[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2021/03/04 00:40:31 fuzzer started 2021/03/04 00:40:31 dialing manager at 10.128.0.169:42097 2021/03/04 00:40:32 syscalls: 3539 2021/03/04 00:40:32 code coverage: enabled 2021/03/04 00:40:32 comparison tracing: enabled 2021/03/04 00:40:32 extra coverage: enabled 2021/03/04 00:40:32 setuid sandbox: enabled 2021/03/04 00:40:32 namespace sandbox: enabled 2021/03/04 00:40:32 Android sandbox: enabled 2021/03/04 00:40:32 fault injection: enabled 2021/03/04 00:40:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 00:40:32 net packet injection: enabled 2021/03/04 00:40:32 net device setup: enabled 2021/03/04 00:40:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 00:40:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 00:40:32 USB emulation: enabled 2021/03/04 00:40:32 hci packet injection: enabled 2021/03/04 00:40:32 wifi device emulation: enabled 2021/03/04 00:40:32 802.15.4 emulation: enabled 2021/03/04 00:40:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 00:40:32 fetching corpus: 50, signal 56713/60534 (executing program) 2021/03/04 00:40:32 fetching corpus: 100, signal 83054/88625 (executing program) 2021/03/04 00:40:32 fetching corpus: 150, signal 104968/112252 (executing program) 2021/03/04 00:40:32 fetching corpus: 200, signal 128697/137630 (executing program) 2021/03/04 00:40:33 fetching corpus: 250, signal 141105/151703 (executing program) 2021/03/04 00:40:33 fetching corpus: 300, signal 157388/169588 (executing program) 2021/03/04 00:40:33 fetching corpus: 350, signal 177155/190811 (executing program) 2021/03/04 00:40:33 fetching corpus: 400, signal 185654/200863 (executing program) 2021/03/04 00:40:33 fetching corpus: 450, signal 197240/213972 (executing program) 2021/03/04 00:40:33 fetching corpus: 500, signal 212165/230318 (executing program) 2021/03/04 00:40:33 fetching corpus: 550, signal 225268/244818 (executing program) 2021/03/04 00:40:34 fetching corpus: 600, signal 237452/258382 (executing program) 2021/03/04 00:40:34 fetching corpus: 650, signal 244445/266834 (executing program) 2021/03/04 00:40:34 fetching corpus: 700, signal 251340/275166 (executing program) 2021/03/04 00:40:34 fetching corpus: 750, signal 263229/288353 (executing program) 2021/03/04 00:40:34 fetching corpus: 800, signal 268688/295273 (executing program) 2021/03/04 00:40:34 fetching corpus: 850, signal 279895/307687 (executing program) 2021/03/04 00:40:34 fetching corpus: 900, signal 287031/316161 (executing program) 2021/03/04 00:40:34 fetching corpus: 950, signal 293740/324201 (executing program) 2021/03/04 00:40:34 fetching corpus: 1000, signal 300039/331833 (executing program) 2021/03/04 00:40:35 fetching corpus: 1050, signal 303872/337018 (executing program) 2021/03/04 00:40:35 fetching corpus: 1100, signal 308505/343001 (executing program) 2021/03/04 00:40:35 fetching corpus: 1150, signal 316789/352489 (executing program) 2021/03/04 00:40:35 fetching corpus: 1200, signal 323617/360529 (executing program) 2021/03/04 00:40:35 fetching corpus: 1250, signal 329368/367524 (executing program) 2021/03/04 00:40:35 fetching corpus: 1300, signal 337757/377008 (executing program) 2021/03/04 00:40:35 fetching corpus: 1350, signal 340382/380959 (executing program) 2021/03/04 00:40:35 fetching corpus: 1400, signal 348741/390329 (executing program) 2021/03/04 00:40:36 fetching corpus: 1450, signal 353276/396036 (executing program) 2021/03/04 00:40:36 fetching corpus: 1500, signal 356995/400984 (executing program) 2021/03/04 00:40:36 fetching corpus: 1550, signal 360484/405731 (executing program) 2021/03/04 00:40:36 fetching corpus: 1600, signal 364738/411210 (executing program) 2021/03/04 00:40:36 fetching corpus: 1650, signal 369109/416738 (executing program) 2021/03/04 00:40:36 fetching corpus: 1700, signal 376197/424748 (executing program) 2021/03/04 00:40:36 fetching corpus: 1750, signal 380931/430529 (executing program) 2021/03/04 00:40:37 fetching corpus: 1800, signal 387150/437768 (executing program) 2021/03/04 00:40:37 fetching corpus: 1850, signal 391101/442821 (executing program) 2021/03/04 00:40:37 fetching corpus: 1900, signal 395207/447998 (executing program) 2021/03/04 00:40:37 fetching corpus: 1950, signal 400548/454353 (executing program) 2021/03/04 00:40:37 fetching corpus: 2000, signal 404082/459042 (executing program) 2021/03/04 00:40:37 fetching corpus: 2050, signal 408746/464732 (executing program) 2021/03/04 00:40:37 fetching corpus: 2100, signal 413754/470733 (executing program) 2021/03/04 00:40:37 fetching corpus: 2150, signal 417887/475838 (executing program) 2021/03/04 00:40:38 fetching corpus: 2200, signal 422245/481189 (executing program) 2021/03/04 00:40:38 fetching corpus: 2250, signal 426875/486795 (executing program) 2021/03/04 00:40:38 fetching corpus: 2300, signal 431037/491965 (executing program) 2021/03/04 00:40:38 fetching corpus: 2350, signal 436566/498348 (executing program) 2021/03/04 00:40:38 fetching corpus: 2400, signal 441597/504296 (executing program) 2021/03/04 00:40:38 fetching corpus: 2450, signal 445172/508858 (executing program) 2021/03/04 00:40:38 fetching corpus: 2500, signal 451989/516389 (executing program) 2021/03/04 00:40:39 fetching corpus: 2550, signal 457329/522532 (executing program) 2021/03/04 00:40:39 fetching corpus: 2600, signal 460798/526959 (executing program) 2021/03/04 00:40:39 fetching corpus: 2650, signal 463836/530971 (executing program) 2021/03/04 00:40:39 fetching corpus: 2700, signal 467564/535622 (executing program) 2021/03/04 00:40:39 fetching corpus: 2750, signal 470707/539725 (executing program) 2021/03/04 00:40:39 fetching corpus: 2800, signal 474433/544380 (executing program) 2021/03/04 00:40:39 fetching corpus: 2850, signal 477310/548239 (executing program) 2021/03/04 00:40:39 fetching corpus: 2900, signal 481672/553430 (executing program) 2021/03/04 00:40:40 fetching corpus: 2950, signal 488734/561028 (executing program) 2021/03/04 00:40:40 fetching corpus: 3000, signal 491561/564808 (executing program) 2021/03/04 00:40:40 fetching corpus: 3050, signal 495323/569333 (executing program) 2021/03/04 00:40:40 fetching corpus: 3100, signal 498045/572955 (executing program) 2021/03/04 00:40:40 fetching corpus: 3150, signal 500301/576125 (executing program) 2021/03/04 00:40:41 fetching corpus: 3200, signal 504464/581074 (executing program) 2021/03/04 00:40:41 fetching corpus: 3250, signal 507144/584668 (executing program) 2021/03/04 00:40:41 fetching corpus: 3300, signal 511190/589478 (executing program) 2021/03/04 00:40:41 fetching corpus: 3350, signal 514276/593401 (executing program) 2021/03/04 00:40:41 fetching corpus: 3400, signal 516086/596133 (executing program) 2021/03/04 00:40:41 fetching corpus: 3449, signal 518838/599753 (executing program) 2021/03/04 00:40:41 fetching corpus: 3499, signal 522325/604023 (executing program) 2021/03/04 00:40:42 fetching corpus: 3549, signal 525710/608178 (executing program) 2021/03/04 00:40:42 fetching corpus: 3599, signal 528530/611759 (executing program) 2021/03/04 00:40:42 fetching corpus: 3649, signal 530747/614860 (executing program) 2021/03/04 00:40:42 fetching corpus: 3699, signal 534169/619013 (executing program) 2021/03/04 00:40:42 fetching corpus: 3749, signal 536633/622318 (executing program) 2021/03/04 00:40:42 fetching corpus: 3799, signal 539500/625981 (executing program) 2021/03/04 00:40:42 fetching corpus: 3849, signal 542412/629623 (executing program) 2021/03/04 00:40:43 fetching corpus: 3899, signal 545381/633336 (executing program) 2021/03/04 00:40:43 fetching corpus: 3949, signal 548073/636805 (executing program) 2021/03/04 00:40:43 fetching corpus: 3999, signal 550543/640075 (executing program) 2021/03/04 00:40:43 fetching corpus: 4049, signal 552397/642796 (executing program) 2021/03/04 00:40:43 fetching corpus: 4099, signal 554765/645913 (executing program) 2021/03/04 00:40:43 fetching corpus: 4149, signal 556716/648714 (executing program) 2021/03/04 00:40:43 fetching corpus: 4199, signal 558703/651525 (executing program) 2021/03/04 00:40:44 fetching corpus: 4249, signal 560580/654249 (executing program) 2021/03/04 00:40:44 fetching corpus: 4299, signal 563013/657443 (executing program) 2021/03/04 00:40:44 fetching corpus: 4349, signal 567030/661981 (executing program) 2021/03/04 00:40:44 fetching corpus: 4399, signal 569026/664753 (executing program) 2021/03/04 00:40:44 fetching corpus: 4449, signal 571422/667890 (executing program) 2021/03/04 00:40:45 fetching corpus: 4499, signal 575408/672435 (executing program) 2021/03/04 00:40:45 fetching corpus: 4549, signal 578109/675816 (executing program) 2021/03/04 00:40:45 fetching corpus: 4599, signal 581982/680132 (executing program) 2021/03/04 00:40:45 fetching corpus: 4649, signal 585449/684121 (executing program) 2021/03/04 00:40:45 fetching corpus: 4699, signal 589385/688468 (executing program) 2021/03/04 00:40:45 fetching corpus: 4749, signal 591321/691119 (executing program) 2021/03/04 00:40:46 fetching corpus: 4799, signal 593452/693926 (executing program) 2021/03/04 00:40:46 fetching corpus: 4849, signal 594812/696132 (executing program) 2021/03/04 00:40:46 fetching corpus: 4899, signal 596433/698541 (executing program) 2021/03/04 00:40:46 fetching corpus: 4949, signal 598851/701608 (executing program) 