[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. 2021/01/10 03:34:35 fuzzer started 2021/01/10 03:34:35 dialing manager at 10.128.0.26:46311 2021/01/10 03:34:35 syscalls: 3466 2021/01/10 03:34:35 code coverage: enabled 2021/01/10 03:34:35 comparison tracing: enabled 2021/01/10 03:34:35 extra coverage: enabled 2021/01/10 03:34:35 setuid sandbox: enabled 2021/01/10 03:34:35 namespace sandbox: enabled 2021/01/10 03:34:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/10 03:34:35 fault injection: enabled 2021/01/10 03:34:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/10 03:34:35 net packet injection: enabled 2021/01/10 03:34:35 net device setup: enabled 2021/01/10 03:34:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/10 03:34:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/10 03:34:35 USB emulation: enabled 2021/01/10 03:34:35 hci packet injection: enabled 2021/01/10 03:34:35 wifi device emulation: enabled 2021/01/10 03:34:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/10 03:34:36 fetching corpus: 50, signal 75728/79486 (executing program) 2021/01/10 03:34:36 fetching corpus: 100, signal 104836/110329 (executing program) 2021/01/10 03:34:36 fetching corpus: 150, signal 127975/135135 (executing program) 2021/01/10 03:34:36 fetching corpus: 200, signal 147625/156431 (executing program) 2021/01/10 03:34:36 fetching corpus: 250, signal 164860/175232 (executing program) 2021/01/10 03:34:36 fetching corpus: 300, signal 179111/191059 (executing program) 2021/01/10 03:34:36 fetching corpus: 350, signal 188735/202272 (executing program) 2021/01/10 03:34:37 fetching corpus: 400, signal 197751/212847 (executing program) 2021/01/10 03:34:37 fetching corpus: 450, signal 210666/227265 (executing program) 2021/01/10 03:34:37 fetching corpus: 500, signal 226521/244492 (executing program) 2021/01/10 03:34:37 fetching corpus: 550, signal 240242/259597 (executing program) 2021/01/10 03:34:37 fetching corpus: 600, signal 247758/268594 (executing program) 2021/01/10 03:34:37 fetching corpus: 650, signal 259878/282031 (executing program) 2021/01/10 03:34:37 fetching corpus: 700, signal 267156/290719 (executing program) 2021/01/10 03:34:38 fetching corpus: 750, signal 278473/303266 (executing program) 2021/01/10 03:34:38 fetching corpus: 800, signal 286213/312323 (executing program) 2021/01/10 03:34:38 fetching corpus: 850, signal 295872/323235 (executing program) 2021/01/10 03:34:38 fetching corpus: 900, signal 304779/333358 (executing program) 2021/01/10 03:34:38 fetching corpus: 950, signal 312925/342715 (executing program) 2021/01/10 03:34:38 fetching corpus: 1000, signal 320833/351872 (executing program) 2021/01/10 03:34:39 fetching corpus: 1050, signal 330600/362790 (executing program) 2021/01/10 03:34:39 fetching corpus: 1100, signal 337634/371018 (executing program) 2021/01/10 03:34:39 fetching corpus: 1150, signal 344673/379234 (executing program) 2021/01/10 03:34:39 fetching corpus: 1200, signal 351573/387286 (executing program) 2021/01/10 03:34:39 fetching corpus: 1249, signal 355862/392813 (executing program) 2021/01/10 03:34:39 fetching corpus: 1299, signal 363672/401667 (executing program) 2021/01/10 03:34:39 fetching corpus: 1349, signal 369381/408548 (executing program) 2021/01/10 03:34:40 fetching corpus: 1399, signal 375255/415529 (executing program) 2021/01/10 03:34:40 fetching corpus: 1449, signal 382261/423589 (executing program) 2021/01/10 03:34:40 fetching corpus: 1499, signal 387594/430050 (executing program) 2021/01/10 03:34:40 fetching corpus: 1549, signal 392953/436463 (executing program) 2021/01/10 03:34:40 fetching corpus: 1599, signal 397366/441997 (executing program) 2021/01/10 03:34:40 fetching corpus: 1649, signal 400924/446666 (executing program) 2021/01/10 03:34:41 fetching corpus: 1699, signal 408161/454837 (executing program) 2021/01/10 03:34:41 fetching corpus: 1749, signal 411800/459612 (executing program) 2021/01/10 03:34:41 fetching corpus: 1799, signal 416595/465495 (executing program) 2021/01/10 03:34:41 fetching corpus: 1849, signal 420363/470348 (executing program) 2021/01/10 03:34:41 fetching corpus: 1899, signal 424335/475409 (executing program) 2021/01/10 03:34:41 fetching corpus: 1949, signal 428437/480555 (executing program) 2021/01/10 03:34:41 fetching corpus: 1999, signal 434004/487072 (executing program) 2021/01/10 03:34:41 fetching corpus: 2049, signal 438291/492341 (executing program) 2021/01/10 03:34:42 fetching corpus: 2099, signal 442811/497826 (executing program) 2021/01/10 03:34:42 fetching corpus: 2149, signal 447265/503249 (executing program) 2021/01/10 03:34:42 fetching corpus: 2199, signal 450981/507934 (executing program) 2021/01/10 03:34:42 fetching corpus: 2249, signal 453972/511941 (executing program) 2021/01/10 03:34:42 fetching corpus: 2299, signal 457976/516885 (executing program) 2021/01/10 03:34:42 fetching corpus: 2349, signal 461638/521491 (executing program) 2021/01/10 03:34:43 fetching corpus: 2399, signal 465587/526318 (executing program) 2021/01/10 03:34:43 fetching corpus: 2449, signal 468021/529824 (executing program) 2021/01/10 03:34:43 fetching corpus: 2499, signal 470863/533641 (executing program) 2021/01/10 03:34:43 fetching corpus: 2549, signal 474475/538199 (executing program) 2021/01/10 03:34:43 fetching corpus: 2599, signal 476760/541509 (executing program) 2021/01/10 03:34:43 fetching corpus: 2649, signal 480241/545884 (executing program) 2021/01/10 03:34:43 fetching corpus: 2699, signal 482166/548867 (executing program) 2021/01/10 03:34:44 fetching corpus: 2749, signal 486855/554322 (executing program) 2021/01/10 03:34:44 fetching corpus: 2799, signal 489854/558291 (executing program) 2021/01/10 03:34:44 fetching corpus: 2849, signal 493322/562641 (executing program) 2021/01/10 03:34:44 fetching corpus: 2899, signal 495650/565968 (executing program) 2021/01/10 03:34:44 fetching corpus: 2949, signal 499195/570315 (executing program) 2021/01/10 03:34:44 fetching corpus: 2999, signal 502148/574179 (executing program) 2021/01/10 03:34:45 fetching corpus: 3049, signal 506412/579139 (executing program) 2021/01/10 03:34:45 fetching corpus: 3099, signal 508687/582327 (executing program) 2021/01/10 03:34:45 fetching corpus: 3149, signal 513736/588041 (executing program) 2021/01/10 03:34:45 fetching corpus: 3199, signal 518198/593199 (executing program) 2021/01/10 03:34:45 fetching corpus: 3249, signal 520793/596688 (executing program) 2021/01/10 03:34:45 fetching corpus: 3299, signal 523216/600043 (executing program) 2021/01/10 03:34:46 fetching corpus: 3349, signal 525179/602950 (executing program) 2021/01/10 03:34:46 fetching corpus: 3399, signal 527263/605967 (executing program) 2021/01/10 03:34:46 fetching corpus: 3449, signal 530046/609617 (executing program) 2021/01/10 03:34:46 fetching corpus: 3499, signal 532277/612745 (executing program) 2021/01/10 03:34:46 fetching corpus: 3549, signal 534908/616206 (executing program) 2021/01/10 03:34:46 fetching corpus: 3599, signal 536783/619017 (executing program) 2021/01/10 03:34:46 fetching corpus: 3649, signal 541228/624041 (executing program) 2021/01/10 03:34:46 fetching corpus: 3699, signal 543386/627111 (executing program) 2021/01/10 03:34:47 fetching corpus: 3749, signal 547508/631877 (executing program) 2021/01/10 03:34:47 fetching corpus: 3799, signal 551250/636309 (executing program) 2021/01/10 03:34:47 fetching corpus: 3849, signal 554616/640396 (executing program) 2021/01/10 03:34:47 fetching corpus: 3899, signal 556907/643505 (executing program) 2021/01/10 03:34:47 fetching corpus: 3949, signal 559390/646719 (executing program) 2021/01/10 03:34:47 fetching corpus: 3999, signal 561398/649624 (executing program) 2021/01/10 03:34:48 fetching corpus: 4049, signal 564072/653108 (executing program) 2021/01/10 03:34:48 fetching corpus: 4099, signal 567076/656804 (executing program) 2021/01/10 03:34:48 fetching corpus: 4149, signal 569694/660165 (executing program) 2021/01/10 03:34:48 fetching corpus: 4199, signal 572642/663781 (executing program) 2021/01/10 03:34:48 fetching corpus: 4249, signal 575911/667664 (executing program) 2021/01/10 03:34:48 fetching corpus: 4299, signal 578374/670853 (executing program) 2021/01/10 03:34:49 fetching corpus: 4349, signal 581239/674350 (executing program) 2021/01/10 03:34:49 fetching corpus: 4399, signal 583600/677480 (executing program) 2021/01/10 03:34:49 fetching corpus: 4449, signal 586360/680871 (executing program) 2021/01/10 03:34:49 fetching corpus: 4499, signal 588121/683417 (executing program) 2021/01/10 03:34:49 fetching corpus: 4549, signal 589787/685858 (executing program) 2021/01/10 03:34:49 fetching corpus: 4599, signal 592610/689265 (executing program) 2021/01/10 03:34:49 fetching corpus: 4649, signal 594967/692293 (executing program) 2021/01/10 03:34:49 fetching corpus: 4699, signal 596490/694630 (executing program) 2021/01/10 03:34:50 fetching corpus: 4749, signal 598314/697224 (executing program) 2021/01/10 03:34:50 fetching corpus: 4799, signal 600078/699734 (executing program) 2021/01/10 03:34:50 fetching corpus: 4849, signal 601545/701996 (executing program) 2021/01/10 03:34:50 fetching corpus: 4899, signal 603908/704978 (executing program) 2021/01/10 03:34:50 fetching corpus: 4949, signal 605525/707292 (executing program) 2021/01/10 03:34:50 fetching corpus: 4999, signal 607605/710057 (executing program) 2021/01/10 03:34:50 fetching corpus: 5049, signal 609856/712944 (executing program) 2021/01/10 03:34:51 fetching corpus: 5099, signal 611770/715537 (executing program) 2021/01/10 03:34:51 fetching corpus: 5149, signal 613766/718251 (executing program) 2021/01/10 03:34:51 fetching corpus: 5199, signal 615628/720780 (executing program) 2021/01/10 03:34:51 fetching corpus: 5249, signal 617486/723305 (executing program) 2021/01/10 03:34:51 fetching corpus: 5299, signal 620634/726892 (executing program) 2021/01/10 03:34:51 fetching corpus: 5349, signal 623208/729979 (executing program) 2021/01/10 03:34:52 fetching corpus: 5399, signal 624927/732404 (executing program) 2021/01/10 03:34:52 fetching corpus: 5449, signal 626106/734386 (executing program) 2021/01/10 03:34:52 fetching corpus: 5499, signal 627682/736727 (executing program) 2021/01/10 03:34:52 fetching corpus: 5549, signal 629691/739328 (executing program) 2021/01/10 03:34:52 fetching corpus: 5599, signal 631975/742231 (executing program) 2021/01/10 03:34:52 fetching corpus: 5649, signal 634870/745597 (executing program) 2021/01/10 03:34:52 fetching corpus: 5699, signal 636283/747713 (executing program) 2021/01/10 03:34:53 fetching corpus: 5749, signal 637918/750013 (executing program) 2021/01/10 03:34:53 fetching corpus: 5799, signal 639453/752241 (executing program) 2021/01/10 03:34:53 fetching corpus: 5849, signal 641251/754635 (executing program) 2021/01/10 03:34:53 fetching corpus: 5899, signal 642398/756526 (executing program) 2021/01/10 03:34:53 fetching corpus: 5949, signal 643637/758496 (executing program) 2021/01/10 03:34:53 fetching corpus: 5999, signal 645666/761090 (executing program) 2021/01/10 03:34:54 fetching corpus: 6049, signal 649037/764688 (executing program) 2021/01/10 03:34:54 fetching corpus: 6099, signal 650698/766957 (executing program) 2021/01/10 03:34:54 fetching corpus: 6149, signal 652406/769271 (executing program) 2021/01/10 03:34:54 fetching corpus: 6199, signal 653765/771312 (executing program) 2021/01/10 03:34:54 fetching corpus: 6249, signal 655349/773522 (executing program) 2021/01/10 03:34:54 fetching corpus: 6299, signal 656640/775466 (executing program) 2021/01/10 03:34:55 fetching corpus: 6349, signal 658349/777762 (executing program) 2021/01/10 03:34:55 fetching corpus: 6399, signal 660140/780143 (executing program) 2021/01/10 03:34:55 fetching corpus: 6449, signal 661772/782343 (executing program) 2021/01/10 03:34:55 fetching corpus: 6499, signal 663703/784787 (executing program) 2021/01/10 03:34:55 fetching corpus: 6549, signal 665794/787333 (executing program) 2021/01/10 03:34:55 fetching corpus: 6599, signal 667251/789422 (executing program) 2021/01/10 03:34:55 fetching corpus: 6649, signal 668987/791717 (executing program) 2021/01/10 03:34:56 fetching corpus: 6699, signal 671174/794429 (executing program) 2021/01/10 03:34:56 fetching corpus: 6749, signal 674493/797931 (executing program) 2021/01/10 03:34:56 fetching corpus: 6799, signal 676253/800226 (executing program) 2021/01/10 03:34:57 fetching corpus: 6849, signal 677771/802376 (executing program) 2021/01/10 03:34:57 fetching corpus: 6899, signal 679120/804317 (executing program) 2021/01/10 03:34:57 fetching corpus: 6949, signal 681097/806738 (executing program) 2021/01/10 03:34:57 fetching corpus: 6999, signal 682284/808521 (executing program) 2021/01/10 03:34:57 fetching corpus: 7049, signal 683623/810458 (executing program) 2021/01/10 03:34:57 fetching corpus: 7099, signal 685367/812687 (executing program) 2021/01/10 03:34:58 fetching corpus: 7149, signal 687132/814942 (executing program) 2021/01/10 03:34:58 fetching corpus: 7199, signal 689333/817515 (executing program) 2021/01/10 03:34:58 fetching corpus: 7249, signal 691331/819919 (executing program) 2021/01/10 03:34:58 fetching corpus: 7299, signal 692721/821854 (executing program) 2021/01/10 03:34:58 fetching corpus: 7349, signal 694111/823824 (executing program) 2021/01/10 03:34:58 fetching corpus: 7399, signal 695306/825580 (executing program) 2021/01/10 03:34:59 fetching corpus: 7449, signal 696736/827534 (executing program) 2021/01/10 03:34:59 fetching corpus: 7499, signal 698689/829876 (executing program) 2021/01/10 03:34:59 fetching corpus: 7549, signal 699965/831676 (executing program) 2021/01/10 03:34:59 fetching corpus: 7599, signal 701129/833462 (executing program) 2021/01/10 03:34:59 fetching corpus: 7649, signal 702522/835374 (executing program) 2021/01/10 03:34:59 fetching corpus: 7699, signal 703891/837214 (executing program) 2021/01/10 03:34:59 fetching corpus: 7749, signal 705205/839064 (executing program) 2021/01/10 03:35:00 fetching corpus: 7799, signal 706315/840730 (executing program) 2021/01/10 03:35:00 fetching corpus: 7849, signal 707673/842612 (executing program) 2021/01/10 03:35:00 fetching corpus: 7899, signal 708939/844394 (executing program) 2021/01/10 03:35:00 fetching corpus: 7949, signal 710263/846183 (executing program) 2021/01/10 03:35:00 fetching corpus: 7999, signal 711277/847810 (executing program) 2021/01/10 03:35:00 fetching corpus: 8049, signal 713388/850249 (executing program) 2021/01/10 03:35:01 fetching corpus: 8099, signal 715700/852743 (executing program) 2021/01/10 03:35:01 fetching corpus: 8149, signal 717938/855174 (executing program) 2021/01/10 03:35:01 fetching corpus: 8199, signal 719421/857075 (executing program) 2021/01/10 03:35:01 fetching corpus: 8249, signal 720687/858848 (executing program) 2021/01/10 03:35:01 fetching corpus: 8299, signal 721912/860580 (executing program) 2021/01/10 03:35:02 fetching corpus: 8349, signal 723080/862253 (executing program) 2021/01/10 03:35:02 fetching corpus: 8399, signal 724190/863914 (executing program) 2021/01/10 03:35:02 fetching corpus: 8449, signal 726260/866249 (executing program) 2021/01/10 03:35:02 fetching corpus: 8499, signal 728064/868409 (executing program) 2021/01/10 03:35:02 fetching corpus: 8549, signal 729471/870228 (executing program) 2021/01/10 03:35:02 fetching corpus: 8599, signal 730861/872016 (executing program) 2021/01/10 03:35:03 fetching corpus: 8649, signal 732190/873825 (executing program) 2021/01/10 03:35:03 fetching corpus: 8699, signal 733183/875337 (executing program) 2021/01/10 03:35:03 fetching corpus: 8749, signal 734232/876893 (executing program) 2021/01/10 03:35:03 fetching corpus: 8799, signal 735409/878554 (executing program) 2021/01/10 03:35:03 fetching corpus: 8849, signal 737195/880620 (executing program) 2021/01/10 03:35:03 fetching corpus: 8899, signal 738375/882288 (executing program) 2021/01/10 03:35:04 fetching corpus: 8949, signal 739447/883848 (executing program) 2021/01/10 03:35:04 fetching corpus: 8999, signal 740404/885312 (executing program) 2021/01/10 03:35:04 fetching corpus: 9049, signal 741667/886976 (executing program) 2021/01/10 03:35:04 fetching corpus: 9099, signal 743173/888840 (executing program) 2021/01/10 03:35:04 fetching corpus: 9149, signal 744086/890231 (executing program) 2021/01/10 03:35:04 fetching corpus: 9199, signal 745117/891731 (executing program) 2021/01/10 03:35:05 fetching corpus: 9249, signal 747730/894342 (executing program) 2021/01/10 03:35:05 fetching corpus: 9299, signal 750078/896805 (executing program) 2021/01/10 03:35:05 fetching corpus: 9349, signal 751505/898591 (executing program) 2021/01/10 03:35:05 fetching corpus: 9399, signal 752397/900021 (executing program) 2021/01/10 03:35:05 fetching corpus: 9449, signal 753474/901551 (executing program) 2021/01/10 03:35:05 fetching corpus: 9499, signal 754392/902940 (executing program) 2021/01/10 03:35:06 fetching corpus: 9549, signal 755844/904720 (executing program) 2021/01/10 03:35:06 fetching corpus: 9599, signal 756902/906242 (executing program) 2021/01/10 03:35:06 fetching corpus: 9649, signal 757570/907447 (executing program) 2021/01/10 03:35:06 fetching corpus: 9699, signal 758459/908805 (executing program) 2021/01/10 03:35:06 fetching corpus: 9749, signal 759904/910559 (executing program) 2021/01/10 03:35:06 fetching corpus: 9799, signal 761475/912366 (executing program) 2021/01/10 03:35:07 fetching corpus: 9849, signal 762514/913885 (executing program) 2021/01/10 03:35:07 fetching corpus: 9899, signal 763128/915053 (executing program) 2021/01/10 03:35:07 fetching corpus: 9949, signal 764261/916625 (executing program) 2021/01/10 03:35:07 fetching corpus: 9998, signal 765596/918302 (executing program) 2021/01/10 03:35:07 fetching corpus: 10048, signal 766926/919935 (executing program) 2021/01/10 03:35:08 fetching corpus: 10098, signal 768316/921645 (executing program) 2021/01/10 03:35:08 fetching corpus: 10148, signal 769463/923180 (executing program) 2021/01/10 03:35:08 fetching corpus: 10198, signal 770346/924559 (executing program) 2021/01/10 03:35:08 fetching corpus: 10248, signal 771537/926099 (executing program) 2021/01/10 03:35:09 fetching corpus: 10298, signal 772651/927544 (executing program) 2021/01/10 03:35:09 fetching corpus: 10348, signal 773675/928977 (executing program) 2021/01/10 03:35:09 fetching corpus: 10398, signal 774484/930236 (executing program) 2021/01/10 03:35:09 fetching corpus: 10448, signal 775620/931718 (executing program) 2021/01/10 03:35:09 fetching corpus: 10498, signal 776670/933166 (executing program) 2021/01/10 03:35:09 fetching corpus: 10548, signal 777918/934775 (executing program) 2021/01/10 03:35:10 fetching corpus: 10598, signal 