:31 fetching corpus: 8149, signal 226260/231414 (executing program) 2021/03/05 08:00:31 fetching corpus: 8199, signal 226754/231428 (executing program) 2021/03/05 08:00:31 fetching corpus: 8248, signal 227125/231436 (executing program) 2021/03/05 08:00:31 fetching corpus: 8267, signal 227304/231438 (executing program) 2021/03/05 08:00:31 fetching corpus: 8267, signal 227497/231667 (executing program) 2021/03/05 08:00:31 fetching corpus: 8267, signal 227497/231667 (executing program) 2021/03/05 08:00:33 starting 6 fuzzer processes 08:00:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1ac, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DESC={0x168, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x15c}, @NFTA_SET_DESC_CONCAT={0x54, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x104, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfffffffffffffe57}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x1d4}}, 0x0) 08:00:33 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffeb08002d052f242d2322000000"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/8, 0x222000, 0x1000, 0x0, 0x96c84d174c9d3cb4}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 08:00:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 08:00:33 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x14d340, 0x0) 08:00:33 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001b00)='ns/time\x00') 08:00:34 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) syzkaller login: [ 46.120169][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 46.184111][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 46.214455][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.221634][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.229218][ T8378] device bridge_slave_0 entered promiscuous mode [ 46.237696][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.244747][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.252671][ T8378] device bridge_slave_1 entered promiscuous mode [ 46.273430][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.289447][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.312704][ T8378] team0: Port device team_slave_0 added [ 46.314863][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 46.319745][ T8378] team0: Port device team_slave_1 added [ 46.346827][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.353779][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.379839][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.393668][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.400740][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.427104][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.452133][ T8382] ================================================================== [ 46.460223][ T8382] BUG: KCSAN: data-race in __hci_req_sync / hci_req_sync_complete [ 46.468031][ T8382] [ 46.470345][ T8382] write to 0xffff88813837ca78 of 4 bytes by task 2037 on cpu 1: [ 46.478016][ T8382] hci_req_sync_complete+0x5c/0x110 [ 46.483227][ T8382] hci_event_packet+0x3abb/0x10120 [ 46.488313][ T8382] hci_rx_work+0x354/0x4b0 [ 46.492708][ T8382] process_one_work+0x3e1/0x950 [ 46.497542][ T8382] worker_thread+0x616/0xa70 [ 46.502129][ T8382] kthread+0x20b/0x230 [ 46.506185][ T8382] ret_from_fork+0x1f/0x30 [ 46.510575][ T8382] [ 46.512894][ T8382] read to 0xffff88813837ca78 of 4 bytes by task 8382 on cpu 0: [ 46.520410][ T8382] __hci_req_sync+0xe1/0x420 [ 46.525000][ T8382] hci_req_sync+0x71/0x90 [ 46.529317][ T8382] hci_dev_cmd+0x244/0x590 [ 46.533708][ T8382] hci_sock_ioctl+0x2e4/0x630 [ 46.538362][ T8382] sock_do_ioctl+0x4d/0x210 [ 46.542842][ T8382] sock_ioctl+0x321/0x510 [ 46.547146][ T8382] __se_sys_ioctl+0xcb/0x140 [ 46.551717][ T8382] __x64_sys_ioctl+0x3f/0x50 [ 46.556282][ T8382] do_syscall_64+0x39/0x80 [ 46.560704][ T8382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.566571][ T8382] [ 46.568896][ T8382] Reported by Kernel Concurrency Sanitizer on: [ 46.575032][ T8382] CPU: 0 PID: 8382 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 46.583695][ T8382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.593737][ T8382] ================================================================== [ 46.601780][ T8382] Kernel panic - not syncing: panic_on_warn set ... [ 46.608353][ T8382] CPU: 0 PID: 8382 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 46.617358][ T8382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.627394][ T8382] Call Trace: [ 46.630655][ T8382] dump_stack+0x137/0x19d [ 46.634962][ T8382] panic+0x1e7/0x5fa [ 46.638846][ T8382] ? vprintk_emit+0x2fa/0x3e0 [ 46.643502][ T8382] kcsan_report+0x67b/0x680 [ 46.647983][ T8382] ? number+0xa03/0xb50 [ 46.652114][ T8382] ? kcsan_setup_watchpoint+0x40b/0x470 [ 46.657639][ T8382] ? __hci_req_sync+0xe1/0x420 [ 46.662383][ T8382] ? hci_req_sync+0x71/0x90 [ 46.666875][ T8382] ? hci_dev_cmd+0x244/0x590 [ 46.671529][ T8382] ? hci_sock_ioctl+0x2e4/0x630 [ 46.676376][ T8382] ? sock_do_ioctl+0x4d/0x210 [ 46.681036][ T8382] ? sock_ioctl+0x321/0x510 [ 46.685532][ T8382] ? __se_sys_ioctl+0xcb/0x140 [ 46.690271][ T8382] ? __x64_sys_ioctl+0x3f/0x50 [ 46.695020][ T8382] ? do_syscall_64+0x39/0x80 [ 46.699588][ T8382] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.705634][ T8382] ? __queue_work+0x7dd/0xaa0 [ 46.710290][ T8382] kcsan_setup_watchpoint+0x40b/0x470 [ 46.715638][ T8382] __hci_req_sync+0xe1/0x420 [ 46.720206][ T8382] ? kfree+0xf0/0x1e0 [ 46.724165][ T8382] ? __srcu_read_unlock+0x1f/0x40 [ 46.729169][ T8382] ? hci_encrypt_req+0x70/0x70 [ 46.733910][ T8382] hci_req_sync+0x71/0x90 [ 46.738216][ T8382] hci_dev_cmd+0x244/0x590 [ 46.742610][ T8382] hci_sock_ioctl+0x2e4/0x630 [ 46.747265][ T8382] sock_do_ioctl+0x4d/0x210 [ 46.751742][ T8382] ? emulate_vsyscall+0x4b4/0xd40 [ 46.756745][ T8382] ? sock_poll+0x260/0x260 [ 46.761133][ T8382] sock_ioctl+0x321/0x510 [ 46.765432][ T8382] ? tomoyo_file_ioctl+0x1c/0x20 [ 46.770343][ T8382] ? sock_poll+0x260/0x260 [ 46.774741][ T8382] __se_sys_ioctl+0xcb/0x140 [ 46.779307][ T8382] __x64_sys_ioctl+0x3f/0x50 [ 46.783871][ T8382] do_syscall_64+0x39/0x80 [ 46.788275][ T8382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.794152][ T8382] RIP: 0033:0x465d27 [ 46.798024][ T8382] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.817607][ T8382] RSP: 002b:00007ffe2722c8b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.825999][ T8382] RAX: ffffffffffffffda RBX: 00000000034103bc RCX: 0000000000465d27 [ 46.834216][ T8382] RDX: 00007ffe2722c8d8 RSI: 00000000400448dd RDI: 0000000000000003 [ 46.842166][ T8382] RBP: 0000000000000003 R08: 00007f9d19a23700 R09: 00007f9d19a23700 [ 46.850131][ T8382] R10: 00007f9d19a239d0 R11: 0000000000000246 R12: 00000000ffffffff [ 46.858078][ T8382] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 46.866525][ T8382] Kernel Offset: disabled [ 46.870833][ T8382] Rebooting in 86400 seconds..