2021/03/04 00:40:46 fetching corpus: 4999, signal 600709/704178 (executing program) 2021/03/04 00:40:46 fetching corpus: 5049, signal 602312/706559 (executing program) 2021/03/04 00:40:46 fetching corpus: 5099, signal 604073/709032 (executing program) 2021/03/04 00:40:46 fetching corpus: 5149, signal 605829/711489 (executing program) 2021/03/04 00:40:47 fetching corpus: 5199, signal 608183/714494 (executing program) 2021/03/04 00:40:47 fetching corpus: 5249, signal 609567/716601 (executing program) 2021/03/04 00:40:47 fetching corpus: 5299, signal 611824/719506 (executing program) 2021/03/04 00:40:47 fetching corpus: 5349, signal 613205/721647 (executing program) 2021/03/04 00:40:47 fetching corpus: 5399, signal 614277/723539 (executing program) 2021/03/04 00:40:47 fetching corpus: 5449, signal 616415/726276 (executing program) 2021/03/04 00:40:47 fetching corpus: 5499, signal 618616/729045 (executing program) 2021/03/04 00:40:47 fetching corpus: 5549, signal 620912/731910 (executing program) 2021/03/04 00:40:47 fetching corpus: 5599, signal 622371/734075 (executing program) 2021/03/04 00:40:48 fetching corpus: 5649, signal 624120/736523 (executing program) 2021/03/04 00:40:48 fetching corpus: 5699, signal 625753/738846 (executing program) 2021/03/04 00:40:48 fetching corpus: 5749, signal 627616/741371 (executing program) 2021/03/04 00:40:48 fetching corpus: 5799, signal 629057/743518 (executing program) 2021/03/04 00:40:48 fetching corpus: 5849, signal 630925/745949 (executing program) 2021/03/04 00:40:48 fetching corpus: 5899, signal 633886/749327 (executing program) 2021/03/04 00:40:48 fetching corpus: 5949, signal 635358/751468 (executing program) 2021/03/04 00:40:49 fetching corpus: 5999, signal 636903/753671 (executing program) 2021/03/04 00:40:49 fetching corpus: 6049, signal 638405/755829 (executing program) 2021/03/04 00:40:49 fetching corpus: 6099, signal 640461/758454 (executing program) 2021/03/04 00:40:49 fetching corpus: 6149, signal 642090/760682 (executing program) 2021/03/04 00:40:49 fetching corpus: 6199, signal 643978/763141 (executing program) 2021/03/04 00:40:49 fetching corpus: 6249, signal 645932/765643 (executing program) 2021/03/04 00:40:49 fetching corpus: 6299, signal 647361/767716 (executing program) 2021/03/04 00:40:49 fetching corpus: 6349, signal 649433/770277 (executing program) 2021/03/04 00:40:50 fetching corpus: 6399, signal 652598/773714 (executing program) 2021/03/04 00:40:50 fetching corpus: 6449, signal 653580/775461 (executing program) 2021/03/04 00:40:50 fetching corpus: 6499, signal 655320/777739 (executing program) 2021/03/04 00:40:50 fetching corpus: 6549, signal 657888/780715 (executing program) 2021/03/04 00:40:50 fetching corpus: 6599, signal 659935/783200 (executing program) 2021/03/04 00:40:50 fetching corpus: 6649, signal 661284/785228 (executing program) 2021/03/04 00:40:50 fetching corpus: 6699, signal 662803/787325 (executing program) 2021/03/04 00:40:51 fetching corpus: 6749, signal 664769/789811 (executing program) 2021/03/04 00:40:51 fetching corpus: 6799, signal 666473/792052 (executing program) 2021/03/04 00:40:51 fetching corpus: 6849, signal 667925/794079 (executing program) 2021/03/04 00:40:51 fetching corpus: 6899, signal 669624/796321 (executing program) 2021/03/04 00:40:51 fetching corpus: 6949, signal 671109/798358 (executing program) 2021/03/04 00:40:51 fetching corpus: 6999, signal 672322/800181 (executing program) 2021/03/04 00:40:52 fetching corpus: 7049, signal 675175/803301 (executing program) 2021/03/04 00:40:52 fetching corpus: 7099, signal 676920/805561 (executing program) 2021/03/04 00:40:52 fetching corpus: 7149, signal 678147/807397 (executing program) 2021/03/04 00:40:52 fetching corpus: 7199, signal 679575/809391 (executing program) 2021/03/04 00:40:52 fetching corpus: 7249, signal 681527/811804 (executing program) 2021/03/04 00:40:52 fetching corpus: 7299, signal 683359/814096 (executing program) 2021/03/04 00:40:52 fetching corpus: 7349, signal 684565/815939 (executing program) 2021/03/04 00:40:52 fetching corpus: 7399, signal 686602/818418 (executing program) 2021/03/04 00:40:53 fetching corpus: 7449, signal 687756/820216 (executing program) 2021/03/04 00:40:53 fetching corpus: 7499, signal 689470/822386 (executing program) 2021/03/04 00:40:53 fetching corpus: 7549, signal 690582/824174 (executing program) 2021/03/04 00:40:53 fetching corpus: 7599, signal 692135/826203 (executing program) 2021/03/04 00:40:53 fetching corpus: 7649, signal 693283/827900 (executing program) 2021/03/04 00:40:53 fetching corpus: 7699, signal 694521/829710 (executing program) 2021/03/04 00:40:53 fetching corpus: 7749, signal 695523/831368 (executing program) 2021/03/04 00:40:53 fetching corpus: 7799, signal 697415/833670 (executing program) 2021/03/04 00:40:54 fetching corpus: 7849, signal 699876/836386 (executing program) 2021/03/04 00:40:54 fetching corpus: 7899, signal 701602/838531 (executing program) 2021/03/04 00:40:54 fetching corpus: 7949, signal 702628/840136 (executing program) 2021/03/04 00:40:54 fetching corpus: 7999, signal 704115/842057 (executing program) 2021/03/04 00:40:54 fetching corpus: 8049, signal 705598/844033 (executing program) 2021/03/04 00:40:54 fetching corpus: 8099, signal 706532/845588 (executing program) 2021/03/04 00:40:54 fetching corpus: 8149, signal 707734/847351 (executing program) 2021/03/04 00:40:54 fetching corpus: 8199, signal 709145/849253 (executing program) 2021/03/04 00:40:55 fetching corpus: 8249, signal 710030/850715 (executing program) 2021/03/04 00:40:55 fetching corpus: 8299, signal 711227/852419 (executing program) 2021/03/04 00:40:55 fetching corpus: 8349, signal 713011/854560 (executing program) 2021/03/04 00:40:55 fetching corpus: 8399, signal 715345/857102 (executing program) 2021/03/04 00:40:55 fetching corpus: 8449, signal 717056/859189 (executing program) 2021/03/04 00:40:55 fetching corpus: 8499, signal 718452/861034 (executing program) 2021/03/04 00:40:56 fetching corpus: 8549, signal 719777/862848 (executing program) 2021/03/04 00:40:56 fetching corpus: 8599, signal 721069/864577 (executing program) 2021/03/04 00:40:56 fetching corpus: 8649, signal 722301/866303 (executing program) 2021/03/04 00:40:56 fetching corpus: 8699, signal 723434/867946 (executing program) 2021/03/04 00:40:56 fetching corpus: 8749, signal 724506/869546 (executing program) 2021/03/04 00:40:56 fetching corpus: 8799, signal 725897/871405 (executing program) 2021/03/04 00:40:56 fetching corpus: 8849, signal 731061/875947 (executing program) 2021/03/04 00:40:57 fetching corpus: 8899, signal 732417/877698 (executing program) 2021/03/04 00:40:57 fetching corpus: 8949, signal 734624/880045 (executing program) 2021/03/04 00:40:57 fetching corpus: 8999, signal 735431/881414 (executing program) 2021/03/04 00:40:57 fetching corpus: 9049, signal 736897/883265 (executing program) 2021/03/04 00:40:57 fetching corpus: 9099, signal 738147/884951 (executing program) 2021/03/04 00:40:57 fetching corpus: 9149, signal 739233/886524 (executing program) 2021/03/04 00:40:58 fetching corpus: 9199, signal 740627/888289 (executing program) 2021/03/04 00:40:58 fetching corpus: 9249, signal 741498/889728 (executing program) 2021/03/04 00:40:58 fetching corpus: 9299, signal 742610/891264 (executing program) 2021/03/04 00:40:58 fetching corpus: 9349, signal 744469/893346 (executing program) 2021/03/04 00:40:58 fetching corpus: 9399, signal 745474/894824 (executing program) 2021/03/04 00:40:58 fetching corpus: 9449, signal 746692/896432 (executing program) 2021/03/04 00:40:58 fetching corpus: 9499, signal 748164/898266 (executing program) 2021/03/04 00:40:58 fetching corpus: 9549, signal 749532/900030 (executing program) 2021/03/04 00:40:59 fetching corpus: 9599, signal 750396/901409 (executing program) 2021/03/04 00:40:59 fetching corpus: 9649, signal 751688/903047 (executing program) 2021/03/04 00:40:59 fetching corpus: 9699, signal 752716/904499 (executing program) 2021/03/04 00:40:59 fetching corpus: 9749, signal 754046/906158 (executing program) 2021/03/04 00:40:59 fetching corpus: 9799, signal 754931/907532 (executing program) 2021/03/04 00:40:59 fetching corpus: 9849, signal 756841/909595 (executing program) 2021/03/04 00:40:59 fetching corpus: 9899, signal 757909/911088 (executing program) 2021/03/04 00:41:00 fetching corpus: 9949, signal 760017/913294 (executing program) 2021/03/04 00:41:00 fetching corpus: 9999, signal 760854/914640 (executing program) 2021/03/04 00:41:00 fetching corpus: 10049, signal 762117/916244 (executing program) 2021/03/04 00:41:00 fetching corpus: 10099, signal 763514/917968 (executing program) 2021/03/04 00:41:00 fetching corpus: 10149, signal 764698/919535 (executing program) 2021/03/04 00:41:00 fetching corpus: 10199, signal 765703/920946 (executing program) 2021/03/04 00:41:00 fetching corpus: 10249, signal 766363/922135 (executing program) 2021/03/04 00:41:00 fetching corpus: 10299, signal 767845/923895 (executing program) 2021/03/04 00:41:01 fetching corpus: 10349, signal 769307/925611 (executing program) 2021/03/04 00:41:01 fetching corpus: 10399, signal 771367/927702 (executing program) 2021/03/04 00:41:01 fetching corpus: 10449, signal 772381/929094 (executing program) 2021/03/04 00:41:01 fetching corpus: 10499, signal 773196/930388 (executing program) 2021/03/04 00:41:01 fetching corpus: 10549, signal 774180/931756 (executing program) 2021/03/04 00:41:01 fetching corpus: 10599, signal 775048/933051 (executing program) 2021/03/04 00:41:01 fetching corpus: 10649, signal 775889/934408 (executing program) 2021/03/04 00:41:02 fetching corpus: 10699, signal 777837/936438 (executing program) 2021/03/04 00:41:02 fetching corpus: 10749, signal 778914/937887 (executing program) 2021/03/04 00:41:02 fetching corpus: 10799, signal 780260/939477 (executing program) 2021/03/04 00:41:02 fetching corpus: 10849, signal 781879/941240 (executing program) 2021/03/04 00:41:02 fetching corpus: 10899, signal 782643/942458 (executing program) 2021/03/04 00:41:02 fetching corpus: 10949, signal 783954/944015 (executing program) 2021/03/04 00:41:02 fetching corpus: 10999, signal 784943/945368 (executing program) 2021/03/04 00:41:03 fetching corpus: 11049, signal 786256/946948 (executing program) 2021/03/04 00:41:03 fetching corpus: 11099, signal 787114/948246 (executing program) 2021/03/04 00:41:03 fetching corpus: 11149, signal 788161/949610 (executing program) 2021/03/04 00:41:03 fetching corpus: 11199, signal 789135/950974 (executing program) 2021/03/04 00:41:03 fetching corpus: 11249, signal 790329/952449 (executing program) 2021/03/04 00:41:03 fetching corpus: 11299, signal 791735/954026 (executing program) 2021/03/04 00:41:03 fetching corpus: 11349, signal 792941/955501 (executing program) 2021/03/04 00:41:03 fetching corpus: 11399, signal 793721/956727 (executing program) 2021/03/04 00:41:04 fetching corpus: 11449, signal 794709/958028 (executing program) 2021/03/04 00:41:04 fetching corpus: 11499, signal 795945/959524 (executing program) 2021/03/04 00:41:04 fetching corpus: 11549, signal 796818/960771 (executing program) 2021/03/04 00:41:04 fetching corpus: 11599, signal 797662/962037 (executing program) 2021/03/04 00:41:04 fetching corpus: 11649, signal 798754/963364 (executing program) 2021/03/04 00:41:04 fetching corpus: 11699, signal 799349/964462 (executing program) 2021/03/04 00:41:05 fetching corpus: 11749, signal 800558/965909 (executing program) 2021/03/04 00:41:05 fetching corpus: 11799, signal 801125/966912 (executing program) 2021/03/04 00:41:05 fetching corpus: 11849, signal 802009/968161 (executing program) 2021/03/04 00:41:05 fetching corpus: 11899, signal 802761/969317 (executing program) 2021/03/04 00:41:05 fetching corpus: 11949, signal 804500/971110 (executing program) 2021/03/04 00:41:05 fetching corpus: 11999, signal 805343/972303 (executing program) 2021/03/04 00:41:05 fetching corpus: 12049, signal 806689/973801 (executing program) 2021/03/04 00:41:05 fetching corpus: 12099, signal 807824/975204 (executing program) 2021/03/04 00:41:06 fetching corpus: 12149, signal 808728/976444 (executing program) 2021/03/04 00:41:06 fetching corpus: 12199, signal 809846/977815 (executing program) 2021/03/04 00:41:06 fetching corpus: 12249, signal 810751/979084 (executing program) 2021/03/04 00:41:06 fetching corpus: 12299, signal 811670/980338 (executing program) 2021/03/04 00:41:06 fetching corpus: 12349, signal 812460/981478 (executing program) 2021/03/04 00:41:06 fetching corpus: 12399, signal 813648/982869 (executing program) 2021/03/04 00:41:06 fetching corpus: 12449, signal 814605/984150 (executing program) 2021/03/04 00:41:06 fetching corpus: 12499, signal 816391/985920 (executing program) 2021/03/04 00:41:07 fetching corpus: 12549, signal 817759/987436 (executing program) 2021/03/04 00:41:07 fetching corpus: 12599, signal 818739/988620 (executing program) 2021/03/04 00:41:07 fetching corpus: 12649, signal 819539/989763 (executing program) 2021/03/04 00:41:07 fetching corpus: 12699, signal 820354/990888 (executing program) 2021/03/04 00:41:07 fetching corpus: 12749, signal 821537/992237 (executing program) 2021/03/04 00:41:07 fetching corpus: 12799, signal 822567/993524 (executing program) 2021/03/04 00:41:07 fetching corpus: 12849, signal 823533/994777 (executing program) 2021/03/04 00:41:07 fetching corpus: 12899, signal 824339/995923 (executing program) 2021/03/04 00:41:08 fetching corpus: 12949, signal 824953/996927 (executing program) 2021/03/04 00:41:08 fetching corpus: 12999, signal 825781/998090 (executing program) 2021/03/04 00:41:08 fetching corpus: 13049, signal 826625/999209 (executing program) 2021/03/04 00:41:08 fetching corpus: 13099, signal 827424/1000355 (executing program) 2021/03/04 00:41:08 fetching corpus: 13149, signal 828085/1001355 (executing program) 2021/03/04 00:41:08 fetching corpus: 13199, signal 829113/1002632 (executing program) 2021/03/04 00:41:08 fetching corpus: 13249, signal 830005/1003832 (executing program) 2021/03/04 00:41:09 fetching corpus: 13299, signal 830785/1004948 (executing program) 2021/03/04 00:41:09 fetching corpus: 13349, signal 831562/1006050 (executing program) 2021/03/04 00:41:09 fetching corpus: 13399, signal 832725/1007368 (executing program) 2021/03/04 00:41:09 fetching corpus: 13449, signal 833397/1008374 (executing program) 2021/03/04 00:41:09 fetching corpus: 13499, signal 834374/1009596 (executing program) 2021/03/04 00:41:09 fetching corpus: 13549, signal 834848/1010521 (executing program) 2021/03/04 00:41:09 fetching corpus: 13599, signal 835714/1011656 (executing program) 2021/03/04 00:41:09 fetching corpus: 13649, signal 836668/1012835 (executing program) 2021/03/04 00:41:09 fetching corpus: 13699, signal 837338/1013854 (executing program) 2021/03/04 00:41:10 fetching corpus: 13749, signal 838420/1015064 (executing program) 2021/03/04 00:41:10 fetching corpus: 13799, signal 839060/1016069 (executing program) 2021/03/04 00:41:10 fetching corpus: 13849, signal 840259/1017359 (executing program) 2021/03/04 00:41:10 fetching corpus: 13899, signal 840920/1018312 (executing program) 2021/03/04 00:41:10 fetching corpus: 13949, signal 841497/1019265 (executing program) 2021/03/04 00:41:10 fetching corpus: 13999, signal 842259/1020306 (executing program) 2021/03/04 00:41:11 fetching corpus: 14049, signal 843490/1021620 (executing program) 2021/03/04 00:41:11 fetching corpus: 14099, signal 843996/1022506 (executing program) 2021/03/04 00:41:11 fetching corpus: 14149, signal 845663/1024045 (executing program) 2021/03/04 00:41:11 fetching corpus: 14199, signal 846716/1025219 (executing program) 2021/03/04 00:41:11 fetching corpus: 14249, signal 847403/1026209 (executing program) 2021/03/04 00:41:11 fetching corpus: 14299, signal 848330/1027363 (executing program) 2021/03/04 00:41:11 fetching corpus: 14349, signal 850242/1028960 (executing program) 2021/03/04 00:41:11 fetching corpus: 14399, signal 851206/1030094 (executing program) 2021/03/04 00:41:12 fetching corpus: 14449, signal 852723/1031474 (executing program) 2021/03/04 00:41:12 fetching corpus: 14499, signal 853596/1032558 (executing program) 2021/03/04 00:41:12 fetching corpus: 14549, signal 854521/1033647 (executing program) 2021/03/04 00:41:12 fetching corpus: 14599, signal 855623/1034869 (executing program) 2021/03/04 00:41:12 fetching corpus: 14649, signal 857005/1036204 (executing program) 2021/03/04 00:41:13 fetching corpus: 14699, signal 857693/1037198 (executing program) 2021/03/04 00:41:13 fetching corpus: 14749, signal 858278/1038089 (executing program) 2021/03/04 00:41:13 fetching corpus: 14799, signal 859148/1039178 (executing program) 2021/03/04 00:41:13 fetching corpus: 14849, signal 859860/1040185 (executing program) 2021/03/04 00:41:13 fetching corpus: 14899, signal 860614/1041153 (executing program) 2021/03/04 00:41:13 fetching corpus: 14949, signal 861212/1042102 (executing program) 2021/03/04 00:41:13 fetching corpus: 14999, signal 861900/1043050 (executing program) 2021/03/04 00:41:14 fetching corpus: 15049, signal 862771/1044109 (executing program) 2021/03/04 00:41:14 fetching corpus: 15099, signal 863624/1045112 (executing program) 2021/03/04 00:41:14 fetching corpus: 15149, signal 864072/1045946 (executing program) 2021/03/04 00:41:14 fetching corpus: 15199, signal 864446/1046731 (executing program) 2021/03/04 00:41:14 fetching corpus: 15249, signal 865027/1047619 (executing program) 2021/03/04 00:41:14 fetching corpus: 15299, signal 865831/1048639 (executing program) 2021/03/04 00:41:14 fetching corpus: 15349, signal 866728/1049693 (executing program) 2021/03/04 00:41:15 fetching corpus: 15399, signal 867358/1050595 (executing program) 2021/03/04 00:41:15 fetching corpus: 15449, signal 868240/1051621 (executing program) 2021/03/04 00:41:15 fetching corpus: 15499, signal 868807/1052521 (executing program) syzkaller login: [ 132.541454][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.550619][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 00:41:15 fetching corpus: 15549, signal 870577/1053979 (executing program) 2021/03/04 00:41:15 fetching corpus: 15599, signal 871123/1054824 (executing program) 2021/03/04 00:41:15 fetching corpus: 15649, signal 871580/1055613 (executing program) 2021/03/04 00:41:15 fetching corpus: 15699, signal 872081/1056407 (executing program) 2021/03/04 00:41:15 fetching corpus: 15749, signal 873286/1057576 (executing program) 2021/03/04 00:41:16 fetching corpus: 15799, signal 874702/1058808 (executing program) 2021/03/04 00:41:16 fetching corpus: 15849, signal 875534/1059765 (executing program) 2021/03/04 