779030/936288 (executing program) 2021/01/10 03:35:10 fetching corpus: 10648, signal 780083/937720 (executing program) 2021/01/10 03:35:10 fetching corpus: 10698, signal 780788/938893 (executing program) 2021/01/10 03:35:10 fetching corpus: 10748, signal 781906/940360 (executing program) 2021/01/10 03:35:10 fetching corpus: 10798, signal 782754/941635 (executing program) 2021/01/10 03:35:10 fetching corpus: 10848, signal 783586/942910 (executing program) 2021/01/10 03:35:11 fetching corpus: 10898, signal 785009/944550 (executing program) 2021/01/10 03:35:11 fetching corpus: 10948, signal 786095/945981 (executing program) 2021/01/10 03:35:11 fetching corpus: 10998, signal 787484/947608 (executing program) 2021/01/10 03:35:11 fetching corpus: 11048, signal 788505/949002 (executing program) 2021/01/10 03:35:12 fetching corpus: 11098, signal 789185/950171 (executing program) 2021/01/10 03:35:12 fetching corpus: 11148, signal 790078/951457 (executing program) 2021/01/10 03:35:12 fetching corpus: 11198, signal 791748/953282 (executing program) 2021/01/10 03:35:12 fetching corpus: 11248, signal 792397/954432 (executing program) 2021/01/10 03:35:12 fetching corpus: 11298, signal 793043/955600 (executing program) 2021/01/10 03:35:12 fetching corpus: 11348, signal 793904/956887 (executing program) 2021/01/10 03:35:13 fetching corpus: 11398, signal 795324/958464 (executing program) 2021/01/10 03:35:13 fetching corpus: 11448, signal 796472/959899 (executing program) 2021/01/10 03:35:13 fetching corpus: 11498, signal 797908/961456 (executing program) 2021/01/10 03:35:13 fetching corpus: 11548, signal 799886/963354 (executing program) 2021/01/10 03:35:13 fetching corpus: 11598, signal 800821/964682 (executing program) 2021/01/10 03:35:14 fetching corpus: 11648, signal 801797/965954 (executing program) 2021/01/10 03:35:14 fetching corpus: 11698, signal 802957/967358 (executing program) 2021/01/10 03:35:14 fetching corpus: 11748, signal 803935/968676 (executing program) 2021/01/10 03:35:14 fetching corpus: 11798, signal 804928/970020 (executing program) 2021/01/10 03:35:14 fetching corpus: 11848, signal 805911/971304 (executing program) 2021/01/10 03:35:15 fetching corpus: 11898, signal 806978/972691 (executing program) 2021/01/10 03:35:15 fetching corpus: 11948, signal 807984/974013 (executing program) 2021/01/10 03:35:15 fetching corpus: 11998, signal 809230/975406 (executing program) 2021/01/10 03:35:15 fetching corpus: 12048, signal 809876/976493 (executing program) 2021/01/10 03:35:15 fetching corpus: 12098, signal 811752/978327 (executing program) 2021/01/10 03:35:16 fetching corpus: 12148, signal 812559/979501 (executing program) 2021/01/10 03:35:16 fetching corpus: 12198, signal 813757/980933 (executing program) 2021/01/10 03:35:16 fetching corpus: 12248, signal 814467/982026 (executing program) 2021/01/10 03:35:16 fetching corpus: 12298, signal 815437/983289 (executing program) 2021/01/10 03:35:17 fetching corpus: 12348, signal 816747/984778 (executing program) 2021/01/10 03:35:17 fetching corpus: 12398, signal 817678/986013 (executing program) 2021/01/10 03:35:17 fetching corpus: 12448, signal 818866/987365 (executing program) 2021/01/10 03:35:17 fetching corpus: 12498, signal 819988/988663 (executing program) 2021/01/10 03:35:17 fetching corpus: 12548, signal 821038/989916 (executing program) 2021/01/10 03:35:18 fetching corpus: 12598, signal 822224/991293 (executing program) 2021/01/10 03:35:18 fetching corpus: 12648, signal 823824/992957 (executing program) 2021/01/10 03:35:18 fetching corpus: 12698, signal 824593/994062 (executing program) 2021/01/10 03:35:18 fetching corpus: 12748, signal 825489/995248 (executing program) 2021/01/10 03:35:18 fetching corpus: 12798, signal 826781/996712 (executing program) 2021/01/10 03:35:19 fetching corpus: 12848, signal 828002/998083 (executing program) 2021/01/10 03:35:19 fetching corpus: 12898, signal 829223/999399 (executing program) 2021/01/10 03:35:19 fetching corpus: 12948, signal 830076/1000551 (executing program) 2021/01/10 03:35:19 fetching corpus: 12998, signal 830948/1001756 (executing program) 2021/01/10 03:35:19 fetching corpus: 13048, signal 832226/1003119 (executing program) 2021/01/10 03:35:20 fetching corpus: 13098, signal 833133/1004281 (executing program) 2021/01/10 03:35:20 fetching corpus: 13148, signal 834350/1005587 (executing program) 2021/01/10 03:35:20 fetching corpus: 13198, signal 835267/1006781 (executing program) 2021/01/10 03:35:20 fetching corpus: 13248, signal 835991/1007843 (executing program) 2021/01/10 03:35:21 fetching corpus: 13298, signal 836775/1008927 (executing program) 2021/01/10 03:35:21 fetching corpus: 13348, signal 837751/1010107 (executing program) 2021/01/10 03:35:21 fetching corpus: 13398, signal 838576/1011213 (executing program) 2021/01/10 03:35:21 fetching corpus: 13448, signal 840120/1012737 (executing program) 2021/01/10 03:35:21 fetching corpus: 13498, signal 841147/1013906 (executing program) 2021/01/10 03:35:22 fetching corpus: 13548, signal 842036/1015074 (executing program) 2021/01/10 03:35:22 fetching corpus: 13598, signal 843275/1016454 (executing program) 2021/01/10 03:35:22 fetching corpus: 13648, signal 844043/1017513 (executing program) 2021/01/10 03:35:22 fetching corpus: 13698, signal 844824/1018559 (executing program) 2021/01/10 03:35:22 fetching corpus: 13748, signal 845798/1019753 (executing program) 2021/01/10 03:35:23 fetching corpus: 13798, signal 846566/1020804 (executing program) 2021/01/10 03:35:23 fetching corpus: 13848, signal 847358/1021898 (executing program) 2021/01/10 03:35:23 fetching corpus: 13898, signal 848207/1022962 (executing program) 2021/01/10 03:35:23 fetching corpus: 13948, signal 849371/1024199 (executing program) 2021/01/10 03:35:24 fetching corpus: 13998, signal 850349/1025351 (executing program) 2021/01/10 03:35:24 fetching corpus: 14048, signal 851331/1026546 (executing program) 2021/01/10 03:35:24 fetching corpus: 14098, signal 852168/1027592 (executing program) 2021/01/10 03:35:24 fetching corpus: 14148, signal 852794/1028544 (executing program) 2021/01/10 03:35:25 fetching corpus: 14198, signal 853583/1029589 (executing program) 2021/01/10 03:35:25 fetching corpus: 14248, signal 854745/1030796 (executing program) 2021/01/10 03:35:25 fetching corpus: 14298, signal 855582/1031853 (executing program) 2021/01/10 03:35:25 fetching corpus: 14348, signal 855976/1032714 (executing program) 2021/01/10 03:35:25 fetching corpus: 14398, signal 856942/1033870 (executing program) 2021/01/10 03:35:26 fetching corpus: 14448, signal 857715/1034850 (executing program) 2021/01/10 03:35:26 fetching corpus: 14498, signal 859430/1036398 (executing program) 2021/01/10 03:35:26 fetching corpus: 14548, signal 860544/1037575 (executing program) 2021/01/10 03:35:26 fetching corpus: 14598, signal 861474/1038629 (executing program) 2021/01/10 03:35:27 fetching corpus: 14648, signal 862187/1039591 (executing program) 2021/01/10 03:35:27 fetching corpus: 14698, signal 863412/1040857 (executing program) 2021/01/10 03:35:27 fetching corpus: 14748, signal 864312/1041937 (executing program) 2021/01/10 03:35:27 fetching corpus: 14798, signal 865479/1043149 (executing program) 2021/01/10 03:35:27 fetching corpus: 14848, signal 866306/1044146 (executing program) 2021/01/10 03:35:28 fetching corpus: 14898, signal 867110/1045129 (executing program) 2021/01/10 03:35:28 fetching corpus: 14948, signal 868202/1046282 (executing program) 2021/01/10 03:35:28 fetching corpus: 14998, signal 868750/1047135 (executing program) 2021/01/10 03:35:28 fetching corpus: 15048, signal 869380/1048061 (executing program) 2021/01/10 03:35:29 fetching corpus: 15098, signal 870009/1048955 (executing program) 2021/01/10 03:35:29 fetching corpus: 15148, signal 870962/1050019 (executing program) 2021/01/10 03:35:29 fetching corpus: 15198, signal 872204/1051214 (executing program) 2021/01/10 03:35:29 fetching corpus: 15248, signal 872965/1052184 (executing program) 2021/01/10 03:35:30 fetching corpus: 15298, signal 873758/1053165 (executing program) 2021/01/10 03:35:30 fetching corpus: 15348, signal 875325/1054525 (executing program) 2021/01/10 03:35:30 fetching corpus: 15398, signal 876036/1055404 (executing program) 2021/01/10 03:35:30 fetching corpus: 15448, signal 876773/1056345 (executing program) 2021/01/10 03:35:31 fetching corpus: 15498, signal 878198/1057637 (executing program) 2021/01/10 03:35:31 fetching corpus: 15548, signal 879126/1058689 (executing program) 2021/01/10 03:35:31 fetching corpus: 15598, signal 880117/1059766 (executing program) 2021/01/10 03:35:31 fetching corpus: 15648, signal 881112/1060854 (executing program) 2021/01/10 03:35:32 fetching corpus: 15698, signal 881844/1061836 (executing program) 2021/01/10 03:35:32 fetching corpus: 15748, signal 882303/1062664 (executing program) 2021/01/10 03:35:32 fetching corpus: 15798, signal 883309/1063766 (executing program) 2021/01/10 03:35:32 fetching corpus: 15848, signal 883911/1064638 (executing program) 2021/01/10 03:35:32 fetching corpus: 15898, signal 884488/1065473 (executing program) 2021/01/10 03:35:32 fetching corpus: 15948, signal 885360/1066468 (executing program) 2021/01/10 03:35:33 fetching corpus: 15998, signal 885998/1067357 (executing program) 2021/01/10 03:35:33 fetching corpus: 16048, signal 886803/1068295 (executing program) 2021/01/10 03:35:33 fetching corpus: 16098, signal 887784/1069356 (executing program) 2021/01/10 03:35:33 fetching corpus: 16148, signal 888278/1070131 (executing program) 2021/01/10 03:35:34 fetching corpus: 16198, signal 889499/1071240 (executing program) 2021/01/10 03:35:34 fetching corpus: 16248, signal 890274/1072156 (executing program) 2021/01/10 03:35:34 fetching corpus: 16298, signal 891310/1073175 (executing program) 2021/01/10 03:35:35 fetching corpus: 16348, signal 892049/1074079 (executing program) 2021/01/10 03:35:35 fetching corpus: 16398, signal 892777/1074944 (executing program) 2021/01/10 03:35:35 fetching corpus: 16448, signal 893275/1075741 (executing program) 2021/01/10 03:35:35 fetching corpus: 16498, signal 895167/1077190 (executing program) 2021/01/10 03:35:35 fetching corpus: 16548, signal 895938/1078105 (executing program) 2021/01/10 03:35:36 fetching corpus: 16598, signal 896887/1079091 (executing program) 2021/01/10 03:35:36 fetching corpus: 16648, signal 897400/1079906 (executing program) 2021/01/10 03:35:36 fetching corpus: 16698, signal 898108/1080747 (executing program) 2021/01/10 03:35:36 fetching corpus: 16748, signal 898610/1081502 (executing program) 2021/01/10 03:35:36 fetching corpus: 16798, signal 899366/1082425 (executing program) 2021/01/10 03:35:37 fetching corpus: 16848, signal 899836/1083181 (executing program) 2021/01/10 03:35:37 fetching corpus: 16898, signal 901015/1084259 (executing program) 2021/01/10 03:35:37 fetching corpus: 16948, signal 901835/1085155 (executing program) 2021/01/10 03:35:37 fetching corpus: 16998, signal 902949/1086217 (executing program) 2021/01/10 03:35:38 fetching corpus: 17048, signal 903701/1087099 (executing program) 2021/01/10 03:35:38 fetching corpus: 17098, signal 904202/1087860 (executing program) 2021/01/10 03:35:38 fetching corpus: 17148, signal 904832/1088703 (executing program) 2021/01/10 03:35:38 fetching corpus: 17198, signal 905777/1089690 (executing program) 2021/01/10 03:35:38 fetching corpus: 17248, signal 906788/1090677 (executing program) 2021/01/10 03:35:39 fetching corpus: 17298, signal 907764/1091669 (executing program) 2021/01/10 03:35:39 fetching corpus: 17348, signal 908345/1092459 (executing program) 2021/01/10 03:35:39 fetching corpus: 17398, signal 908858/1093279 (executing program) 2021/01/10 03:35:39 fetching corpus: 17448, signal 909337/1094012 (executing program) 2021/01/10 03:35:40 fetching corpus: 17498, signal 909934/1094799 (executing program) 2021/01/10 03:35:40 fetching corpus: 17548, signal 911090/1095816 (executing program) 2021/01/10 03:35:40 fetching corpus: 17598, signal 911640/1096555 (executing program) 2021/01/10 03:35:40 fetching corpus: 17648, signal 912425/1097420 (executing program) 2021/01/10 03:35:40 fetching corpus: 17698, signal 913079/1098216 (executing program) 2021/01/10 03:35:41 fetching corpus: 17748, signal 913649/1098958 (executing program) 2021/01/10 03:35:41 fetching corpus: 17798, signal 914102/1099688 (executing program) 2021/01/10 03:35:41 fetching corpus: 17848, signal 915000/1100572 (executing program) 2021/01/10 03:35:41 fetching corpus: 17898, signal 915637/1101358 (executing program) 2021/01/10 03:35:42 fetching corpus: 17948, signal 916348/1102204 (executing program) 2021/01/10 03:35:42 fetching corpus: 17998, signal 917108/1103058 (executing program) 2021/01/10 03:35:42 fetching corpus: 18048, signal 917793/1103805 (executing program) 2021/01/10 03:35:42 fetching corpus: 18098, signal 920042/1105255 (executing program) 2021/01/10 03:35:43 fetching corpus: 18148, signal 921216/1106203 (executing program) 2021/01/10 03:35:43 fetching corpus: 18198, signal 922308/1107226 (executing program) 2021/01/10 03:35:43 fetching corpus: 18248, signal 923383/1108156 (executing program) 2021/01/10 03:35:43 fetching corpus: 18298, signal 924168/1108960 (executing program) 2021/01/10 03:35:44 fetching corpus: 18348, signal 924735/1109685 (executing program) 2021/01/10 03:35:44 fetching corpus: 18398, signal 925179/1110375 (executing program) 2021/01/10 03:35:44 fetching corpus: 18448, signal 925789/1111126 (executing program) 2021/01/10 03:35:44 fetching corpus: 18498, signal 926928/1112077 (executing program) 2021/01/10 03:35:44 fetching corpus: 18548, signal 927602/1112814 (executing program) 2021/01/10 03:35:45 fetching corpus: 18598, signal 928585/1113699 (executing program) 2021/01/10 03:35:45 fetching corpus: 18648, signal 929248/1114455 (executing program) 2021/01/10 03:35:45 fetching corpus: 18698, signal 929760/1115131 (executing program) 2021/01/10 03:35:45 fetching corpus: 18748, signal 930431/1115862 (executing program) 2021/01/10 03:35:46 fetching corpus: 18798, signal 931125/1116650 (executing program) 2021/01/10 03:35:46 fetching corpus: 18848, signal 931651/1117343 (executing program) 2021/01/10 03:35:46 fetching corpus: 18898, signal 932842/1118323 (executing program) 2021/01/10 03:35:46 fetching corpus: 18948, signal 933373/1119032 (executing program) 2021/01/10 03:35:46 fetching corpus: 18998, signal 934017/1119753 (executing program) 2021/01/10 03:35:47 fetching corpus: 19048, signal 934622/1120488 (executing program) 2021/01/10 03:35:47 fetching corpus: 19098, signal 935148/1121189 (executing program) 2021/01/10 03:35:47 fetching corpus: 19148, signal 935674/1121842 (executing program) 2021/01/10 03:35:47 fetching corpus: 19198, signal 936072/1122480 (executing program) 2021/01/10 03:35:47 fetching corpus: 19248, signal 936726/1123215 (executing program) 2021/01/10 03:35:48 fetching corpus: 19298, signal 937503/1123984 (executing program) 2021/01/10 03:35:48 fetching corpus: 19348, signal 938533/1124838 (executing program) 2021/01/10 03:35:48 fetching corpus: 19398, signal 939371/1125647 (executing program) 2021/01/10 03:35:48 fetching corpus: 19448, signal 940090/1126473 (executing program) 2021/01/10 03:35:48 fetching corpus: 19498, signal 940861/1127235 (executing program) 2021/01/10 03:35:49 fetching corpus: 19548, signal 941342/1127865 (executing program) 2021/01/10 03:35:49 fetching corpus: 19598, signal 941825/1128514 (executing program) 2021/01/10 03:35:49 fetching corpus: 19648, signal 942438/1129196 (executing program) 2021/01/10 03:35:50 fetching corpus: 19698, signal 942870/1129808 (executing program) 2021/01/10 03:35:50 fetching corpus: 19748, signal 943504/1130520 (executing program) 2021/01/10 03:35:50 fetching corpus: 19798, signal 943952/1131173 (executing program) 2021/01/10 03:35:50 fetching corpus: 19848, signal 945060/1132052 (executing program) 2021/01/10 03:35:50 fetching corpus: 19898, signal 945711/1132707 (executing program) 2021/01/10 03:35:51 fetching corpus: 19948, signal 946155/1133354 (executing program) 2021/01/10 03:35:51 fetching corpus: 19998, signal 946647/1134019 (executing program) 2021/01/10 03:35:51 fetching corpus: 20048, signal 947624/1134819 (executing program) 2021/01/10 03:35:51 fetching corpus: 20098, signal 948093/1135433 (executing program) 2021/01/10 03:35:52 fetching corpus: 20148, signal 948551/1136022 (executing program) 2021/01/10 03:35:52 fetching corpus: 20198, signal 949041/1136635 (executing program) 2021/01/10 03:35:52 fetching corpus: 20248, signal 949537/1137247 (executing program) 2021/01/10 03:35:52 fetching corpus: 20298, signal 950258/1137951 (executing program) 2021/01/10 03:35:53 fetching corpus: 20348, signal 950907/1138619 (executing program) 2021/01/10 03:35:53 fetching corpus: 20398, signal 951282/1139190 (executing program) 2021/01/10 03:35:53 fetching corpus: 20448, signal 951988/1139893 (executing program) 2021/01/10 03:35:53 fetching corpus: 20498, signal 952763/1140620 (executing program) 2021/01/10 03:35:54 fetching corpus: 20548, signal 953638/1141381 (executing program) 2021/01/10 03:35:54 fetching corpus: 20598, signal 954215/1141981 (executing program) 2021/01/10 03:35:54 fetching corpus: 20648, signal 954906/1142642 (executing program) 2021/01/10 03:35:54 fetching corpus: 20698, signal 955516/1143310 (executing program) 2021/01/10 03:35:55 fetching corpus: 20748, signal 956088/1143940 (executing program) 2021/01/10 03:35:55 fetching corpus: 20798, signal 956562/1144547 (executing program) 2021/01/10 03:35:55 fetching corpus: 20848, signal 956977/1145179 (executing program) 2021/01/10 03:35:55 fetching corpus: 20898, signal 957600/1145867 (executing program) 2021/01/10 03:35:56 fetching corpus: 20948, signal 958829/1146691 (executing program) 2021/01/10 03:35:56 fetching corpus: 20998, signal 959179/1147240 (executing program) 2021/01/10 03:35:56 fetching corpus: 21048, signal 959886/1147870 (executing program) 2021/01/10 03:35:56 fetching corpus: 21098, signal 961931/1148917 (executing program) 2021/01/10 03:35:56 fetching corpus: 21148, signal 962643/1149548 (executing program) 2021/01/10 03:35:57 fetching corpus: 21198, signal 963163/1150190 (executing program) 2021/01/10 03:35:57 fetching corpus: 21248, signal 964014/1150917 (executing program) 2021/01/10 03:35:57 fetching corpus: 21298, signal 964638/1151579 (executing program) 2021/01/10 03:35:57 fetching corpus: 21348, signal 965096/1152154 (executing program) 2021/01/10 03:35:57 fetching corpus: 21398, signal 965658/1152756 (executing program) 2021/01/10 03:35:58 fetching corpus: 21448, signal 966152/1153411 (executing program) 2021/01/10 03:35:58 fetching corpus: 21498, signal 966661/1153973 (executing program) 2021/01/10 03:35:58 fetching