00:41:16 fetching corpus: 15899, signal 876139/1060649 (executing program) 2021/03/04 00:41:16 fetching corpus: 15949, signal 877061/1061682 (executing program) 2021/03/04 00:41:16 fetching corpus: 15999, signal 877595/1062533 (executing program) 2021/03/04 00:41:16 fetching corpus: 16049, signal 878758/1063690 (executing program) 2021/03/04 00:41:16 fetching corpus: 16099, signal 880669/1065166 (executing program) 2021/03/04 00:41:16 fetching corpus: 16149, signal 881317/1066015 (executing program) 2021/03/04 00:41:16 fetching corpus: 16199, signal 882164/1066974 (executing program) 2021/03/04 00:41:17 fetching corpus: 16249, signal 883105/1068028 (executing program) 2021/03/04 00:41:17 fetching corpus: 16299, signal 883866/1068928 (executing program) 2021/03/04 00:41:17 fetching corpus: 16349, signal 885000/1070004 (executing program) 2021/03/04 00:41:17 fetching corpus: 16399, signal 885689/1070852 (executing program) 2021/03/04 00:41:17 fetching corpus: 16449, signal 887027/1072055 (executing program) 2021/03/04 00:41:17 fetching corpus: 16499, signal 888233/1073200 (executing program) 2021/03/04 00:41:17 fetching corpus: 16549, signal 888801/1074017 (executing program) 2021/03/04 00:41:18 fetching corpus: 16599, signal 889540/1074943 (executing program) 2021/03/04 00:41:18 fetching corpus: 16649, signal 890269/1075840 (executing program) 2021/03/04 00:41:18 fetching corpus: 16699, signal 891277/1076860 (executing program) 2021/03/04 00:41:18 fetching corpus: 16749, signal 892011/1077771 (executing program) 2021/03/04 00:41:18 fetching corpus: 16799, signal 892762/1078673 (executing program) 2021/03/04 00:41:18 fetching corpus: 16849, signal 893336/1079488 (executing program) 2021/03/04 00:41:18 fetching corpus: 16899, signal 894277/1080489 (executing program) 2021/03/04 00:41:18 fetching corpus: 16949, signal 895832/1081731 (executing program) 2021/03/04 00:41:18 fetching corpus: 16999, signal 896691/1082631 (executing program) 2021/03/04 00:41:19 fetching corpus: 17049, signal 897398/1083505 (executing program) 2021/03/04 00:41:19 fetching corpus: 17099, signal 897965/1084301 (executing program) 2021/03/04 00:41:19 fetching corpus: 17149, signal 898863/1085237 (executing program) 2021/03/04 00:41:19 fetching corpus: 17199, signal 899627/1086119 (executing program) 2021/03/04 00:41:19 fetching corpus: 17249, signal 900005/1086819 (executing program) 2021/03/04 00:41:19 fetching corpus: 17299, signal 900749/1087670 (executing program) 2021/03/04 00:41:19 fetching corpus: 17349, signal 901396/1088466 (executing program) 2021/03/04 00:41:19 fetching corpus: 17399, signal 901756/1089193 (executing program) 2021/03/04 00:41:20 fetching corpus: 17449, signal 902935/1090250 (executing program) 2021/03/04 00:41:20 fetching corpus: 17499, signal 903498/1091047 (executing program) 2021/03/04 00:41:20 fetching corpus: 17549, signal 904071/1091867 (executing program) 2021/03/04 00:41:20 fetching corpus: 17599, signal 904849/1092784 (executing program) 2021/03/04 00:41:20 fetching corpus: 17649, signal 905505/1093589 (executing program) 2021/03/04 00:41:21 fetching corpus: 17699, signal 906344/1094428 (executing program) 2021/03/04 00:41:21 fetching corpus: 17749, signal 906953/1095213 (executing program) 2021/03/04 00:41:21 fetching corpus: 17799, signal 907400/1095925 (executing program) 2021/03/04 00:41:21 fetching corpus: 17849, signal 907908/1096636 (executing program) 2021/03/04 00:41:21 fetching corpus: 17899, signal 908599/1097429 (executing program) 2021/03/04 00:41:21 fetching corpus: 17949, signal 909159/1098228 (executing program) 2021/03/04 00:41:21 fetching corpus: 17999, signal 909766/1099010 (executing program) 2021/03/04 00:41:21 fetching corpus: 18049, signal 910703/1099932 (executing program) 2021/03/04 00:41:22 fetching corpus: 18099, signal 911162/1100599 (executing program) 2021/03/04 00:41:22 fetching corpus: 18149, signal 911746/1101384 (executing program) 2021/03/04 00:41:22 fetching corpus: 18199, signal 912595/1102224 (executing program) 2021/03/04 00:41:22 fetching corpus: 18249, signal 913225/1102986 (executing program) 2021/03/04 00:41:22 fetching corpus: 18299, signal 913904/1103767 (executing program) 2021/03/04 00:41:22 fetching corpus: 18349, signal 914892/1104681 (executing program) 2021/03/04 00:41:22 fetching corpus: 18399, signal 915905/1105586 (executing program) 2021/03/04 00:41:22 fetching corpus: 18449, signal 916283/1106247 (executing program) 2021/03/04 00:41:23 fetching corpus: 18499, signal 916808/1106977 (executing program) 2021/03/04 00:41:23 fetching corpus: 18549, signal 917427/1107753 (executing program) 2021/03/04 00:41:23 fetching corpus: 18599, signal 917983/1108511 (executing program) 2021/03/04 00:41:23 fetching corpus: 18649, signal 918515/1109221 (executing program) 2021/03/04 00:41:23 fetching corpus: 18699, signal 919112/1109962 (executing program) 2021/03/04 00:41:23 fetching corpus: 18749, signal 919878/1110740 (executing program) 2021/03/04 00:41:23 fetching corpus: 18799, signal 920653/1111554 (executing program) 2021/03/04 00:41:23 fetching corpus: 18849, signal 921373/1112354 (executing program) 2021/03/04 00:41:24 fetching corpus: 18899, signal 922065/1113088 (executing program) 2021/03/04 00:41:24 fetching corpus: 18949, signal 923072/1113988 (executing program) 2021/03/04 00:41:24 fetching corpus: 18999, signal 924585/1115024 (executing program) 2021/03/04 00:41:24 fetching corpus: 19049, signal 925106/1115766 (executing program) 2021/03/04 00:41:24 fetching corpus: 19099, signal 926465/1116759 (executing program) 2021/03/04 00:41:24 fetching corpus: 19149, signal 927001/1117454 (executing program) 2021/03/04 00:41:25 fetching corpus: 19199, signal 927805/1118220 (executing program) 2021/03/04 00:41:25 fetching corpus: 19249, signal 928698/1119012 (executing program) 2021/03/04 00:41:25 fetching corpus: 19299, signal 929418/1119740 (executing program) 2021/03/04 00:41:25 fetching corpus: 19349, signal 929853/1120380 (executing program) 2021/03/04 00:41:25 fetching corpus: 19399, signal 930394/1121034 (executing program) 2021/03/04 00:41:25 fetching corpus: 19449, signal 931145/1121812 (executing program) 2021/03/04 00:41:25 fetching corpus: 19499, signal 931790/1122511 (executing program) 2021/03/04 00:41:25 fetching corpus: 19549, signal 932669/1123305 (executing program) 2021/03/04 00:41:25 fetching corpus: 19599, signal 933325/1124003 (executing program) 2021/03/04 00:41:26 fetching corpus: 19649, signal 933929/1124682 (executing program) 2021/03/04 00:41:26 fetching corpus: 19699, signal 934556/1125392 (executing program) 2021/03/04 00:41:26 fetching corpus: 19749, signal 935141/1126108 (executing program) 2021/03/04 00:41:26 fetching corpus: 19799, signal 935800/1126813 (executing program) 2021/03/04 00:41:26 fetching corpus: 19849, signal 936439/1127509 (executing program) 2021/03/04 00:41:26 fetching corpus: 19899, signal 937250/1128295 (executing program) 2021/03/04 00:41:27 fetching corpus: 19949, signal 938289/1129115 (executing program) 2021/03/04 00:41:27 fetching corpus: 19999, signal 938853/1129809 (executing program) 2021/03/04 00:41:27 fetching corpus: 20049, signal 940130/1130695 (executing program) 2021/03/04 00:41:27 fetching corpus: 20099, signal 941010/1131476 (executing program) 2021/03/04 00:41:27 fetching corpus: 20149, signal 941984/1132259 (executing program) 2021/03/04 00:41:27 fetching corpus: 20199, signal 943152/1133143 (executing program) 2021/03/04 00:41:28 fetching corpus: 20249, signal 943627/1133766 (executing program) 2021/03/04 00:41:28 fetching corpus: 20299, signal 944166/1134410 (executing program) 2021/03/04 00:41:28 fetching corpus: 20349, signal 945020/1135114 (executing program) 2021/03/04 00:41:28 fetching corpus: 20399, signal 945371/1135719 (executing program) 2021/03/04 00:41:28 fetching corpus: 20449, signal 945879/1136353 (executing program) 2021/03/04 00:41:28 fetching corpus: 20499, signal 946522/1137040 (executing program) 2021/03/04 00:41:28 fetching corpus: 20549, signal 947440/1137829 (executing program) 2021/03/04 00:41:29 fetching corpus: 20599, signal 948078/1138481 (executing program) 2021/03/04 00:41:29 fetching corpus: 20649, signal 948989/1139228 (executing program) 2021/03/04 00:41:29 fetching corpus: 20699, signal 949517/1139830 (executing program) 2021/03/04 00:41:29 fetching corpus: 20749, signal 950365/1140575 (executing program) 2021/03/04 00:41:29 fetching corpus: 20799, signal 951006/1141250 (executing program) 2021/03/04 00:41:29 fetching corpus: 20849, signal 951529/1141903 (executing program) 2021/03/04 00:41:29 fetching corpus: 20899, signal 951962/1142519 (executing program) 2021/03/04 00:41:29 fetching corpus: 20949, signal 952588/1143180 (executing program) 2021/03/04 00:41:29 fetching corpus: 20999, signal 953129/1143824 (executing program) 2021/03/04 00:41:30 fetching corpus: 21049, signal 953732/1144462 (executing program) 2021/03/04 00:41:30 fetching corpus: 21099, signal 954292/1145105 (executing program) 2021/03/04 00:41:30 fetching corpus: 21149, signal 954639/1145683 (executing program) 2021/03/04 00:41:30 fetching corpus: 21199, signal 955433/1146385 (executing program) 2021/03/04 00:41:30 fetching corpus: 21249, signal 955895/1146972 (executing program) 2021/03/04 00:41:30 fetching corpus: 21299, signal 956405/1147567 (executing program) 2021/03/04 00:41:31 fetching corpus: 21349, signal 956974/1148171 (executing program) 2021/03/04 00:41:31 fetching corpus: 21399, signal 957456/1148757 (executing program) 2021/03/04 00:41:31 fetching corpus: 21449, signal 958011/1149380 (executing program) 2021/03/04 00:41:31 fetching corpus: 21499, signal 958822/1150077 (executing program) 2021/03/04 00:41:31 fetching corpus: 21549, signal 959239/1150610 (executing program) 2021/03/04 00:41:31 fetching corpus: 21599, signal 960102/1151294 (executing program) 2021/03/04 00:41:31 fetching corpus: 21649, signal 960601/1151854 (executing program) 2021/03/04 00:41:32 fetching corpus: 21699, signal 961321/1152509 (executing program) 2021/03/04 00:41:32 fetching corpus: 21749, signal 962709/1153328 (executing program) 2021/03/04 00:41:32 fetching corpus: 21799, signal 963072/1153839 (executing program) 2021/03/04 00:41:32 fetching corpus: 21849, signal 963442/1154357 (executing program) 2021/03/04 00:41:32 fetching corpus: 21899, signal 963722/1154882 (executing program) 2021/03/04 00:41:32 fetching corpus: 21949, signal 964452/1155528 (executing program) 2021/03/04 00:41:32 fetching corpus: 21999, signal 965194/1156184 (executing program) 2021/03/04 00:41:32 fetching corpus: 22049, signal 965801/1156762 (executing program) 2021/03/04 00:41:33 fetching corpus: 22099, signal 966495/1157383 (executing program) 2021/03/04 00:41:33 fetching corpus: 22149, signal 967056/1157982 (executing program) 2021/03/04 00:41:33 fetching corpus: 22199, signal 967823/1158619 (executing program) 2021/03/04 00:41:33 fetching corpus: 22249, signal 968374/1159180 (executing program) 2021/03/04 00:41:33 fetching corpus: 22299, signal 968787/1159746 (executing program) 2021/03/04 00:41:33 fetching corpus: 22349, signal 969412/1160317 (executing program) 2021/03/04 00:41:34 fetching corpus: 22399, signal 970238/1160945 (executing program) 2021/03/04 00:41:34 fetching corpus: 22449, signal 970738/1161538 (executing program) 2021/03/04 00:41:34 fetching corpus: 22499, signal 971210/1162110 (executing program) 2021/03/04 00:41:34 fetching corpus: 22549, signal 971733/1162664 (executing program) 2021/03/04 00:41:34 fetching corpus: 22599, signal 972284/1163209 (executing program) 2021/03/04 00:41:34 fetching corpus: 22649, signal 972804/1163762 (executing program) 2021/03/04 00:41:34 fetching corpus: 22699, signal 973381/1164295 (executing program) 2021/03/04 00:41:35 fetching corpus: 22749, signal 974251/1164972 (executing program) 2021/03/04 00:41:35 fetching corpus: 22799, signal 975321/1165639 (executing program) 2021/03/04 00:41:35 fetching corpus: 22849, signal 975893/1166212 (executing program) 2021/03/04 00:41:35 fetching corpus: 22899, signal 976518/1166792 (executing program) 2021/03/04 00:41:35 fetching corpus: 22949, signal 977071/1167352 (executing program) 2021/03/04 00:41:35 fetching corpus: 22999, signal 977595/1167887 (executing program) 2021/03/04 00:41:35 fetching corpus: 23049, signal 978161/1168442 (executing program) 2021/03/04 00:41:35 fetching corpus: 23099, signal 978506/1168925 (executing program) 2021/03/04 00:41:35 fetching corpus: 23149, signal 979023/1169472 (executing program) 2021/03/04 00:41:36 fetching corpus: 23199, signal 979456/1169986 (executing program) 2021/03/04 00:41:36 fetching corpus: 23249, signal 979892/1170490 (executing program) 2021/03/04 00:41:36 fetching corpus: 23299, signal 980416/1171040 (executing program) 2021/03/04 00:41:36 fetching corpus: 23349, signal 980996/1171572 (executing program) 2021/03/04 00:41:36 fetching corpus: 23399, signal 981448/1172051 (executing program) 2021/03/04 00:41:36 fetching corpus: 23449, signal 981996/1172592 (executing program) 2021/03/04 00:41:36 fetching corpus: 23499, signal 982617/1173140 (executing program) 2021/03/04 00:41:36 fetching corpus: 23549, signal 983028/1173663 (executing program) 2021/03/04 00:41:36 fetching corpus: 23599, signal 983618/1174205 (executing program) 2021/03/04 00:41:37 fetching corpus: 23649, signal 984283/1174744 (executing program) 2021/03/04 00:41:37 fetching corpus: 23699, signal 984694/1175226 (executing program) 2021/03/04 00:41:37 fetching corpus: 23749, signal 986030/1175988 (executing program) 2021/03/04 00:41:37 fetching corpus: 23799, signal 986653/1176550 (executing program) 2021/03/04 00:41:37 fetching corpus: 23849, signal 987309/1177113 (executing program) 2021/03/04 00:41:37 fetching corpus: 23899, signal 987642/1177565 (executing program) 2021/03/04 00:41:37 fetching corpus: 23949, signal 988188/1178073 (executing program) 2021/03/04 00:41:38 fetching corpus: 23999, signal 988963/1178594 (executing program) 2021/03/04 00:41:38 fetching corpus: 24049, signal 989373/1179088 (executing program) 2021/03/04 00:41:38 fetching corpus: 24099, signal 990133/1179671 (executing program) 2021/03/04 00:41:38 fetching corpus: 24149, signal 991202/1180310 (executing program) 2021/03/04 00:41:38 fetching corpus: 24199, signal 991716/1180826 (executing program) 2021/03/04 00:41:38 fetching corpus: 24249, signal 992322/1181316 (executing program) 2021/03/04 00:41:38 fetching corpus: 24299, signal 992871/1181781 (executing program) 2021/03/04 00:41:39 fetching corpus: 24349, signal 993374/1182281 (executing program) 2021/03/04 00:41:39 fetching corpus: 24399, signal 993748/1182736 (executing program) 2021/03/04 00:41:39 fetching corpus: 24449, signal 994231/1183202 (executing program) 2021/03/04 00:41:39 fetching corpus: 24499, signal 994690/1183701 (executing program) 2021/03/04 00:41:39 fetching corpus: 24549, signal 995191/1184214 (executing program) 2021/03/04 00:41:39 fetching corpus: 24599, signal 995835/1184731 (executing program) 2021/03/04 00:41:39 fetching corpus: 24649, signal 996242/1185170 (executing program) 2021/03/04 00:41:39 fetching corpus: 24699, signal 996758/1185648 (executing program) 2021/03/04 00:41:40 fetching corpus: 24749, signal 997283/1186119 (executing program) 2021/03/04 00:41:40 fetching corpus: 24799, signal 997931/1186640 (executing program) 2021/03/04 00:41:40 fetching corpus: 24849, signal 998358/1187095 (executing program) 2021/03/04 00:41:40 fetching corpus: 24899, signal 998661/1187522 (executing program) 2021/03/04 00:41:40 fetching corpus: 24949, signal 999879/1188115 (executing program) 2021/03/04 00:41:40 fetching corpus: 24999, signal 1000470/1188581 (executing program) 2021/03/04 00:41:40 fetching corpus: 25049, signal 1001133/1189061 (executing program) 2021/03/04 00:41:40 fetching corpus: 25099, signal 1001494/1189498 (executing program) 2021/03/04 00:41:41 fetching corpus: 25149, signal 1001956/1189960 (executing program) 2021/03/04 00:41:41 fetching corpus: 25199, signal 1002547/1190455 (executing program) 2021/03/04 00:41:41 fetching corpus: 25249, signal 1002935/1190909 (executing program) 2021/03/04 00:41:41 fetching corpus: 25299, signal 1003393/1191337 (executing program) 2021/03/04 00:41:41 fetching corpus: 25349, signal 1003890/1191783 (executing program) 2021/03/04 00:41:41 fetching corpus: 25399, signal 1004427/1192261 (executing program) 2021/03/04 00:41:42 fetching corpus: 25449, signal 1005051/1192736 (executing program) 2021/03/04 00:41:42 fetching corpus: 25499, signal 1005437/1193165 (executing program) 2021/03/04 00:41:42 fetching corpus: 25549, signal 1005942/1193589 (executing program) 2021/03/04 00:41:42 fetching corpus: 25599, signal 1006263/1194020 (executing program) 2021/03/04 00:41:42 fetching corpus: 25649, signal 1006610/1194441 (executing program) 2021/03/04 00:41:42 fetching corpus: 25699, signal 1007246/1194917 (executing program) 2021/03/04 00:41:42 fetching corpus: 25749, signal 1008799/1195527 (executing program) 2021/03/04 00:41:42 fetching corpus: 25799, signal 1009407/1195982 (executing program) 2021/03/04 00:41:42 fetching corpus: 25849, signal 1009767/1196396 (executing program) 2021/03/04 00:41:43 fetching corpus: 25899, signal 1010599/1196882 (executing program) 2021/03/04 00:41:43 fetching corpus: 25949, signal 1011335/1197352 (executing program) 2021/03/04 00:41:43 fetching corpus: 25999, signal 1012471/1197836 (executing program) 2021/03/04 00:41:43 fetching corpus: 26049, signal 1013268/1198316 (executing program) 2021/03/04 00:41:43 fetching corpus: 26099, signal 1013655/1198726 (executing program) 2021/03/04 00:41:43 fetching corpus: 26149, signal 1014046/1199160 (executing program) 2021/03/04 00:41:43 fetching corpus: 26199, signal 1014429/1199559 (executing program) 2021/03/04 00:41:43 fetching corpus: 26249, signal 1015338/1200049 (executing program) 2021/03/04 00:41:44 fetching corpus: 26299, signal 1015721/1200460 (executing program) 2021/03/04 00:41:44 fetching corpus: 26349, signal 1016102/1200840 (executing program) 2021/03/04 00:41:44 fetching corpus: 26399, signal 1016507/1201246 (executing program) 2021/03/04 00:41:44 fetching corpus: 26449, signal 1017086/1201674 (executing program) 2021/03/04 00:41:44 fetching corpus: 26499, signal 1017859/1202142 (executing program) 2021/03/04 00:41:44 fetching corpus: 26549, signal 1018520/1202571 (executing program) 2021/03/04 00:41:44 fetching corpus: 26599, signal 1018893/1202950 (executing program) 2021/03/04 00:41:44 fetching corpus: 26649, signal 1019386/1203377 (executing program) 2021/03/04 00:41:45 fetching corpus: 