corpus: 21548, signal 967194/1154590 (executing program) 2021/01/10 03:35:58 fetching corpus: 21598, signal 967953/1155289 (executing program) 2021/01/10 03:35:59 fetching corpus: 21648, signal 968353/1155810 (executing program) 2021/01/10 03:35:59 fetching corpus: 21698, signal 968932/1156398 (executing program) 2021/01/10 03:35:59 fetching corpus: 21748, signal 969591/1157018 (executing program) 2021/01/10 03:36:00 fetching corpus: 21798, signal 971176/1157877 (executing program) 2021/01/10 03:36:00 fetching corpus: 21848, signal 971682/1158475 (executing program) 2021/01/10 03:36:00 fetching corpus: 21898, signal 972251/1159091 (executing program) 2021/01/10 03:36:01 fetching corpus: 21948, signal 972716/1159644 (executing program) 2021/01/10 03:36:01 fetching corpus: 21998, signal 973132/1160208 (executing program) 2021/01/10 03:36:01 fetching corpus: 22048, signal 973697/1160806 (executing program) 2021/01/10 03:36:01 fetching corpus: 22098, signal 974267/1161360 (executing program) 2021/01/10 03:36:02 fetching corpus: 22148, signal 974746/1161909 (executing program) 2021/01/10 03:36:02 fetching corpus: 22198, signal 975241/1162488 (executing program) 2021/01/10 03:36:02 fetching corpus: 22248, signal 975977/1163097 (executing program) 2021/01/10 03:36:02 fetching corpus: 22298, signal 976949/1163795 (executing program) 2021/01/10 03:36:02 fetching corpus: 22348, signal 977676/1164441 (executing program) 2021/01/10 03:36:03 fetching corpus: 22398, signal 978455/1165069 (executing program) 2021/01/10 03:36:03 fetching corpus: 22448, signal 978905/1165612 (executing program) 2021/01/10 03:36:03 fetching corpus: 22498, signal 979693/1166209 (executing program) 2021/01/10 03:36:03 fetching corpus: 22548, signal 980286/1166772 (executing program) 2021/01/10 03:36:04 fetching corpus: 22598, signal 981417/1167514 (executing program) 2021/01/10 03:36:04 fetching corpus: 22648, signal 982139/1168144 (executing program) 2021/01/10 03:36:04 fetching corpus: 22698, signal 982994/1168800 (executing program) 2021/01/10 03:36:04 fetching corpus: 22748, signal 983409/1169296 (executing program) 2021/01/10 03:36:04 fetching corpus: 22798, signal 984035/1169866 (executing program) 2021/01/10 03:36:05 fetching corpus: 22848, signal 984488/1170376 (executing program) 2021/01/10 03:36:05 fetching corpus: 22898, signal 984845/1170870 (executing program) 2021/01/10 03:36:05 fetching corpus: 22948, signal 985508/1171441 (executing program) 2021/01/10 03:36:05 fetching corpus: 22998, signal 985896/1171955 (executing program) 2021/01/10 03:36:05 fetching corpus: 23048, signal 986328/1172476 (executing program) 2021/01/10 03:36:06 fetching corpus: 23098, signal 986888/1173007 (executing program) 2021/01/10 03:36:06 fetching corpus: 23148, signal 987342/1173497 (executing program) 2021/01/10 03:36:06 fetching corpus: 23198, signal 988219/1174167 (executing program) 2021/01/10 03:36:06 fetching corpus: 23248, signal 988539/1174643 (executing program) 2021/01/10 03:36:07 fetching corpus: 23298, signal 989179/1175172 (executing program) 2021/01/10 03:36:07 fetching corpus: 23348, signal 989495/1175613 (executing program) 2021/01/10 03:36:07 fetching corpus: 23398, signal 990872/1176377 (executing program) 2021/01/10 03:36:07 fetching corpus: 23448, signal 991821/1177003 (executing program) 2021/01/10 03:36:08 fetching corpus: 23498, signal 992601/1177580 (executing program) 2021/01/10 03:36:08 fetching corpus: 23548, signal 993241/1178106 (executing program) 2021/01/10 03:36:08 fetching corpus: 23598, signal 994056/1178718 (executing program) 2021/01/10 03:36:08 fetching corpus: 23648, signal 994387/1179177 (executing program) 2021/01/10 03:36:08 fetching corpus: 23698, signal 994946/1179674 (executing program) 2021/01/10 03:36:08 fetching corpus: 23748, signal 995558/1180193 (executing program) 2021/01/10 03:36:09 fetching corpus: 23798, signal 995991/1180687 (executing program) 2021/01/10 03:36:09 fetching corpus: 23848, signal 996282/1181110 (executing program) 2021/01/10 03:36:09 fetching corpus: 23898, signal 996770/1181604 (executing program) 2021/01/10 03:36:09 fetching corpus: 23948, signal 997183/1182056 (executing program) 2021/01/10 03:36:10 fetching corpus: 23998, signal 997718/1182573 (executing program) 2021/01/10 03:36:10 fetching corpus: 24048, signal 998431/1183091 (executing program) 2021/01/10 03:36:10 fetching corpus: 24098, signal 998745/1183543 (executing program) 2021/01/10 03:36:10 fetching corpus: 24148, signal 999513/1184089 (executing program) 2021/01/10 03:36:11 fetching corpus: 24198, signal 999978/1184563 (executing program) 2021/01/10 03:36:11 fetching corpus: 24248, signal 1000596/1185065 (executing program) 2021/01/10 03:36:11 fetching corpus: 24298, signal 1001391/1185597 (executing program) 2021/01/10 03:36:11 fetching corpus: 24348, signal 1002091/1186131 (executing program) 2021/01/10 03:36:11 fetching corpus: 24398, signal 1003131/1186751 (executing program) 2021/01/10 03:36:12 fetching corpus: 24448, signal 1003643/1187286 (executing program) 2021/01/10 03:36:12 fetching corpus: 24498, signal 1004353/1187807 (executing program) 2021/01/10 03:36:12 fetching corpus: 24548, signal 1005204/1188351 (executing program) 2021/01/10 03:36:13 fetching corpus: 24598, signal 1005542/1188771 (executing program) 2021/01/10 03:36:13 fetching corpus: 24648, signal 1006033/1189233 (executing program) 2021/01/10 03:36:13 fetching corpus: 24698, signal 1006625/1189716 (executing program) 2021/01/10 03:36:13 fetching corpus: 24748, signal 1006951/1190130 (executing program) 2021/01/10 03:36:13 fetching corpus: 24798, signal 1007591/1190606 (executing program) 2021/01/10 03:36:14 fetching corpus: 24848, signal 1008042/1191061 (executing program) 2021/01/10 03:36:14 fetching corpus: 24898, signal 1008633/1191509 (executing program) 2021/01/10 03:36:14 fetching corpus: 24948, signal 1009269/1192022 (executing program) 2021/01/10 03:36:14 fetching corpus: 24998, signal 1010072/1192533 (executing program) 2021/01/10 03:36:14 fetching corpus: 25048, signal 1010468/1192970 (executing program) 2021/01/10 03:36:15 fetching corpus: 25098, signal 1011220/1193461 (executing program) 2021/01/10 03:36:15 fetching corpus: 25148, signal 1011734/1193902 (executing program) 2021/01/10 03:36:15 fetching corpus: 25198, signal 1012903/1194455 (executing program) 2021/01/10 03:36:15 fetching corpus: 25248, signal 1013464/1194930 (executing program) 2021/01/10 03:36:16 fetching corpus: 25298, signal 1014008/1195377 (executing program) 2021/01/10 03:36:16 fetching corpus: 25348, signal 1014373/1195792 (executing program) 2021/01/10 03:36:16 fetching corpus: 25398, signal 1014743/1196206 (executing program) 2021/01/10 03:36:16 fetching corpus: 25448, signal 1015106/1196655 (executing program) 2021/01/10 03:36:16 fetching corpus: 25498, signal 1015590/1197068 (executing program) 2021/01/10 03:36:17 fetching corpus: 25548, signal 1016005/1197513 (executing program) 2021/01/10 03:36:17 fetching corpus: 25598, signal 1016386/1197963 (executing program) 2021/01/10 03:36:17 fetching corpus: 25648, signal 1016776/1198394 (executing program) 2021/01/10 03:36:17 fetching corpus: 25698, signal 1017238/1198822 (executing program) 2021/01/10 03:36:17 fetching corpus: 25748, signal 1017911/1199278 (executing program) 2021/01/10 03:36:18 fetching corpus: 25798, signal 1018281/1199696 (executing program) 2021/01/10 03:36:18 fetching corpus: 25848, signal 1018719/1200124 (executing program) 2021/01/10 03:36:18 fetching corpus: 25898, signal 1019400/1200576 (executing program) 2021/01/10 03:36:18 fetching corpus: 25948, signal 1020002/1201018 (executing program) 2021/01/10 03:36:19 fetching corpus: 25998, signal 1020460/1201448 (executing program) 2021/01/10 03:36:19 fetching corpus: 26048, signal 1020987/1201869 (executing program) 2021/01/10 03:36:19 fetching corpus: 26098, signal 1021391/1202279 (executing program) 2021/01/10 03:36:19 fetching corpus: 26148, signal 1021833/1202678 (executing program) 2021/01/10 03:36:19 fetching corpus: 26198, signal 1022364/1203124 (executing program) 2021/01/10 03:36:20 fetching corpus: 26248, signal 1023039/1203604 (executing program) 2021/01/10 03:36:20 fetching corpus: 26298, signal 1023503/1203998 (executing program) 2021/01/10 03:36:20 fetching corpus: 26348, signal 1024036/1204417 (executing program) 2021/01/10 03:36:20 fetching corpus: 26398, signal 1024392/1204788 (executing program) 2021/01/10 03:36:20 fetching corpus: 26448, signal 1024785/1205181 (executing program) 2021/01/10 03:36:21 fetching corpus: 26498, signal 1025210/1205576 (executing program) 2021/01/10 03:36:21 fetching corpus: 26548, signal 1025781/1206008 (executing program) 2021/01/10 03:36:21 fetching corpus: 26598, signal 1026301/1206427 (executing program) 2021/01/10 03:36:21 fetching corpus: 26648, signal 1027315/1206886 (executing program) 2021/01/10 03:36:22 fetching corpus: 26698, signal 1027774/1207315 (executing program) 2021/01/10 03:36:22 fetching corpus: 26748, signal 1028145/1207693 (executing program) 2021/01/10 03:36:22 fetching corpus: 26798, signal 1028487/1208050 (executing program) 2021/01/10 03:36:22 fetching corpus: 26848, signal 1029195/1208487 (executing program) 2021/01/10 03:36:22 fetching corpus: 26898, signal 1029653/1208863 (executing program) 2021/01/10 03:36:23 fetching corpus: 26948, signal 1030280/1209276 (executing program) 2021/01/10 03:36:23 fetching corpus: 26998, signal 1030768/1209666 (executing program) 2021/01/10 03:36:23 fetching corpus: 27048, signal 1031622/1210115 (executing program) 2021/01/10 03:36:23 fetching corpus: 27098, signal 1032060/1210502 (executing program) 2021/01/10 03:36:24 fetching corpus: 27148, signal 1032493/1210876 (executing program) 2021/01/10 03:36:24 fetching corpus: 27198, signal 1032943/1211249 (executing program) 2021/01/10 03:36:24 fetching corpus: 27248, signal 1033896/1211706 (executing program) 2021/01/10 03:36:24 fetching corpus: 27298, signal 1034299/1212043 (executing program) 2021/01/10 03:36:24 fetching corpus: 27348, signal 1034949/1212438 (executing program) 2021/01/10 03:36:25 fetching corpus: 27398, signal 1035829/1212875 (executing program) 2021/01/10 03:36:25 fetching corpus: 27448, signal 1036755/1213287 (executing program) 2021/01/10 03:36:25 fetching corpus: 27498, signal 1037280/1213652 (executing program) 2021/01/10 03:36:26 fetching corpus: 27548, signal 1037919/1214047 (executing program) 2021/01/10 03:36:26 fetching corpus: 27598, signal 1038371/1214382 (executing program) 2021/01/10 03:36:26 fetching corpus: 27648, signal 1038796/1214747 (executing program) 2021/01/10 03:36:26 fetching corpus: 27698, signal 1039289/1215117 (executing program) 2021/01/10 03:36:27 fetching corpus: 27748, signal 1039908/1215504 (executing program) 2021/01/10 03:36:27 fetching corpus: 27798, signal 1041004/1215931 (executing program) 2021/01/10 03:36:27 fetching corpus: 27848, signal 1041308/1216263 (executing program) 2021/01/10 03:36:27 fetching corpus: 27898, signal 1041888/1216620 (executing program) 2021/01/10 03:36:27 fetching corpus: 27948, signal 1042500/1216996 (executing program) 2021/01/10 03:36:28 fetching corpus: 27998, signal 1042896/1217331 (executing program) 2021/01/10 03:36:28 fetching corpus: 28048, signal 1043299/1217698 (executing program) 2021/01/10 03:36:28 fetching corpus: 28098, signal 1043615/1218062 (executing program) 2021/01/10 03:36:28 fetching corpus: 28148, signal 1043942/1218373 (executing program) 2021/01/10 03:36:28 fetching corpus: 28198, signal 1044754/1218767 (executing program) 2021/01/10 03:36:29 fetching corpus: 28248, signal 1045224/1219127 (executing program) 2021/01/10 03:36:29 fetching corpus: 28298, signal 1045722/1219492 (executing program) 2021/01/10 03:36:29 fetching corpus: 28348, signal 1046105/1219823 (executing program) 2021/01/10 03:36:29 fetching corpus: 28398, signal 1046619/1220193 (executing program) 2021/01/10 03:36:30 fetching corpus: 28448, signal 1047034/1220557 (executing program) 2021/01/10 03:36:30 fetching corpus: 28498, signal 1047448/1220876 (executing program) 2021/01/10 03:36:30 fetching corpus: 28548, signal 1047902/1221226 (executing program) 2021/01/10 03:36:30 fetching corpus: 28598, signal 1048358/1221562 (executing program) 2021/01/10 03:36:30 fetching corpus: 28648, signal 1048807/1221910 (executing program) 2021/01/10 03:36:31 fetching corpus: 28698, signal 1049307/1222233 (executing program) 2021/01/10 03:36:31 fetching corpus: 28748, signal 1049873/1222571 (executing program) 2021/01/10 03:36:31 fetching corpus: 28798, signal 1050323/1222891 (executing program) 2021/01/10 03:36:31 fetching corpus: 28848, signal 1050925/1223233 (executing program) 2021/01/10 03:36:32 fetching corpus: 28898, signal 1051494/1223576 (executing program) 2021/01/10 03:36:32 fetching corpus: 28948, signal 1052414/1223945 (executing program) 2021/01/10 03:36:32 fetching corpus: 28998, signal 1052954/1224273 (executing program) 2021/01/10 03:36:32 fetching corpus: 29048, signal 1053489/1224591 (executing program) 2021/01/10 03:36:32 fetching corpus: 29098, signal 1053966/1224884 (executing program) 2021/01/10 03:36:33 fetching corpus: 29148, signal 1054456/1225208 (executing program) 2021/01/10 03:36:33 fetching corpus: 29198, signal 1054818/1225532 (executing program) 2021/01/10 03:36:33 fetching corpus: 29248, signal 1055129/1225852 (executing program) 2021/01/10 03:36:33 fetching corpus: 29298, signal 1055597/1226156 (executing program) 2021/01/10 03:36:34 fetching corpus: 29348, signal 1056002/1226452 (executing program) 2021/01/10 03:36:34 fetching corpus: 29398, signal 1056602/1226765 (executing program) 2021/01/10 03:36:34 fetching corpus: 29448, signal 1057033/1227084 (executing program) 2021/01/10 03:36:34 fetching corpus: 29498, signal 1057497/1227397 (executing program) 2021/01/10 03:36:34 fetching corpus: 29548, signal 1057804/1227724 (executing program) 2021/01/10 03:36:35 fetching corpus: 29598, signal 1058319/1228029 (executing program) 2021/01/10 03:36:35 fetching corpus: 29648, signal 1058846/1228324 (executing program) 2021/01/10 03:36:35 fetching corpus: 29698, signal 1059383/1228639 (executing program) 2021/01/10 03:36:35 fetching corpus: 29748, signal 1059761/1228942 (executing program) 2021/01/10 03:36:36 fetching corpus: 29798, signal 1060110/1229233 (executing program) 2021/01/10 03:36:36 fetching corpus: 29848, signal 1060478/1229540 (executing program) 2021/01/10 03:36:36 fetching corpus: 29898, signal 1060983/1229827 (executing program) 2021/01/10 03:36:36 fetching corpus: 29948, signal 1061349/1230110 (executing program) 2021/01/10 03:36:36 fetching corpus: 29998, signal 1061833/1230414 (executing program) 2021/01/10 03:36:37 fetching corpus: 30048, signal 1062106/1230714 (executing program) 2021/01/10 03:36:37 fetching corpus: 30098, signal 1062592/1231022 (executing program) 2021/01/10 03:36:37 fetching corpus: 30148, signal 1063224/1231319 (executing program) 2021/01/10 03:36:37 fetching corpus: 30198, signal 1063597/1231592 (executing program) 2021/01/10 03:36:38 fetching corpus: 30248, signal 1064013/1231870 (executing program) 2021/01/10 03:36:38 fetching corpus: 30298, signal 1064948/1232134 (executing program) 2021/01/10 03:36:38 fetching corpus: 30348, signal 1065261/1232405 (executing program) 2021/01/10 03:36:38 fetching corpus: 30398, signal 1065845/1232655 (executing program) 2021/01/10 03:36:38 fetching corpus: 30448, signal 1066332/1232914 (executing program) 2021/01/10 03:36:39 fetching corpus: 30498, signal 1066718/1233205 (executing program) 2021/01/10 03:36:39 fetching corpus: 30548, signal 1067069/1233482 (executing program) 2021/01/10 03:36:39 fetching corpus: 30598, signal 1067524/1233734 (executing program) 2021/01/10 03:36:39 fetching corpus: 30648, signal 1067815/1233998 (executing program) 2021/01/10 03:36:40 fetching corpus: 30698, signal 1068352/1234265 (executing program) 2021/01/10 03:36:40 fetching corpus: 30748, signal 1068683/1234564 (executing program) 2021/01/10 03:36:40 fetching corpus: 30798, signal 1069020/1234845 (executing program) 2021/01/10 03:36:40 fetching corpus: 30848, signal 1069467/1234973 (executing program) 2021/01/10 03:36:41 fetching corpus: 30898, signal 1069921/1234973 (executing program) 2021/01/10 03:36:41 fetching corpus: 30948, signal 1070421/1234974 (executing program) 2021/01/10 03:36:41 fetching corpus: 30998, signal 1070982/1234974 (executing program) 2021/01/10 03:36:41 fetching corpus: 31048, signal 1071310/1234974 (executing program) 2021/01/10 03:36:41 fetching corpus: 31098, signal 1071634/1234974 (executing program) 2021/01/10 03:36:42 fetching corpus: 31148, signal 1071989/1234974 (executing program) 2021/01/10 03:36:42 fetching corpus: 31198, signal 1072349/1234974 (executing program) 2021/01/10 03:36:42 fetching corpus: 31248, signal 1072694/1234974 (executing program) 2021/01/10 03:36:42 fetching corpus: 31298, signal 1073029/1234974 (executing program) 2021/01/10 03:36:42 fetching corpus: 31348, signal 1073523/1234974 (executing program) 2021/01/10 03:36:43 fetching corpus: 31398, signal 1074005/1234974 (executing program) 2021/01/10 03:36:43 fetching corpus: 31448, signal 1074312/1234974 (executing program) 2021/01/10 03:36:43 fetching corpus: 31498, signal 1074691/1235001 (executing program) 2021/01/10 03:36:43 fetching corpus: 31548, signal 1075230/1235001 (executing program) 2021/01/10 03:36:43 fetching corpus: 31598, signal 1075651/1235001 (executing program) 2021/01/10 03:36:44 fetching corpus: 31648, signal 1075985/1235001 (executing program) 2021/01/10 03:36:44 fetching corpus: 31698, signal 1076560/1235001 (executing program) 2021/01/10 03:36:44 fetching corpus: 31748, signal 1076877/1235001 (executing program) 2021/01/10 03:36:44 fetching corpus: 31798, signal 1077132/1235001 (executing program) 2021/01/10 03:36:44 fetching corpus: 31848, signal 1077540/1235001 (executing program) 2021/01/10 03:36:45 fetching corpus: 31898, signal 1077820/1235001 (executing program) 2021/01/10 03:36:45 fetching corpus: 31948, signal 1078611/1235001 (executing program) 2021/01/10 03:36:45 fetching corpus: 31998, signal 1079325/1235001 (executing program) 2021/01/10 03:36:45 fetching corpus: 32048, signal 1079701/1235010 (executing program) 2021/01/10 03:36:45 fetching corpus: 32098, signal 1080267/1235010 (executing program) 2021/01/10 03:36:46 fetching corpus: 32148, signal 1080676/1235010 (executing program) 2021/01/10 03:36:46 fetching corpus: 32198, signal 1080998/1235010 (executing program) 2021/01/10 03:36:46 fetching corpus: 32248, signal 1081344/1235010 (executing program) 2021/01/10 03:36:46 fetching corpus: 32298, signal 1082035/1235010 (executing program) 2021/01/10 03:36:46 fetching corpus: 32348, signal 1082719/1235010 (executing program) 2021/01/10 03:36:47 fetching corpus: 32398, signal 1083012/1235012 (executing program) 2021/01/10 03:36:47 fetching corpus: 32448, signal 1083511/1235012 (executing program) 2021/01/10 03:36:47 fetching corpus: 32498, signal 1083946/1235012 (executing program) 2021/01/10 03:36:47 fetching corpus: 32548, signal 1084466/1235012 (executing program) 2021/01/10 03:36:48 fetching corpus: 32598, signal 1084870/1235012 (executing program) 2021/01/10 03:36:48 fetching corpus: 32648, signal 1085400/1235012 (executing program) 2021/01/10 03:36:48 fetching corpus: 32698, signal 1085773/1235012 (executing program) 2021/01/10 03:36:48 fetching corpus: 32748, signal 1086136/1235012 (executing program) 2021/01/10 03:36:49 fetching corpus: 32798, signal 1086515/1235012 (executing program) 2021/01/10 03:36:49 fetching corpus: 32848, signal 1086797/1235012 (executing program) 2021/01/10 03:36:49 fetching corpus: 32898, signal 1087181/1235012 (executing program) 2021/01/10 03:36:49 fetching corpus: 32948, signal 1087504/1235012 (executing program) 2021/01/10 03:36:50 fetching corpus: 32998, signal 1087871/1235015 (executing program) 2021/01/10 03:36:50 fetching corpus: 33048, signal 1088396/1235015 (executing program) 2021/01/10 03:36:50 fetching corpus: 33098, signal 1089014/1235015 (executing program) 2021/01/10 03:36:50 fetching corpus: 33148, signal 1089532/1235015 (executing program) 2021/01/10 03:36:50 fetching corpus: 33198, signal 1089970/1235015 (executing program) 2021/01/10 03:36:51 fetching corpus: 33248, signal 1090506/1235015 (executing program) 2021/01/10 03:36:51 fetching corpus: 33298, signal 1090772/1235015 (executing program) 2021/01/10 03:36:51 fetching corpus: 33348, signal 1091219/1235015 (executing program) 2021/01/10 03:36:51 fetching corpus: 33398, signal 1091509/1235015 (executing program) 2021/01/10 03:36:51 fetching corpus: 33448, signal 1091944/1235015 (executing program) 2021/01/10 03:36:52 fetching corpus: 33498, signal 1092802/1235015 (executing program) 2021/01/10 03:36:52 fetching corpus: 33548, signal 1093102/1235015 (executing program) 2021/01/10 03:36:52 fetching corpus: 33598, signal 1093565/1235015 (executing program) 2021/01/10 03:36:52 fetching corpus: 33648, signal 1094460/1235015 (executing program) 2021/01/10 03:36:53 fetching corpus: 33698, signal 1094710/1235015 (executing program) 2021/01/10 03:36:53 fetching corpus: 33748, signal 1095179/1235015 (executing program) 2021/01/10 03:36:53 fetching corpus: 33798, signal 1095431/1235015 (executing program) 2021/01/10 03:36:53 fetching corpus: 33848, signal 1095864/1235015 (executing program) 2021/01/10 03:36:54 fetching corpus: 33898, signal 1096139/1235015 (executing program) 2021/01/10 03:36:54 fetching corpus: 33948, signal 1096395/1235015 (executing program) 2021/01/10 03:36:54 fetching corpus: 33998, signal 1096869/1235015 (executing program) 2021/01/10 03:36:54 fetching corpus: 34048, signal 1097110/1235015 (executing program) 2021/01/10 03:36:55 fetching corpus: 34098, signal 1097487/1235015 (executing program) 2021/01/10 03:36:55 fetching corpus: 34148, signal 1098093/1235015 (executing program) 2021/01/10 03:36:55 fetching corpus: 34198, signal 1098827/1235015 (executing program) 2021/01/10 03:36:55 fetching corpus: 34248, signal 1099574/1235015 (executing program) 2021/01/10 03:36:55 fetching corpus: 34298, signal 1099823/1235015 (executing program) 2021/01/10 03:36:56 fetching corpus: 34348, signal 1100378/1235015 (executing program) 2021/01/10 03:36:56 fetching corpus: 34398, signal 1100694/1235015 (executing program) 2021/01/10 03:36:56 fetching corpus: 34448, signal 1101222/1235015 (executing program) 2021/01/10 03:36:56 fetching corpus: 34498, signal 1101456/1235015 (executing program) 2021/01/10 03:36:57 fetching corpus: 34548, signal 1101968/1235015 (executing program) 2021/01/10 03:36:57 fetching corpus: 34598, signal 1102395/1235015 (executing program) 2021/01/10 03:36:57 fetching corpus: 34648, signal 1102755/1235015 (executing program) 2021/01/10 03:36:57 fetching corpus: 34698, signal 1103177/1235015 (executing program) 2021/01/10 03:36:58 fetching corpus: 34748, signal 1103521/1235015 (executing program) 2021/01/10 03:36:58 fetching corpus: 34798, signal 1104021/1235015 (executing program) 2021/01/10 03:36:58 fetching corpus: 34848, signal 1104521/1235015 (executing program) 2021/01/10 03:36:58 fetching corpus: 34898, signal 1104899/1235015 (executing program) 2021/01/10 03:36:58 fetching corpus: 34948, signal 1105200/1235015 (executing program) 2021/01/10 03:36:59 fetching corpus: 34998, signal 1105574/1235015 (executing program) 2021/01/10 03:36:59 fetching corpus: 35048, signal 1105914/1235015 (executing program) 2021/01/10 03:36:59 fetching corpus: 35098, signal 1106565/1235015 (executing program) 2021/01/10 03:36:59 fetching corpus: 35148, signal 1106966/1235015 (executing program) 2021/01/10 03:36:59 fetching corpus: 35198, signal 1107386/1235015 (executing program) 2021/01/10 03:37:00 fetching corpus: 35248, signal 1107734/1235015 (executing program) 2021/01/10 03:37:00 fetching corpus: 35298, signal 1108429/1235015 (executing program) 2021/01/10 03:37:00 fetching corpus: 35348, signal 1108819/1235015 (executing program) 2021/01/10 03:37:00 fetching corpus: 35398, signal 1109233/1235015 (executing program) 2021/01/10 03:37:01 fetching corpus: 35448, signal 1109521/1235015 (executing program) 2021/01/10 03:37:01 fetching corpus: 35498, signal 1109858/1235015 (executing program) 2021/01/10 03:37:01 fetching corpus: 35548, signal 1110878/1235015 (executing program) 2021/01/10 03:37:01 fetching corpus: 35598, signal 1111168/1235015 (executing program) 2021/01/10 03:37:02 fetching corpus: 35648, signal 1111700/1235016 (executing program) 2021/01/10 03:37:02 fetching corpus: 35698, signal 1112140/1235018 (executing program) 2021/01/10 03:37:02 fetching corpus: 35748, signal 1112518/1235018 (executing program) 2021/01/10 03:37:02 fetching corpus: 35798, signal 1112949/1235018 (executing program) 2021/01/10 03:37:02 fetching corpus: 35848, signal 1113282/1235018 (executing program) 2021/01/10 03:37:03 fetching corpus: 35898, signal 1113772/1235018 (executing program) 2021/01/10 03:37:03 fetching corpus: 35948, signal 1114195/1235018 (executing program) 2021/01/10 03:37:03 fetching corpus: 35998, signal 1114451/1235018 (executing program) 2021/01/10 03:37:03 fetching corpus: 36048, signal 1114718/1235018 (executing program) 2021/01/10 03:37:03 fetching corpus: 36098, signal 1115096/1235018 (executing program) 2021/01/10 03:37:04 fetching corpus: 36148, signal 1115530/1235018 (executing program) 2021/01/10 03:37:04 fetching corpus: 36198, signal 1115745/1235019 (executing program) 2021/01/10 03:37:04 fetching corpus: 36248, signal 1116153/1235019 (executing program) 2021/01/10 03:37:04 fetching corpus: 36298, signal 1117926/1235019 (executing program) 2021/01/10 03:37:05 fetching corpus: 36348, signal 1118331/1235019 (executing program) 2021/01/10 03:37:05 fetching corpus: 36398, signal 1118759/1235019 (executing program) 2021/01/10 03:37:05 fetching corpus: 36448, signal 1119129/1235019 (executing program) 2021/01/10 03:37:05 fetching corpus: 36498, signal 1119624/1235019 (executing program) 2021/01/10 03:37:06 fetching corpus: 36548, signal 1119868/1235019 (executing program) 2021/01/10 03:37:06 fetching corpus: 36598, signal 1120240/1235019 (executing program) 2021/01/10 03:37:06 fetching corpus: 36648, signal 1120776/1235019 (executing program) 2021/01/10 03:37:06 fetching corpus: 36698, signal 1121078/1235019 (executing program) 2021/01/10 03:37:07 fetching corpus: 36748, signal 1121482/1235020 (executing program) 2021/01/10 03:37:07 fetching corpus: 36798, signal 1125389/1235020 (executing program) 2021/01/10 03:37:07 fetching corpus: 36848, signal 1125975/1235020 (executing program) 2021/01/10 03:37:07 fetching corpus: 36898, signal 1126712/1235020 (executing program) 2021/01/10 03:37:07 fetching corpus: 36948, signal 1127073/1235020 (executing program) 2021/01/10 03:37:08 fetching corpus: 36998, signal 1127495/1235021 (executing program) 2021/01/10 03:37:08 fetching corpus: 37048, signal 1127779/1235021 (executing program) 2021/01/10 03:37:08 fetching corpus: 37098, signal 1128022/1235021 (executing program) 2021/01/10 03:37:08 fetching corpus: 37148, signal 1128490/1235021 (executing program) 2021/01/10 03:37:08 fetching corpus: 37198, signal 1128788/1235021 (executing program) 2021/01/10 03:37:09 fetching corpus: 37248, signal 1129245/1235039 (executing program) 2021/01/10 03:37:09 fetching corpus: 37298, signal 1129477/1235046 (executing program) 2021/01/10 03:37:09 fetching corpus: 37348, signal 1129907/1235046 (executing program) 2021/01/10 03:37:09 fetching corpus: 37398, signal 1130459/1235046 (executing program) 2021/01/10 03:37:09 fetching corpus: 37448, signal 1130705/1235046 (executing program) 2021/01/10 03:37:10 fetching corpus: 37498, signal 1131064/1235046 (executing program) 2021/01/10 03:37:10 fetching corpus: 37548, signal 1131495/1235046 (executing program) 2021/01/10 03:37:10 fetching corpus: 37598, signal 1131852/1235046 (executing program) 2021/01/10 03:37:10 fetching corpus: 37648, signal 1132156/1235046 (executing program) 2021/01/10 03:37:11 fetching corpus: 37698, signal 1132396/1235046 (executing program) 2021/01/10 03:37:11 fetching corpus: 37748, signal 1132660/1235046 (executing program) 2021/01/10 03:37:11 fetching corpus: 37798, signal 1132986/1235046 (executing program) 2021/01/10 03:37:11 fetching corpus: 37848, signal 1133440/1235046 (executing program) 2021/01/10 03:37:11 fetching corpus: 37898, signal 1133883/1235046 (executing program) 2021/01/10 03:37:12 fetching corpus: 37948, signal 1134330/1235046 (executing program) 2021/01/10 03:37:12 fetching corpus: 37998, signal 1134601/1235046 (executing program) 2021/01/10 03:37:12 fetching corpus: 38048, signal 1134944/1235046 (executing program) 2021/01/10 03:37:12 fetching corpus: 38098, signal 1135205/1235046 (executing program) 2021/01/10 03:37:13 fetching corpus: 38148, signal 1135793/1235046 (executing program) 2021/01/10 03:37:13 fetching corpus: 38198, signal 1136401/1235047 (executing program) 2021/01/10 03:37:13 fetching corpus: 38248, signal 1136718/1235047 (executing program) 2021/01/10 03:37:13 fetching corpus: 38298, signal 1137245/1235047 (executing program) 2021/01/10 03:37:13 fetching corpus: 38348, signal 1137720/1235047 (executing program) 2021/01/10 03:37:14 fetching corpus: 38398, signal 1138214/1235047 (executing program) 2021/01/10 03:37:14 fetching corpus: 38448, signal 1138572/1235047 (executing program) 2021/01/10 03:37:14 fetching corpus: 38498, signal 1138892/1235047 (executing program) 2021/01/10 03:37:14 fetching corpus: 38548, signal 1139522/1235047 (executing program) 2021/01/10 03:37:15 fetching corpus: 38598, signal 1139863/1235047 (executing program) 2021/01/10 03:37:15 fetching corpus: 38648, signal 1140343/1235047 (executing program) 2021/01/10 03:37:15 fetching corpus: 38698, signal 1140780/1235047 (executing program) 2021/01/10 03:37:15 fetching corpus: 38748, signal 1141079/1235047 (executing program) 2021/01/10 03:37:16 fetching corpus: 38798, signal 1141378/1235047 (executing program) 2021/01/10 03:37:16 fetching corpus: 38848, signal 1141630/1235047 (executing program) 2021/01/10 03:37:16 fetching corpus: 38898, signal 1141993/1235047 (executing program) 2021/01/10 03:37:16 fetching corpus: 38948, signal 1142329/1235047 (executing program) 2021/01/10 03:37:17 fetching corpus: 38998, signal 1142627/1235048 (executing program) 2021/01/10 03:37:17 fetching corpus: 39048, signal 1142855/1235048 (executing program) 2021/01/10 03:37:17 fetching corpus: 39098, signal 1143145/1235048 (executing program) 2021/01/10 03:37:17 fetching corpus: 39148, signal 1143508/1235048 (executing program) 2021/01/10 03:37:17 fetching corpus: 39198, signal 1143794/1235048 (executing program) 2021/01/10 03:37:18 fetching corpus: 39248, signal 1144453/1235048 (executing program) 2021/01/10 03:37:18 fetching corpus: 39298, signal 1144815/1235048 (executing program) 2021/01/10 03:37:18 fetching corpus: 39348, signal 1145118/1235048 (executing program) 2021/01/10 03:37:18 fetching corpus: 39398, signal 1145476/1235048 (executing program) 2021/01/10 03:37:19 fetching corpus: 39448, signal 1145930/1235048 (executing program) 2021/01/10 03:37:19 fetching corpus: 39498, signal 1146322/1235048 (executing program) 2021/01/10 03:37:19 fetching corpus: 39548, signal 1146887/1235048 (executing program) 2021/01/10 03:37:19 fetching corpus: 39598, signal 1147541/1235048 (executing program) 2021/01/10 03:37:19 fetching corpus: 39648, signal 1147761/1235048 (executing program) 2021/01/10 03:37:20 fetching corpus: 39698, signal 1148091/1235048 (executing program) 2021/01/10 03:37:20 fetching corpus: 39748, signal 1148427/1235048 (executing program) 2021/01/10 03:37:20 fetching corpus: 39798, signal 1148703/1235048 (executing program) 2021/01/10 03:37:20 fetching corpus: 39848, signal 1149136/1235058 (executing program) 2021/01/10 03:37:20 fetching corpus: 39898, signal 1149672/1235058 (executing program) 2021/01/10 03:37:20 fetching corpus: 39948, signal 1149887/1235058 (executing program) 2021/01/10 03:37:21 fetching corpus: 39998, signal 1150190/1235058 (executing program) 2021/01/10 03:37:21 fetching corpus: 40048, signal 1150668/1235058 (executing program) 2021/01/10 03:37:21 fetching corpus: 40098, signal 1151032/1235058 (executing program) 2021/01/10 03:37:21 fetching corpus: 40148, signal 1151432/1235058 (executing program) 2021/01/10 03:37:21 fetching corpus: 40198, signal 1151675/1235058 (executing program) 2021/01/10 03:37:22 fetching corpus: 40248, signal 1151967/1235058 (executing program) 2021/01/10 03:37:22 fetching corpus: 40298, signal 1152248/1235058 (executing program) 2021/01/10 03:37:22 fetching corpus: 40348, signal 1152566/1235058 (executing program) 2021/01/10 03:37:22 fetching corpus: 40398, signal 1152975/1235058 (executing program) 2021/01/10 03:37:23 fetching corpus: 40448, signal 1153286/1235058 (executing program) 2021/01/10 03:37:23 fetching corpus: 40498, signal 1153617/1235058 (executing program) 2021/01/10 03:37:23 fetching corpus: 40548, signal 1153886/1235058 (executing program) 2021/01/10 03:37:23 fetching corpus: 40598, signal 1154597/1235058 (executing program) 2021/01/10 03:37:23 fetching corpus: 40648, signal 1154956/1235058 (executing program) 2021/01/10 03:37:24 fetching corpus: 40698, signal 1155157/1235058 (executing program) 2021/01/10 03:37:24 fetching corpus: 40748, signal 1155500/1235058 (executing program) 2021/01/10 03:37:24 fetching corpus: 40798, signal 1155837/1235058 (executing program) 2021/01/10 03:37:24 fetching corpus: 40848, signal 1156194/1235058 (executing program) 2021/01/10 03:37:24 fetching corpus: 40898, signal 1156638/1235058 (executing program) 2021/01/10 03:37:25 fetching corpus: 40948, signal 1156984/1235058 (executing program) 2021/01/10 03:37:25 fetching corpus: 40998, signal 1157370/1235058 (executing program) 2021/01/10 03:37:25 fetching corpus: 41048, signal 1157696/1235058 (executing program) 2021/01/10 03:37:26 fetching corpus: 41098, signal 1158085/1235058 (executing program) 2021/01/10 03:37:26 fetching corpus: 41148, signal 1158329/1235058 (executing program) 2021/01/10 03:37:26 fetching corpus: 41198, signal 1158648/1235058 (executing program) 2021/01/10 03:37:26 fetching corpus: 41248, signal 1159198/1235058 (executing program) 2021/01/10 03:37:26 fetching corpus: 41298, signal 1159340/1235058 (executing program) 2021/01/10 03:37:27 fetching corpus: 41348, signal 1159724/1235058 (executing program) 2021/01/10 03:37:27 fetching corpus: 41398, signal 1160054/1235058 (executing program) 2021/01/10 03:37:27 fetching corpus: 41448, signal 1160295/1235058 (executing program) 2021/01/10 03:37:27 fetching corpus: 41498, signal 1160646/1235058 (executing program) 2021/01/10 03:37:27 fetching corpus: 41548, signal 1160931/1235058 (executing program) 2021/01/10 03:37:28 fetching corpus: 41598, signal 1161248/1235058 (executing program) 2021/01/10 03:37:28 fetching corpus: 41648, signal 1161534/1235058 (executing program) 2021/01/10 03:37:28 fetching corpus: 41698, signal 1161814/1235058 (executing program) 2021/01/10 03:37:28 fetching corpus: 41748, signal 1162272/1235061 (executing program) 2021/01/10 03:37:28 fetching corpus: 41798, signal 1162585/1235061 (executing program) 2021/01/10 03:37:29 fetching corpus: 41848, signal 1162922/1235061 (executing program) 2021/01/10 03:37:29 fetching corpus: 41898, signal 1163413/1235061 (executing program) 2021/01/10 03:37:29 fetching corpus: 41948, signal 1163751/1235061 (executing program) 2021/01/10 03:37:29 fetching corpus: 41998, signal 1164488/1235061 (executing program) 2021/01/10 03:37:30 fetching corpus: 42048, signal 1164769/1235061 (executing program) 2021/01/10 03:37:30 fetching corpus: 42098, signal 1165076/1235061 (executing program) 2021/01/10 03:37:30 fetching corpus: 42148, signal 1165334/1235061 (executing program) 2021/01/10 03:37:30 fetching corpus: 42198, signal 1165650/1235062 (executing program) 2021/01/10 03:37:30 fetching corpus: 42248, signal 1165920/1235062 (executing program) 2021/01/10 03:37:31 fetching corpus: 42298, signal 1166092/1235062 (executing program) 2021/01/10 03:37:31 fetching corpus: 42348, signal 1166495/1235062 (executing program) 2021/01/10 03:37:31 fetching corpus: 42398, signal 1166850/1235063 (executing program) 2021/01/10 03:37:31 fetching corpus: 42448, signal 1167441/1235063 (executing program) 2021/01/10 03:37:32 fetching corpus: 42498, signal 1167693/1235063 (executing program) 2021/01/10 03:37:32 fetching corpus: 42548, signal 1168039/1235063 (executing program) 2021/01/10 03:37:32 fetching corpus: 42598, signal 1168288/1235063 (executing program) 2021/01/10 03:37:32 fetching corpus: 42648, signal 1168580/1235063 (executing program) 2021/01/10 03:37:32 fetching corpus: 42698, signal 1168861/1235063 (executing program) 2021/01/10 03:37:33 fetching corpus: 42748, signal 1169112/1235063 (executing program) 2021/01/10 03:37:33 fetching corpus: 42798, signal 1169543/1235063 (executing program) 2021/01/10 03:37:33 fetching corpus: 42848, signal 1169870/1235063 (executing program) 2021/01/10 03:37:33 fetching corpus: 42898, signal 1170250/1235063 (executing program) 2021/01/10 03:37:33 fetching corpus: 42948, signal 1170639/1235063 (executing program) 2021/01/10 03:37:34 fetching corpus: 42998, signal 1171216/1235063 (executing program) 2021/01/10 03:37:34 fetching corpus: 43048, signal 1171472/1235063 (executing program) 2021/01/10 03:37:34 fetching corpus: 43098, signal 1171801/1235063 (executing program) 2021/01/10 03:37:34 fetching corpus: 