26699, signal 1019953/1203773 (executing program) 2021/03/04 00:41:45 fetching corpus: 26749, signal 1020355/1204176 (executing program) 2021/03/04 00:41:45 fetching corpus: 26799, signal 1021424/1204627 (executing program) 2021/03/04 00:41:45 fetching corpus: 26849, signal 1022062/1205040 (executing program) 2021/03/04 00:41:45 fetching corpus: 26899, signal 1022582/1205436 (executing program) 2021/03/04 00:41:45 fetching corpus: 26949, signal 1023140/1205858 (executing program) 2021/03/04 00:41:45 fetching corpus: 26999, signal 1023838/1206306 (executing program) 2021/03/04 00:41:46 fetching corpus: 27049, signal 1024311/1206737 (executing program) 2021/03/04 00:41:46 fetching corpus: 27099, signal 1024760/1207132 (executing program) 2021/03/04 00:41:46 fetching corpus: 27149, signal 1025173/1207514 (executing program) 2021/03/04 00:41:46 fetching corpus: 27199, signal 1025772/1207941 (executing program) 2021/03/04 00:41:47 fetching corpus: 27249, signal 1026420/1208347 (executing program) 2021/03/04 00:41:47 fetching corpus: 27299, signal 1026834/1208726 (executing program) 2021/03/04 00:41:47 fetching corpus: 27349, signal 1027200/1209106 (executing program) 2021/03/04 00:41:47 fetching corpus: 27399, signal 1027581/1209464 (executing program) 2021/03/04 00:41:47 fetching corpus: 27449, signal 1027921/1209813 (executing program) 2021/03/04 00:41:47 fetching corpus: 27499, signal 1028364/1210202 (executing program) 2021/03/04 00:41:47 fetching corpus: 27549, signal 1028704/1210530 (executing program) 2021/03/04 00:41:47 fetching corpus: 27599, signal 1029106/1210871 (executing program) 2021/03/04 00:41:48 fetching corpus: 27649, signal 1029510/1211246 (executing program) 2021/03/04 00:41:48 fetching corpus: 27699, signal 1030234/1211659 (executing program) 2021/03/04 00:41:48 fetching corpus: 27749, signal 1030665/1212036 (executing program) 2021/03/04 00:41:48 fetching corpus: 27799, signal 1031302/1212456 (executing program) 2021/03/04 00:41:48 fetching corpus: 27849, signal 1031731/1212822 (executing program) 2021/03/04 00:41:48 fetching corpus: 27899, signal 1032227/1213212 (executing program) 2021/03/04 00:41:48 fetching corpus: 27949, signal 1032697/1213547 (executing program) 2021/03/04 00:41:48 fetching corpus: 27999, signal 1033442/1213927 (executing program) 2021/03/04 00:41:48 fetching corpus: 28049, signal 1033863/1214278 (executing program) 2021/03/04 00:41:49 fetching corpus: 28099, signal 1034481/1214642 (executing program) 2021/03/04 00:41:49 fetching corpus: 28149, signal 1035035/1215019 (executing program) 2021/03/04 00:41:49 fetching corpus: 28199, signal 1035379/1215335 (executing program) 2021/03/04 00:41:49 fetching corpus: 28249, signal 1035884/1215706 (executing program) 2021/03/04 00:41:49 fetching corpus: 28299, signal 1036268/1216048 (executing program) 2021/03/04 00:41:49 fetching corpus: 28349, signal 1036632/1216399 (executing program) 2021/03/04 00:41:50 fetching corpus: 28399, signal 1037131/1216752 (executing program) 2021/03/04 00:41:50 fetching corpus: 28449, signal 1037513/1217085 (executing program) 2021/03/04 00:41:50 fetching corpus: 28499, signal 1038038/1217431 (executing program) 2021/03/04 00:41:50 fetching corpus: 28549, signal 1038598/1217786 (executing program) 2021/03/04 00:41:50 fetching corpus: 28599, signal 1039244/1218166 (executing program) 2021/03/04 00:41:50 fetching corpus: 28649, signal 1039869/1218515 (executing program) 2021/03/04 00:41:50 fetching corpus: 28699, signal 1040307/1218847 (executing program) 2021/03/04 00:41:50 fetching corpus: 28749, signal 1040782/1219162 (executing program) 2021/03/04 00:41:51 fetching corpus: 28799, signal 1041057/1219474 (executing program) 2021/03/04 00:41:51 fetching corpus: 28849, signal 1041574/1219820 (executing program) 2021/03/04 00:41:51 fetching corpus: 28899, signal 1042472/1220190 (executing program) 2021/03/04 00:41:51 fetching corpus: 28949, signal 1042854/1220512 (executing program) 2021/03/04 00:41:51 fetching corpus: 28999, signal 1043203/1220864 (executing program) 2021/03/04 00:41:51 fetching corpus: 29049, signal 1044589/1221240 (executing program) 2021/03/04 00:41:51 fetching corpus: 29099, signal 1045000/1221605 (executing program) 2021/03/04 00:41:51 fetching corpus: 29149, signal 1045647/1221937 (executing program) 2021/03/04 00:41:52 fetching corpus: 29199, signal 1046050/1222274 (executing program) 2021/03/04 00:41:52 fetching corpus: 29249, signal 1046568/1222594 (executing program) 2021/03/04 00:41:52 fetching corpus: 29299, signal 1047014/1222924 (executing program) 2021/03/04 00:41:52 fetching corpus: 29349, signal 1047321/1223254 (executing program) 2021/03/04 00:41:52 fetching corpus: 29399, signal 1047747/1223582 (executing program) 2021/03/04 00:41:52 fetching corpus: 29449, signal 1048056/1223893 (executing program) 2021/03/04 00:41:52 fetching corpus: 29499, signal 1048424/1224166 (executing program) 2021/03/04 00:41:52 fetching corpus: 29549, signal 1048845/1224465 (executing program) 2021/03/04 00:41:52 fetching corpus: 29599, signal 1049171/1224760 (executing program) 2021/03/04 00:41:53 fetching corpus: 29649, signal 1049543/1225043 (executing program) 2021/03/04 00:41:53 fetching corpus: 29699, signal 1049853/1225312 (executing program) 2021/03/04 00:41:53 fetching corpus: 29749, signal 1050265/1225635 (executing program) 2021/03/04 00:41:53 fetching corpus: 29799, signal 1050693/1225928 (executing program) 2021/03/04 00:41:53 fetching corpus: 29849, signal 1051247/1226244 (executing program) 2021/03/04 00:41:53 fetching corpus: 29899, signal 1051620/1226518 (executing program) 2021/03/04 00:41:54 fetching corpus: 29949, signal 1052006/1226831 (executing program) 2021/03/04 00:41:54 fetching corpus: 29999, signal 1052455/1227133 (executing program) 2021/03/04 00:41:54 fetching corpus: 30049, signal 1052883/1227458 (executing program) 2021/03/04 00:41:54 fetching corpus: 30099, signal 1053209/1227755 (executing program) 2021/03/04 00:41:54 fetching corpus: 30149, signal 1053672/1228094 (executing program) 2021/03/04 00:41:54 fetching corpus: 30199, signal 1054256/1228395 (executing program) 2021/03/04 00:41:54 fetching corpus: 30249, signal 1054799/1228688 (executing program) 2021/03/04 00:41:54 fetching corpus: 30299, signal 1055278/1228961 (executing program) 2021/03/04 00:41:55 fetching corpus: 30349, signal 1055712/1229243 (executing program) 2021/03/04 00:41:55 fetching corpus: 30399, signal 1056081/1229514 (executing program) 2021/03/04 00:41:55 fetching corpus: 30449, signal 1056746/1229814 (executing program) 2021/03/04 00:41:55 fetching corpus: 30499, signal 1057004/1230115 (executing program) 2021/03/04 00:41:55 fetching corpus: 30549, signal 1057307/1230442 (executing program) 2021/03/04 00:41:55 fetching corpus: 30599, signal 1057602/1230706 (executing program) 2021/03/04 00:41:55 fetching corpus: 30649, signal 1057894/1230990 (executing program) 2021/03/04 00:41:55 fetching corpus: 30699, signal 1058279/1231234 (executing program) 2021/03/04 00:41:56 fetching corpus: 30749, signal 1058729/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 30799, signal 1059362/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 30849, signal 1059935/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 30899, signal 1060381/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 30949, signal 1061030/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 30999, signal 1061734/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 31049, signal 1062420/1231320 (executing program) 2021/03/04 00:41:56 fetching corpus: 31099, signal 1062911/1231320 (executing program) 2021/03/04 00:41:57 fetching corpus: 31149, signal 1063265/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31199, signal 1063964/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31249, signal 1064361/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31299, signal 1064661/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31349, signal 1065070/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31399, signal 1065522/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31449, signal 1065996/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31499, signal 1066243/1231344 (executing program) 2021/03/04 00:41:57 fetching corpus: 31549, signal 1066692/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31599, signal 1067349/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31649, signal 1067683/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31699, signal 1068015/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31749, signal 1068457/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31799, signal 1069094/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31849, signal 1069340/1231344 (executing program) 2021/03/04 00:41:58 fetching corpus: 31899, signal 1069639/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 31949, signal 1070227/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 31999, signal 1070722/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32049, signal 1071254/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32099, signal 1071903/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32149, signal 1072635/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32199, signal 