43148, signal 1172037/1235063 (executing program) 2021/01/10 03:37:35 fetching corpus: 43198, signal 1172384/1235063 (executing program) 2021/01/10 03:37:35 fetching corpus: 43248, signal 1172595/1235063 (executing program) 2021/01/10 03:37:35 fetching corpus: 43298, signal 1172936/1235063 (executing program) 2021/01/10 03:37:35 fetching corpus: 43348, signal 1173198/1235063 (executing program) 2021/01/10 03:37:36 fetching corpus: 43398, signal 1173487/1235063 (executing program) 2021/01/10 03:37:36 fetching corpus: 43448, signal 1173818/1235063 (executing program) 2021/01/10 03:37:36 fetching corpus: 43498, signal 1174106/1235063 (executing program) 2021/01/10 03:37:36 fetching corpus: 43548, signal 1174376/1235063 (executing program) 2021/01/10 03:37:36 fetching corpus: 43598, signal 1174713/1235063 (executing program) 2021/01/10 03:37:37 fetching corpus: 43648, signal 1175025/1235063 (executing program) 2021/01/10 03:37:37 fetching corpus: 43698, signal 1175398/1235063 (executing program) 2021/01/10 03:37:37 fetching corpus: 43748, signal 1175870/1235063 (executing program) 2021/01/10 03:37:37 fetching corpus: 43798, signal 1176233/1235063 (executing program) 2021/01/10 03:37:38 fetching corpus: 43848, signal 1176423/1235063 (executing program) 2021/01/10 03:37:38 fetching corpus: 43898, signal 1177009/1235063 (executing program) 2021/01/10 03:37:38 fetching corpus: 43948, signal 1177461/1235063 (executing program) 2021/01/10 03:37:38 fetching corpus: 43998, signal 1177792/1235063 (executing program) 2021/01/10 03:37:38 fetching corpus: 44048, signal 1178002/1235063 (executing program) 2021/01/10 03:37:39 fetching corpus: 44098, signal 1178254/1235063 (executing program) 2021/01/10 03:37:39 fetching corpus: 44148, signal 1178629/1235063 (executing program) 2021/01/10 03:37:39 fetching corpus: 44198, signal 1178905/1235063 (executing program) 2021/01/10 03:37:39 fetching corpus: 44248, signal 1179353/1235063 (executing program) 2021/01/10 03:37:40 fetching corpus: 44298, signal 1179608/1235063 (executing program) 2021/01/10 03:37:40 fetching corpus: 44348, signal 1180021/1235063 (executing program) 2021/01/10 03:37:40 fetching corpus: 44398, signal 1180262/1235064 (executing program) 2021/01/10 03:37:40 fetching corpus: 44448, signal 1180561/1235064 (executing program) 2021/01/10 03:37:40 fetching corpus: 44498, signal 1180970/1235064 (executing program) 2021/01/10 03:37:41 fetching corpus: 44548, signal 1181496/1235064 (executing program) 2021/01/10 03:37:41 fetching corpus: 44598, signal 1181888/1235064 (executing program) 2021/01/10 03:37:41 fetching corpus: 44648, signal 1182216/1235064 (executing program) 2021/01/10 03:37:41 fetching corpus: 44698, signal 1182547/1235064 (executing program) 2021/01/10 03:37:42 fetching corpus: 44748, signal 1182814/1235070 (executing program) 2021/01/10 03:37:42 fetching corpus: 44798, signal 1183152/1235070 (executing program) 2021/01/10 03:37:42 fetching corpus: 44848, signal 1183357/1235070 (executing program) 2021/01/10 03:37:42 fetching corpus: 44898, signal 1183556/1235070 (executing program) 2021/01/10 03:37:42 fetching corpus: 44948, signal 1183785/1235070 (executing program) 2021/01/10 03:37:43 fetching corpus: 44998, signal 1184158/1235070 (executing program) 2021/01/10 03:37:43 fetching corpus: 45048, signal 1184486/1235070 (executing program) 2021/01/10 03:37:43 fetching corpus: 45098, signal 1184812/1235070 (executing program) 2021/01/10 03:37:43 fetching corpus: 45148, signal 1185086/1235070 (executing program) 2021/01/10 03:37:43 fetching corpus: 45198, signal 1185438/1235070 (executing program) 2021/01/10 03:37:44 fetching corpus: 45248, signal 1185722/1235070 (executing program) 2021/01/10 03:37:44 fetching corpus: 45298, signal 1186014/1235070 (executing program) 2021/01/10 03:37:44 fetching corpus: 45348, signal 1186443/1235070 (executing program) 2021/01/10 03:37:44 fetching corpus: 45398, signal 1186644/1235070 (executing program) 2021/01/10 03:37:45 fetching corpus: 45448, signal 1186884/1235070 (executing program) 2021/01/10 03:37:45 fetching corpus: 45498, signal 1187122/1235070 (executing program) 2021/01/10 03:37:45 fetching corpus: 45548, signal 1187337/1235070 (executing program) 2021/01/10 03:37:45 fetching corpus: 45598, signal 1187684/1235070 (executing program) 2021/01/10 03:37:46 fetching corpus: 45648, signal 1187938/1235070 (executing program) 2021/01/10 03:37:46 fetching corpus: 45698, signal 1188278/1235070 (executing program) 2021/01/10 03:37:46 fetching corpus: 45748, signal 1188512/1235070 (executing program) 2021/01/10 03:37:47 fetching corpus: 45798, signal 1188749/1235070 (executing program) 2021/01/10 03:37:47 fetching corpus: 45848, signal 1188999/1235070 (executing program) 2021/01/10 03:37:47 fetching corpus: 45898, signal 1189401/1235070 (executing program) 2021/01/10 03:37:47 fetching corpus: 45948, signal 1189713/1235070 (executing program) 2021/01/10 03:37:47 fetching corpus: 45998, signal 1190143/1235070 (executing program) 2021/01/10 03:37:48 fetching corpus: 46048, signal 1190428/1235070 (executing program) 2021/01/10 03:37:48 fetching corpus: 46098, signal 1190727/1235070 (executing program) 2021/01/10 03:37:48 fetching corpus: 46148, signal 1191011/1235070 (executing program) 2021/01/10 03:37:48 fetching corpus: 46198, signal 1191458/1235070 (executing program) 2021/01/10 03:37:48 fetching corpus: 46248, signal 1191765/1235070 (executing program) 2021/01/10 03:37:49 fetching corpus: 46298, signal 1192307/1235070 (executing program) 2021/01/10 03:37:49 fetching corpus: 46348, signal 1192504/1235070 (executing program) 2021/01/10 03:37:49 fetching corpus: 46398, signal 1192728/1235070 (executing program) 2021/01/10 03:37:49 fetching corpus: 46448, signal 1193143/1235070 (executing program) 2021/01/10 03:37:50 fetching corpus: 46498, signal 1193387/1235072 (executing program) 2021/01/10 03:37:50 fetching corpus: 46548, signal 1193611/1235073 (executing program) 2021/01/10 03:37:50 fetching corpus: 46598, signal 1193930/1235074 (executing program) 2021/01/10 03:37:50 fetching corpus: 46648, signal 1194109/1235074 (executing program) 2021/01/10 03:37:50 fetching corpus: 46698, signal 1194302/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46748, signal 1194558/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46798, signal 1194909/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46848, signal 1195193/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46898, signal 1195427/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46948, signal 1195657/1235074 (executing program) 2021/01/10 03:37:51 fetching corpus: 46998, signal 1195939/1235074 (executing program) 2021/01/10 03:37:52 fetching corpus: 47048, signal 1196239/1235074 (executing program) 2021/01/10 03:37:52 fetching corpus: 47098, signal 1196456/1235074 (executing program) 2021/01/10 03:37:52 fetching corpus: 47148, signal 1198118/1235074 (executing program) 2021/01/10 03:37:52 fetching corpus: 47198, signal 1198476/1235074 (executing program) 2021/01/10 03:37:53 fetching corpus: 47248, signal 1198822/1235074 (executing program) 2021/01/10 03:37:53 fetching corpus: 47298, signal 1199072/1235074 (executing program) 2021/01/10 03:37:53 fetching corpus: 47348, signal 1199308/1235074 (executing program) 2021/01/10 03:37:53 fetching corpus: 47398, signal 1199638/1235074 (executing program) 2021/01/10 03:37:53 fetching corpus: 47448, signal 1199988/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47498, signal 1200405/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47548, signal 1200771/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47598, signal 1201457/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47648, signal 1201803/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47698, signal 1202040/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47714, signal 1202079/1235074 (executing program) 2021/01/10 03:37:54 fetching corpus: 47714, signal 1202079/1235074 (executing program) 2021/01/10 03:37:57 starting 6 fuzzer processes 03:37:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) io_submit(0x0, 0x0, 0x0) 03:37:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x181242, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer\x00', 0x0, 0x0) dup2(r3, r0) 03:37:57 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) syz_usbip_server_init(0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000480)) socket$inet_udplite(0x2, 0x2, 0x88) 03:37:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 03:37:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ab6ca52cca45f1663d35a1bbd8b12db3", 0x10}, {&(0x7f0000000140)="cc1035877ce969c9758874662d29cc15883e6872684e25458bfc47dfeb051b39b03b9306990b5a770d03036977d5eb8727ccd67bfb0fbfc03b57", 0x3a}], 0x2) 03:37:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syzkaller login: [ 274.769300][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 275.030594][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 275.226173][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 275.271967][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 275.454011][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 275.481848][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.510831][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.520787][ T8508] device bridge_slave_0 entered promiscuous mode [ 275.554736][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.561985][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.575060][ T8508] device bridge_slave_1 entered promiscuous mode [ 275.631750][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 275.657141][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.693191][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.869064][ T8508] team0: Port device team_slave_0 added [ 275.915126][ T8508] team0: Port device team_slave_1 added [ 275.935559][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.951588][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.965705][ T8510] device bridge_slave_0 entered promiscuous mode [ 276.004844][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.004989][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 276.012122][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.030255][ T8510] device bridge_slave_1 entered promiscuous mode [ 276.096340][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 276.143331][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.158552][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.168191][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.210489][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.245856][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.253708][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.287698][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.316319][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.348334][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 276.400149][ T8510] team0: Port device team_slave_0 added [ 276.438980][ T8510] team0: Port device team_slave_1 added [ 276.450291][ T8547] IPVS: ftp: loaded support on port[0] = 21 [ 276.470323][ T8508] device hsr_slave_0 entered promiscuous mode [ 276.479092][ T8508] device hsr_slave_1 entered promiscuous mode [ 276.537052][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.545657][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.573675][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.589847][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.597891][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.624397][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.713329][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 276.714901][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.726887][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.736650][ T8512] device bridge_slave_0 entered promiscuous mode [ 276.746708][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.753987][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.761745][ T8512] device bridge_slave_1 entered promiscuous mode [ 276.789138][ T8510] device hsr_slave_0 entered promiscuous mode [ 276.796651][ T8510] device hsr_slave_1 entered promiscuous mode [ 276.804248][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.814797][ T8510] Cannot create hsr debugfs directory [ 276.820659][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.828841][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.837159][ T8514] device bridge_slave_0 entered promiscuous mode [ 276.847706][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.855272][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.863769][ T8514] device bridge_slave_1 entered promiscuous mode [ 276.931272][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.991256][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.019770][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.032788][ T3007] Bluetooth: hci1: command 0x0409 tx timeout [ 277.087816][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.170101][ T8512] team0: Port device team_slave_0 added [ 277.177089][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 277.200156][ T8514] team0: Port device team_slave_0 added [ 277.209543][ T8514] team0: Port device team_slave_1 added [ 277.229663][ T8512] team0: Port device team_slave_1 added [ 277.272642][ T3007] Bluetooth: hci2: command 0x0409 tx timeout [ 277.340149][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.348266][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.377383][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.412587][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.419647][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.448142][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.485147][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.492937][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.519782][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.520654][ T4215] Bluetooth: hci3: command 0x0409 tx timeout [ 277.541364][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.548703][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.575626][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.605428][ T8547] chnl_net:caif_netlink_parms(): no params data found [ 277.665435][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.676700][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.684957][ T8516] device bridge_slave_0 entered promiscuous mode [ 277.752297][ T4213] Bluetooth: hci4: command 0x0409 tx timeout [ 277.760520][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.768494][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.776826][ T8516] device bridge_slave_1 entered promiscuous mode [ 277.813549][ T8512] device hsr_slave_0 entered promiscuous mode [ 277.823876][ T8512] device hsr_slave_1 entered promiscuous mode [ 277.830908][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.839620][ T8512] Cannot create hsr debugfs directory [ 277.860887][ T8514] device hsr_slave_0 entered promiscuous mode [ 277.869704][ T8514] device hsr_slave_1 entered promiscuous mode [ 277.877007][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.884977][ T8514] Cannot create hsr debugfs directory [ 277.890795][ T8508] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.910397][ T8508] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.933211][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.951935][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.975014][ T8508] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 278.000344][ T8508] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 278.038259][ T8516] team0: Port device team_slave_0 added [ 278.053570][ T8516] team0: Port device team_slave_1 added [ 278.086882][ T8510] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.100907][ T8510] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.129116][ T8547] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.136437][ T8547] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.145137][ T8547] device bridge_slave_0 entered promiscuous mode [ 278.160034][ T8510] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.162653][ T3007] Bluetooth: hci5: command 0x0409 tx timeout [ 278.181337][ T8547] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.189967][ T8547] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.198974][ T8547] device bridge_slave_1 entered promiscuous mode [ 278.221063][ T8510] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.231587][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.239146][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.265571][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.278681][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.286199][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.312576][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.419893][ T8547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.436444][ T8516] device hsr_slave_0 entered promiscuous mode [ 278.444040][ T8516] device hsr_slave_1 entered promiscuous mode [ 278.450860][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.458502][ T8516] Cannot create hsr debugfs directory [ 278.490102][ T8547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.619512][ T8547] team0: Port device team_slave_0 added [ 278.671563][ T8547] team0: Port device team_slave_1 added [ 278.686131][ T8512] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.750660][ T8512] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.792842][ T3007] Bluetooth: hci0: command 0x041b tx timeout [ 278.801242][ T8512] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.821118][ T8512] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 278.840568][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.848142][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.876772][ T8547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.891414][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.898921][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.927888][ T8547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.061489][ T8547] device hsr_slave_0 entered promiscuous mode [ 279.070025][ T8547] device hsr_slave_1 entered promiscuous mode [ 279.079450][ T8547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.088357][ T8547] Cannot create hsr debugfs directory [ 279.099284][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.110781][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.118156][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 279.124400][ T8514] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.149216][ T8514] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.176530][ T8514] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.197779][ T8514] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.218345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.227772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.240397][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.256463][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.298386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.307095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.315301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.324616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.333626][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.341040][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.358487][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 279.401723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.418636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.428811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.438032][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.445236][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.455076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.464476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.473501][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.480588][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.489023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.498736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.508027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.518420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.527744][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.535074][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.543368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.555252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.594349][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 279.608578][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.618359][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.627633][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.641948][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.651436][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.660433][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.669324][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.678627][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.688028][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.700588][ T8516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.742517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.751730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.760491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.770881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.780515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.789680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.798907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.807953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.817658][ T8516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.835033][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.842783][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 279.856566][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.871189][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.880152][ T8516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.890876][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.900020][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.909497][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.952243][ T8516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.001254][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.022843][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.057636][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.090073][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.099111][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.112908][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.120383][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.132432][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.144784][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.161725][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.204281][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.211132][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.221281][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.230534][ T4215] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.237707][ T4215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.242417][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 280.246255][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.259524][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.268094][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.283097][ T8547] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.325833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.341834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.351462][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.358760][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.368129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.377247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.386209][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.393367][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.401598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.410865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.420220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.429247][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.436375][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.445197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.454973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.488114][ T8547] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.498997][ T8547] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.525961][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.535612][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.545955][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.556899][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.567653][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.586316][ T8547] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.612866][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.627325][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.636582][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.649659][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.659934][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.673790][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.686373][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.696528][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.710694][ T8508] device veth0_vlan entered promiscuous mode [ 280.749069][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.756897][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.771496][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.780643][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.794003][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.802739][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.837572][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.846198][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.855596][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.864935][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.874840][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.882551][ T3007] Bluetooth: hci0: command 0x040f tx timeout [ 280.889482][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.898040][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.916490][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.931689][ T8508] device veth1_vlan entered promiscuous mode [ 280.968990][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.980600][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.000644][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.027227][ T8510] device veth0_vlan entered promiscuous mode [ 281.061268][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.070098][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.079525][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.087570][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.096533][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.105228][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.159424][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.167722][ T8510] device veth1_vlan entered promiscuous mode [ 281.183270][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.191324][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.201825][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.211255][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.219566][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.221004][ T3007] Bluetooth: hci1: command 0x040f tx timeout [ 281.234925][ T8508] device veth0_macvtap entered promiscuous mode [ 281.244809][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.285269][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.322593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.335961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.358867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.376183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.402960][ T8508] device veth1_macvtap entered promiscuous mode [ 281.416761][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.442697][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 281.463635][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.473443][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.483657][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.494707][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.503651][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.522311][ T4215] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.529403][ T4215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.542652][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.551245][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.564748][ T4215] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.572092][ T4215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.590781][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.622509][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.666945][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.681300][ T8510] device veth0_macvtap entered promiscuous mode [ 281.682363][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 281.703632][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.713271][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.722330][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.730813][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.740240][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.749199][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.758443][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.767716][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.776845][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.789655][ T8547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.803503][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.818070][ T8510] device veth1_macvtap entered promiscuous mode [ 281.827703][ T8512] device veth0_vlan entered promiscuous mode [ 281.836816][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.845630][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.854409][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.863215][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.870907][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.880118][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.889468][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.898666][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.907553][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.916606][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.926576][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.936571][ T3007] Bluetooth: hci4: command 0x040f tx timeout [ 281.950558][ T8508] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.964740][ T8508] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.974177][ T8508] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.983413][ T8508] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.014001][ T8512] device veth1_vlan entered promiscuous mode [ 282.020780][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.029745][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.038299][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.054330][ T8547] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.071747][ T8516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.088834][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.122745][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.137104][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.146460][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.155951][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.164704][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.173723][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.182651][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.191550][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.200043][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.211069][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.224693][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.236310][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.274028][ T8514] device veth0_vlan entered promiscuous mode [ 282.283988][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.292352][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.300942][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.310327][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.320333][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.321997][ T9789] Bluetooth: hci5: command 0x040f tx timeout [ 282.328934][ T4213] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.341387][ T4213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.349228][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.359071][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.368270][ T4213] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.375531][ T4213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.386411][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.400518][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.412461][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.426185][ T8510] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.435499][ T8510] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.444913][ T8510] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.454513][ T8510] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.502636][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.515196][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.527366][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.538664][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.586702][ T8514] device veth1_vlan entered promiscuous mode [ 282.643157][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.651416][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.676296][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.686134][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.695680][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.705078][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.713822][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.723867][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.732940][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.742517][ T4213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.776920][ T8512] device veth0_macvtap entered promiscuous mode [ 282.837267][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.846315][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.855754][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.866033][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.875666][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.884894][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.901247][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.920906][ T8512] device veth1_macvtap entered promiscuous mode [ 282.952727][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 282.967427][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.011023][ T8514] device veth0_macvtap entered promiscuous mode [ 283.051157][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.055967][ T8514] device veth1_macvtap entered promiscuous mode [ 283.085656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.104801][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.115027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.129825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.162987][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.175558][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.185973][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.199874][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.212783][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.232528][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.241123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.263138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.270702][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.280961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.297596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.310232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.320717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.329948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.339112][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 283.349059][ T8547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.440963][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.462148][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.474025][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.485476][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.497992][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.509254][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.522490][ T3007] Bluetooth: hci2: command 0x0419 tx timeout [ 