1074335/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32249, signal 1074788/1231344 (executing program) 2021/03/04 00:41:59 fetching corpus: 32299, signal 1075072/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32349, signal 1075495/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32399, signal 1075729/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32449, signal 1076058/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32499, signal 1076341/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32549, signal 1077064/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32599, signal 1077390/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32649, signal 1077984/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32699, signal 1078375/1231344 (executing program) 2021/03/04 00:42:00 fetching corpus: 32749, signal 1078784/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 32799, signal 1079063/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 32849, signal 1079423/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 32899, signal 1079903/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 32949, signal 1080196/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 32999, signal 1080597/1231344 (executing program) 2021/03/04 00:42:01 fetching corpus: 33049, signal 1080959/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33099, signal 1081507/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33149, signal 1081840/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33199, signal 1082148/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33249, signal 1082663/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33299, signal 1083268/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33349, signal 1083735/1231344 (executing program) 2021/03/04 00:42:02 fetching corpus: 33399, signal 1084134/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33449, signal 1084471/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33499, signal 1084686/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33549, signal 1085215/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33599, signal 1085612/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33649, signal 1085920/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33699, signal 1086390/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33749, signal 1086780/1231344 (executing program) 2021/03/04 00:42:03 fetching corpus: 33799, signal 1087135/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 33849, signal 1087401/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 33899, signal 1087779/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 33949, signal 1088650/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 33999, signal 1089015/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 34049, signal 1089488/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 34099, signal 1089841/1231344 (executing program) 2021/03/04 00:42:04 fetching corpus: 34149, signal 1090050/1231344 (executing program) 2021/03/04 00:42:05 fetching corpus: 34199, signal 1090406/1231344 (executing program) 2021/03/04 00:42:05 fetching corpus: 34249, signal 1090717/1231344 (executing program) 2021/03/04 00:42:05 fetching corpus: 34299, signal 1091012/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34349, signal 1091301/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34399, signal 1091667/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34449, signal 1091991/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34499, signal 1092546/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34549, signal 1092965/1231345 (executing program) 2021/03/04 00:42:05 fetching corpus: 34599, signal 1093297/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34649, signal 1093513/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34699, signal 1093983/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34749, signal 1094278/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34799, signal 1094536/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34849, signal 1094958/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34899, signal 1095292/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34949, signal 1095856/1231345 (executing program) 2021/03/04 00:42:06 fetching corpus: 34999, signal 1096161/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35049, signal 1096490/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35099, signal 1096776/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35149, signal 1097278/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35199, signal 1097548/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35249, signal 1097840/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35299, signal 1098137/1231345 (executing program) 2021/03/04 00:42:07 fetching corpus: 35349, signal 1098511/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35399, signal 1098922/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35449, signal 1099434/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35499, signal 1099821/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35549, signal 1100240/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35599, signal 1100461/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35649, signal 1100775/1231345 (executing program) 2021/03/04 00:42:08 fetching corpus: 35699, signal 1101324/1231346 (executing program) 2021/03/04 00:42:09 fetching corpus: 35749, signal 1101834/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 35799, signal 1102132/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 35849, signal 1104689/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 35899, signal 1105193/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 35949, signal 1105660/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 35999, signal 1106081/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 36049, signal 1106340/1231347 (executing program) 2021/03/04 00:42:09 fetching corpus: 36099, signal 1106788/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36149, signal 1107148/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36199, signal 1107583/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36249, signal 1107951/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36299, signal 1108322/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36349, signal 1108869/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36399, signal 1109154/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36449, signal 1109549/1231347 (executing program) 2021/03/04 00:42:10 fetching corpus: 36499, signal 1109822/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36549, signal 1110336/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36599, signal 1110660/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36649, signal 1111331/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36699, signal 1111630/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36749, signal 1112226/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36799, signal 1112668/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36849, signal 1113184/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36899, signal 1113391/1231347 (executing program) 2021/03/04 00:42:11 fetching corpus: 36949, signal 1113828/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 36999, signal 1114173/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 37049, signal 1114576/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 37099, signal 1114784/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 37149, signal 1115485/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 37199, signal 1115882/1231347 (executing program) 2021/03/04 00:42:12 fetching corpus: 37249, signal 1116381/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37299, signal 1116858/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37349, signal 1117198/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37399, signal 1117575/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37449, signal 1117852/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37499, signal 1118235/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37549, signal 1118569/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37599, signal 1118807/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37649, signal 1119215/1231347 (executing program) 2021/03/04 00:42:13 fetching corpus: 37699, signal 1119676/1231347 (executing program) 2021/03/04 00:42:14 fetching corpus: 37749, signal 1119994/1231347 (executing program) 2021/03/04 00:42:14 fetching corpus: 37799, signal 1120294/1231347 (executing program) 2021/03/04 00:42:14 fetching corpus: 37849, signal 1120717/1231347 (executing program) 2021/03/04 00:42:14 fetching corpus: 37899, signal 1120941/1231353 (executing program) 2021/03/04 00:42:14 fetching corpus: 37949, signal 1121236/1231353 (executing program) 2021/03/04 00:42:14 fetching corpus: 37999, signal 1121493/1231353 (executing program) 2021/03/04 00:42:14 fetching corpus: 38049, signal 1121910/1231353 (executing program) 2021/03/04 00:42:14 fetching corpus: 38099, signal 1122268/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38149, signal 1122600/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38199, signal 