283.529059][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.539594][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.550227][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.560174][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.572315][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.584706][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.600616][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.609174][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.620576][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.629320][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.639748][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.651049][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.660506][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.684264][ T8512] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.696973][ T8512] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.706259][ T8512] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.715591][ T8512] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.730063][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.738418][ T1103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.742477][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.760864][ T3007] Bluetooth: hci3: command 0x0419 tx timeout [ 283.764201][ T1103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.767310][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.785115][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.795401][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.806283][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.819930][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.831414][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.841982][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.850951][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.870163][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.889606][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.945445][ C0] hrtimer: interrupt took 34870 ns [ 284.001935][ T9870] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 284.034023][ T3007] Bluetooth: hci4: command 0x0419 tx timeout [ 284.047350][ T8514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.066879][ T8514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:38:08 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 284.093138][ T8514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.128463][ T8514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.179091][ T8516] device veth0_vlan entered promiscuous mode [ 284.206915][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.218193][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlinkprop={0x28, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 284.299864][ T8516] device veth1_vlan entered promiscuous mode [ 284.334624][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.346095][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.357208][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.368935][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.387726][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.402384][ T7] Bluetooth: hci5: command 0x0419 tx timeout 03:38:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x420080, 0x0) getsockname$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe4) mount$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='fuse\x00', 0x24000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,use', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000006,allow_other,default_permissio\x00\x00\x00\x00ax_read=0x0000000000000000,euid', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,appraise,fscontext=unconfined_u,audit,smackfsroot=bpf\x00,subj_type=bpf\x00,permit_dir', @ANYRESDEC=0xee00, @ANYBLOB=',fowner<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0/file0\x00', 0xe, 0x3) [ 284.472962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.493360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.502867][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:38:08 executing program 0: r0 = syz_io_uring_setup(0x1413, &(0x7f0000000540), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000a00)=""/86, 0x56}, {0x0}], 0x2) [ 284.526764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.543642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.572524][ T8547] device veth0_vlan entered promiscuous mode [ 284.615919][ T8516] device veth0_macvtap entered promiscuous mode [ 284.642467][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.650528][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.666886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.680048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.695335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.704423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.735207][ T8516] device veth1_macvtap entered promiscuous mode [ 284.793552][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.836946][ T8547] device veth1_vlan entered promiscuous mode [ 284.843272][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.895554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.915785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.938758][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:38:08 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xb88d4f5b4d828ab2, 0xffffffffffffffff, 0x8000000) 03:38:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x420080, 0x0) getsockname$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe4) mount$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='fuse\x00', 0x24000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,use', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000006,allow_other,default_permissio\x00\x00\x00\x00ax_read=0x0000000000000000,euid', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,appraise,fscontext=unconfined_u,audit,smackfsroot=bpf\x00,subj_type=bpf\x00,permit_dir', @ANYRESDEC=0xee00, @ANYBLOB=',fowner<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0/file0\x00', 0xe, 0x3) [ 284.996983][ T1103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.005237][ T3167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.005292][ T3167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.008125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.045690][ T1103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.064776][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.098529][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.111119][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.124012][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.134440][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.145480][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.155855][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.166888][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.212295][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 03:38:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x2, 0x2}, 0x40) [ 285.265607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.279234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.305596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.344933][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.377555][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.400729][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.427730][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.446507][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.522780][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.544060][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.567081][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.588597][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.687918][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:38:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000180)) [ 285.736047][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.808178][ T9950] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 285.842949][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.856205][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.874503][ T8547] device veth0_macvtap entered promiscuous mode [ 285.901765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.945787][ T8547] device veth1_macvtap entered promiscuous mode [ 285.976186][ T8516] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.998101][ T8516] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.038799][ T8516] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.061151][ T8516] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.314569][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.374708][ T9958] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 286.410402][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.440088][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.461520][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.483183][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.499532][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.531788][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.553795][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:38:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) munlockall() r3 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file1\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000000280)={0x10000}, 0x0, 0x18}, 0x0) syz_io_uring_setup(0x281b, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5428) 03:38:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0xd0, 0xd0, 0xffffffff, 0xd0, 0x1e8, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@private1, @private0, [], [], 'veth1_to_team\x00', 'veth1_macvtap\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@local}}}, {{@ipv6={@dev, @dev, [], [], 'veth1_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@loopback, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) [ 286.574397][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.594519][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.611082][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.649902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.663934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.680429][ T9964] x_tables: duplicate underflow at hook 1 [ 286.690861][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.733930][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.814520][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.862310][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.882202][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.900695][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.912680][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.931415][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.941262][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.953985][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.968377][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.006386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.022645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.053461][ T8547] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.080390][ T8547] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.110411][ T8547] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.125933][ T8547] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.259729][ T126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.286786][ T126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.297767][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.351689][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.359835][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.381877][ T1103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.389959][ T1103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.408798][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.432792][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.482403][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.493726][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.514717][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:38:11 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000400)) 03:38:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe0064e230000590000a2bc5603ca00000f7fc9000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 03:38:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x420080, 0x0) getsockname$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe4) mount$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='fuse\x00', 0x24000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,use', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000006,allow_other,default_permissio\x00\x00\x00\x00ax_read=0x0000000000000000,euid', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,appraise,fscontext=unconfined_u,audit,smackfsroot=bpf\x00,subj_type=bpf\x00,permit_dir', @ANYRESDEC=0xee00, @ANYBLOB=',fowner<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0/file0\x00', 0xe, 0x3) 03:38:11 executing program 0: ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getresuid(&(0x7f0000001bc0), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x300, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x5, 0x800) epoll_create1(0x0) 03:38:11 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') 03:38:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) munlockall() r3 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file1\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000000280)={0x10000}, 0x0, 0x18}, 0x0) syz_io_uring_setup(0x281b, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5428) 03:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:38:12 executing program 3: r0 = epoll_create1(0x0) fcntl$getflags(r0, 0x414) 03:38:12 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) [ 288.302370][ T4215] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? 03:38:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x420080, 0x0) getsockname$unix(r0, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe4) mount$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='fuse\x00', 0x24000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,use', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000006,allow_other,default_permissio\x00\x00\x00\x00ax_read=0x0000000000000000,euid', @ANYRESDEC=0xee01, @ANYBLOB=',dont_appraise,appraise,fscontext=unconfined_u,audit,smackfsroot=bpf\x00,subj_type=bpf\x00,permit_dir', @ANYRESDEC=0xee00, @ANYBLOB=',fowner<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0/file0\x00', 0xe, 0x3) 03:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:38:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 03:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) [ 288.691549][ T4215] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 288.740433][ T4215] usb usb1-port1: attempt power cycle 03:38:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) syz_io_uring_setup(0x22, &(0x7f0000001900)={0x0, 0x2842}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001980), &(0x7f00000019c0)) [ 289.421400][ T4215] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 289.722876][ T4215] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 289.730400][ T4215] usb usb1-port1: unable to enumerate USB device 03:38:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}], {0x14}}, 0x90}}, 0x0) 03:38:14 executing program 1: request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 03:38:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 03:38:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x3, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x3, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') 03:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:38:14 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') openat$autofs(0xffffffffffffff9c, 0x0, 0x8600, 0x0) 03:38:14 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000200)) 03:38:14 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)) 03:38:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000080)) 03:38:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 03:38:15 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 03:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040), 0x0) 03:38:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x4}}]}}]}, 0x44}}, 0x0) 03:38:15 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 03:38:15 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x432b, 0x1, &(0x7f00000001c0), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ee8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:38:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) arch_prctl$ARCH_GET_GS(0x1004, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) socket$caif_seqpacket(0x25, 0x5, 0x0) semget$private(0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000280)={0x10000}, 0x0, 0x18}, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) syz_open_procfs(0x0, 0x0) 03:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:15 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 03:38:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x4}}]}}]}, 0x44}}, 0x0) 03:38:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) 03:38:15 executing program 2: inotify_init() openat$mice(0xffffffffffffff9c, 0x0, 0x0) 03:38:15 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x4, 0x0) 03:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) 03:38:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007e80)={0x0, 0x0, &(0x7f0000007e40)={&(0x7f0000007dc0)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 03:38:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000003200012d94169cb7df5def0d77"], 0x58}}, 0x0) [ 292.139847][T10185] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.183486][T10185] tc_dump_action: action bad kind [ 292.237166][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) munlockall() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000280)={0x10000}, 0x0, 0x18}, 0x0) syz_io_uring_setup(0x281b, &(0x7f00000002c0)={0x0, 0x0, 0xa}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) 03:38:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4021, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.193472][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 293.274795][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x5, 0x4) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}}, 0x0) 03:38:17 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:38:17 executing program 1: mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, 0x0) 03:38:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 03:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) [ 293.436529][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'gretap0\x00', @ifru_flags}) 03:38:17 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) 03:38:17 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000099c0)) 03:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f000000d540)=[{{0x0, 0x0, &(0x7f000000a100)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2040, &(0x7f000000d640)={0x0, 0x989680}) [ 294.311077][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 294.793919][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 294.802257][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 295.352875][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 03:38:20 executing program 2: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 03:38:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="240000002600edff"], 0x24}], 0x1}, 0x0) 03:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) [ 296.393811][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:20 executing program 1: open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) [ 297.340763][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 297.439790][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 297.841303][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 297.911975][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 298.479627][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 299.561741][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x30, 0x20, 0xd09, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wg1\x00'}]}, 0x30}}, 0x0) 03:38:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 03:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:23 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0, 0x4a4c825653237e74) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) [ 300.639806][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 300.892056][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.702681][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 03:38:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x1e8, 0x1e8, 0xffffffff, 0x2f8, 0x2f8, 0x3e4, 0x3e4, 0xffffffff, 0x3e4, 0x3e4, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@mcast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@mcast1, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4e4) 03:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000200)=0xffa, 0x4) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040)=0x1f, 0x4) 03:38:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) [ 302.720386][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.773183][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.912181][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:28 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0xb040, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 03:38:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000009940)) 03:38:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004081) 03:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:28 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000005f80)='/dev/hwrng\x00', 0x0, 0x0) [ 304.799031][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:28 executing program 1: set_mempolicy(0x0, &(0x7f0000000180), 0x400) [ 304.950645][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 03:38:29 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 03:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x14, 0x801}, 0x18}}, 0x0) 03:38:29 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000007280)='/dev/fuse\x00', 0x2, 0x0) 03:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:38:29 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x616001, 0x0) 03:38:29 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1}, 0xc) 03:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000780)) 03:38:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 03:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607e80594988b1b1}}, 0x1c}}, 0x0) [ 305.838972][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 03:38:29 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 03:38:29 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$inet6(r0, 0x0, 0x0) 03:38:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005d40)=[{{&(0x7f0000000080)=@ethernet={0x1, @remote}, 0x80, 0x0}}], 0x1, 0x0) 03:38:29 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60040, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 03:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x18}, 0x0) [ 306.097664][T11231] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:38:30 executing program 5: set_mempolicy(0x8003, &(0x7f0000000080)=0x4, 0xa2c) 03:38:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)=@ipv4_getaddr={0x18, 0x16, 0xb01}, 0x18}}, 0x0) 03:38:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="120000001a000337"], 0x1c}}, 0x0) 03:38:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000002cc0)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 03:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 03:38:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 03:38:30 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 03:38:30 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffe, 0x3, 0x0) 03:38:30 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xb040, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:38:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 03:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r0, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000130001"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)=[{0x0}, {0x0}, {&(0x7f0000002780)=""/221, 0xdd}], 0x3}, 0x0) 03:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r0, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:30 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xb040, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x800020, 0x0) 03:38:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0xffffffffffffffff, 0x48) 03:38:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x7, 0x6, 0x201}, 0x14}}, 0x0) [ 306.843462][T11277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.864327][T11277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.875971][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:30 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x20001, 0x0) [ 306.889550][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:31 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='iso9660\x00', 0x0, 0x0) 03:38:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005d40)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 03:38:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r0, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) 03:38:31 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 03:38:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:38:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') 03:38:31 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:38:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 03:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x301}, 0x14}}, 0x0) 03:38:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 03:38:31 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x1, &(0x7f0000000140)=""/67, 0x43}}], 0x1, 0x0, &(0x7f0000005600)={0x77359400}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="14000000070601"], 0x14}}, 0x0) [ 307.910111][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:31 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xb040, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x2) [ 308.000078][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:32 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xb040, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x24e28df0c0ae688d) 03:38:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000005940)={&(0x7f0000005880), 0xc, 0x0}, 0x0) 03:38:32 executing program 3: getpgrp(0xffffffffffffffff) timer_create(0xcd66ba6c937460d9, 0x0, &(0x7f0000000080)) 03:38:32 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 03:38:32 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) 03:38:32 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1ea0c3, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 03:38:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:32 executing program 2: io_cancel(0x0, &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:38:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000200001"], 0x50}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:32 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0x0) 03:38:32 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) 03:38:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:32 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 03:38:32 executing program 3: set_mempolicy(0x1, &(0x7f0000000180)=0x400, 0x400) [ 308.986829][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xfff}]}, 0x2c}}, 0x0) 03:38:33 executing program 1: statx(0xffffffffffffffff, 0x0, 0x3b28539b48a69503, 0x0, 0x0) 03:38:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/67, 0x43}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000005600)={0x77359400}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="14000000070601"], 0x14}}, 0x0) 03:38:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005d00)={'team0\x00'}) 03:38:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$ethtool(0x0) 03:38:33 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat '}, 0x1d) openat$full(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @broadcast}, 0x10) 03:38:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:33 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4802, 0x0) [ 309.439460][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 309.449392][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 309.464683][T11417] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 309.473435][T11417] device batadv_slave_1 entered promiscuous mode 03:38:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 309.514876][T11413] device batadv_slave_1 left promiscuous mode [ 309.596407][T11417] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 309.612537][T11423] device batadv_slave_1 entered promiscuous mode [ 309.656317][T11413] device batadv_slave_1 left promiscuous mode [ 309.692506][ T36] audit: type=1800 audit(1610249913.582:2): pid=11430 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15950 res=0 errno=0 [ 309.729684][ T36] audit: type=1800 audit(1610249913.612:3): pid=11430 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15950 res=0 errno=0 [ 310.006290][ T4215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 03:38:34 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x23142, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 03:38:34 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000002f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002c80)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000005540)=[{&(0x7f0000002f80)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:38:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_EXPECT_ZONE={0x6}]}, 0x4c}}, 0x0) 03:38:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newrule={0x30, 0x20, 0xd09, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bond\x00'}]}, 0x30}}, 0x0) 03:38:34 executing program 1: mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, 0x0) 03:38:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000003140)) 03:38:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x1008, 0x0, 0x0, "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"}, {0x60, 0x0, 0x0, "c3b45b06fd8eaaf44a4b34b218dd25190fe3ed57fa6c3576adb9e6bd5658ffbf0cd85c6c7ea02592eef0e81c7f3330c529abf72bcd0b392d91750b454f9b093df7165d793f0252fab56df626692f8af781"}, {0x90, 0x0, 0x0, "922ffb05098dffcad5f653d72b4a3da84fb5ef3afd4fac356c7d56db256aa147679a955a84354858a11b8f77e5bf8fb6410d06fc2dc1381bb5e2faad48bb1ab64459677168460508c9ea5975be9dcb4365266102f222e1c8fd32c1de4ffa557b62f376e0d5001ac51646c84966bcd17832102d3dfe311ff25ec0cd3896b607d648"}, {0xef0, 0x0, 0x0, "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"}], 0x1fe8}}], 0x1, 0x0) 03:38:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 03:38:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) [ 311.048517][ T9814] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000d640)={0x0, 0x989680}) [ 312.074161][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:38:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 03:38:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:36 executing program 5: openat$apparmor_task_current(0xffffff9c, &(0x7f0000000940)='/proc/self/attr/current\x00', 0x2, 0x0) 03:38:36 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x2b0c3, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x0, 0x0) 03:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:36 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x513303, 0x0) [ 312.471162][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.490121][T11744] ================================================================== [ 312.498743][T11744] BUG: KASAN: null-ptr-deref in bdi_put+0x22/0xa0 [ 312.505393][T11744] Write of size 4 at addr 0000000000000040 by task syz-executor.2/11744 [ 312.513730][T11744] [ 312.516260][T11744] CPU: 1 PID: 11744 Comm: syz-executor.2 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 312.526333][T11744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.536396][T11744] Call Trace: [ 312.539684][T11744] dump_stack+0x107/0x163 [ 312.544097][T11744] ? bdi_put+0x22/0xa0 [ 312.548169][T11744] ? bdi_put+0x22/0xa0 [ 312.552416][T11744] kasan_report.cold+0x5f/0xd5 [ 312.557223][T11744] ? bdi_put+0x22/0xa0 [ 312.561411][T11744] check_memory_region+0x13d/0x180 [ 312.566712][T11744] bdi_put+0x22/0xa0 [ 312.570703][T11744] bdev_evict_inode+0x262/0x460 [ 312.575625][T11744] ? __blkdev_direct_IO_simple+0x930/0x930 [ 312.581449][T11744] evict+0x2ed/0x6b0 [ 312.585527][T11744] iput.part.0+0x57e/0x810 [ 312.589954][T11744] ? __remove_inode_hash+0x130/0x130 [ 312.595253][T11744] iput+0x58/0x70 [ 312.598896][T11744] dentry_unlink_inode+0x2b1/0x3d0 [ 312.604062][T11744] __dentry_kill+0x3c0/0x640 [ 312.608802][T11744] ? dput+0x35/0xbc0 [ 312.612787][T11744] ? dput+0x35/0xbc0 [ 312.616687][T11744] dput+0x725/0xbc0 [ 312.620506][T11744] shrink_dcache_for_umount+0x11f/0x330 [ 312.626063][T11744] generic_shutdown_super+0x68/0x370 [ 312.631524][T11744] kill_anon_super+0x36/0x60 [ 312.636123][T11744] deactivate_locked_super+0x94/0x160 [ 312.641502][T11744] deactivate_super+0xad/0xd0 [ 312.646199][T11744] cleanup_mnt+0x3a3/0x530 [ 312.650675][T11744] task_work_run+0xdd/0x190 [ 312.655241][T11744] exit_to_user_mode_prepare+0x249/0x250 [ 312.661032][T11744] syscall_exit_to_user_mode+0x19/0x50 [ 312.666711][T11744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.672662][T11744] RIP: 0033:0x45e219 [ 312.676568][T11744] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.696182][T11744] RSP: 002b:00007fee1f466c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 312.704606][T11744] RAX: ffffffffffffffea RBX: 0000000000000005 RCX: 000000000045e219 [ 312.713190][T11744] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000000 [ 312.721167][T11744] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 312.729142][T11744] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 312.737335][T11744] R13: 00007ffd61d2c28f R14: 00007fee1f4679c0 R15: 000000000119bf8c [ 312.745330][T11744] ================================================================== [ 312.753385][T11744] Disabling lock debugging due to kernel taint 03:38:36 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 03:38:36 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x12000000) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000280), 0x0, 0x18}, 0x0) 03:38:36 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xb0c1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x0, 0x0) [ 312.867327][T11744] Kernel panic - not syncing: panic_on_warn set ... [ 312.874169][T11744] CPU: 0 PID: 11744 Comm: syz-executor.2 Tainted: G B 5.11.0-rc2-next-20210108-syzkaller #0 [ 312.885747][T11744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.895825][T11744] Call Trace: [ 312.899126][T11744] dump_stack+0x107/0x163 [ 312.903489][T11744] ? bdi_alloc+0x140/0x140 [ 312.908283][T11744] panic+0x306/0x73d [ 312.912239][T11744] ? __warn_printk+0xf3/0xf3 03:38:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x7, 0x6, 0x201}, 0x14}}, 0x0) [ 312.916855][T11744] ? preempt_schedule_common+0x59/0xc0 [ 312.922507][T11744] ? bdi_put+0x22/0xa0 [ 312.926694][T11744] ? preempt_schedule_thunk+0x16/0x18 [ 312.932319][T11744] ? trace_hardirqs_on+0x38/0x1c0 [ 312.937600][T11744] ? trace_hardirqs_on+0x51/0x1c0 [ 312.942833][T11744] ? bdi_put+0x22/0xa0 [ 312.946928][T11744] ? bdi_put+0x22/0xa0 [ 312.951019][T11744] end_report+0x58/0x5e [ 312.955324][T11744] kasan_report.cold+0x67/0xd5 [ 312.960135][T11744] ? bdi_put+0x22/0xa0 [ 312.964229][T11744] check_memory_region+0x13d/0x180 [ 312.969366][T11744] bdi_put+0x22/0xa0 [ 312.973281][T11744] bdev_evict_inode+0x262/0x460 [ 312.978163][T11744] ? __blkdev_direct_IO_simple+0x930/0x930 [ 312.984021][T11744] evict+0x2ed/0x6b0 [ 312.987947][T11744] iput.part.0+0x57e/0x810 [ 312.992387][T11744] ? __remove_inode_hash+0x130/0x130 [ 312.997810][T11744] iput+0x58/0x70 [ 313.001462][T11744] dentry_unlink_inode+0x2b1/0x3d0 [ 313.006624][T11744] __dentry_kill+0x3c0/0x640 [ 313.011241][T11744] ? dput+0x35/0xbc0 [ 313.015281][T11744] ? dput+0x35/0xbc0 [ 313.019191][T11744] dput+0x725/0xbc0 [ 313.023020][T11744] shrink_dcache_for_umount+0x11f/0x330 [ 313.028588][T11744] generic_shutdown_super+0x68/0x370 [ 313.033893][T11744] kill_anon_super+0x36/0x60 [ 313.038641][T11744] deactivate_locked_super+0x94/0x160 [ 313.044034][T11744] deactivate_super+0xad/0xd0 [ 313.048736][T11744] cleanup_mnt+0x3a3/0x530 [ 313.053183][T11744] task_work_run+0xdd/0x190 [ 313.057730][T11744] exit_to_user_mode_prepare+0x249/0x250 [ 313.063391][T11744] syscall_exit_to_user_mode+0x19/0x50 [ 313.069070][T11744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.075117][T11744] RIP: 0033:0x45e219 [ 313.079178][T11744] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.099015][T11744] RSP: 002b:00007fee1f466c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 313.107456][T11744] RAX: ffffffffffffffea RBX: 0000000000000005 RCX: 000000000045e219 [ 313.115463][T11744] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000000 [ 313.123468][T11744] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 313.131502][T11744] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 313.139623][T11744] R13: 00007ffd61d2c28f R14: 00007fee1f4679c0 R15: 000000000119bf8c [ 313.148377][T11744] Kernel Offset: disabled [ 313.152829][T11744] Rebooting in 86400 seconds..