1123053/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38249, signal 1123503/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38299, signal 1123828/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38349, signal 1123982/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38399, signal 1124387/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38449, signal 1124971/1231353 (executing program) 2021/03/04 00:42:15 fetching corpus: 38499, signal 1125636/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38549, signal 1125981/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38599, signal 1126314/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38649, signal 1126619/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38699, signal 1127068/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38749, signal 1127344/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38799, signal 1127745/1231353 (executing program) 2021/03/04 00:42:16 fetching corpus: 38849, signal 1128023/1231353 (executing program) [ 193.981600][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.989948][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 00:42:16 fetching corpus: 38899, signal 1128328/1231353 (executing program) 2021/03/04 00:42:17 fetching corpus: 38949, signal 1128825/1231354 (executing program) 2021/03/04 00:42:17 fetching corpus: 38999, signal 1129356/1231354 (executing program) 2021/03/04 00:42:17 fetching corpus: 39049, signal 1129777/1231354 (executing program) 2021/03/04 00:42:17 fetching corpus: 39099, signal 1129962/1231354 (executing program) 2021/03/04 00:42:17 fetching corpus: 39149, signal 1130204/1231354 (executing program) 2021/03/04 00:42:17 fetching corpus: 39199, signal 1130480/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39249, signal 1130727/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39299, signal 1130990/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39349, signal 1131206/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39399, signal 1131579/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39449, signal 1131917/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39499, signal 1132236/1231354 (executing program) 2021/03/04 00:42:18 fetching corpus: 39549, signal 1132621/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39599, signal 1133032/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39649, signal 1133518/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39699, signal 1133779/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39749, signal 1134335/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39799, signal 1134629/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39849, signal 1134933/1231354 (executing program) 2021/03/04 00:42:19 fetching corpus: 39899, signal 1135197/1231354 (executing program) 2021/03/04 00:42:20 fetching corpus: 39949, signal 1135511/1231354 (executing program) 2021/03/04 00:42:20 fetching corpus: 39999, signal 1135800/1231354 (executing program) 2021/03/04 00:42:20 fetching corpus: 40049, signal 1136051/1231354 (executing program) 2021/03/04 00:42:20 fetching corpus: 40099, signal 1136481/1231354 (executing program) 2021/03/04 00:42:20 fetching corpus: 40149, signal 1136872/1231362 (executing program) 2021/03/04 00:42:20 fetching corpus: 40199, signal 1137223/1231362 (executing program) 2021/03/04 00:42:20 fetching corpus: 40249, signal 1137545/1231362 (executing program) 2021/03/04 00:42:20 fetching corpus: 40299, signal 1137904/1231362 (executing program) 2021/03/04 00:42:20 fetching corpus: 40349, signal 1138235/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40399, signal 1138428/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40449, signal 1139023/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40499, signal 1139705/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40549, signal 1140107/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40599, signal 1140762/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40649, signal 1141032/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40699, signal 1141435/1231362 (executing program) 2021/03/04 00:42:21 fetching corpus: 40749, signal 1141945/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 40799, signal 1142302/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 40849, signal 1142622/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 40899, signal 1142830/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 40949, signal 1143333/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 40999, signal 1143637/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 41049, signal 1143949/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 41099, signal 1144395/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 41149, signal 1144756/1231362 (executing program) 2021/03/04 00:42:22 fetching corpus: 41199, signal 1145026/1231362 (executing program) 2021/03/04 00:42:23 fetching corpus: 41249, signal 1145284/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41299, signal 1145627/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41349, signal 1146099/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41399, signal 1146532/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41449, signal 1146854/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41499, signal 1147368/1231363 (executing program) 2021/03/04 00:42:23 fetching corpus: 41549, signal 1147585/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41599, signal 1147898/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41649, signal 1148172/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41699, signal 1148406/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41749, signal 1148779/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41799, signal 1148981/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41849, signal 1149223/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41899, signal 1149651/1231363 (executing program) 2021/03/04 00:42:24 fetching corpus: 41949, signal 1150007/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 41999, signal 1150474/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42049, signal 1150784/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42099, signal 1151242/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42149, signal 1151410/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42199, signal 1151682/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42249, signal 1151931/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42299, signal 1152417/1231363 (executing program) 2021/03/04 00:42:25 fetching corpus: 42349, signal 1152739/1231363 (executing program) 2021/03/04 00:42:26 fetching corpus: 42399, signal 1152932/1231363 (executing program) 2021/03/04 00:42:26 fetching corpus: 42449, signal 1153331/1231364 (executing program) 2021/03/04 00:42:26 fetching corpus: 42499, signal 1153678/1231364 (executing program) 2021/03/04 00:42:26 fetching corpus: 42549, signal 1154280/1231364 (executing program) 2021/03/04 00:42:26 fetching corpus: 42599, signal 1154599/1231364 (executing program) 2021/03/04 00:42:26 fetching corpus: 42649, signal 1155403/1231364 (executing program) 2021/03/04 00:42:27 fetching corpus: 42699, signal 1155677/1231364 (executing program) 2021/03/04 00:42:27 fetching corpus: 42749, signal 1155936/1231364 (executing program) 2021/03/04 00:42:27 fetching corpus: 42799, signal 1156174/1231364 (executing program) 2021/03/04 00:42:27 fetching corpus: 42849, signal 1156420/1231364 (executing program) 2021/03/04 00:42:27 fetching corpus: 42899, signal 1157180/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 42949, signal 1157706/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 42999, signal 1158113/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43049, signal 1158560/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43099, signal 1158839/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43149, signal 1159184/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43199, signal 1159359/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43249, signal 1159815/1231364 (executing program) 2021/03/04 00:42:28 fetching corpus: 43299, signal 1160068/1231364 (executing program) 2021/03/04 00:42:29 fetching corpus: 43349, signal 1160520/1231364 (executing program) 2021/03/04 00:42:29 fetching corpus: 43399, signal 1160994/1231364 (executing program) 2021/03/04 00:42:29 fetching corpus: 43449, signal 1161492/1231364 (executing program) 2021/03/04 00:42:29 fetching corpus: 43499, signal 1161833/1231365 (executing program) 2021/03/04 00:42:29 fetching corpus: 43549, signal 1162232/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43599, signal 1162610/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43649, signal 1162953/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43699, signal 1163364/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43749, signal 1163680/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43799, signal 1164041/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43849, signal 1164265/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43899, signal 1164537/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43949, signal 1164758/1231365 (executing program) 2021/03/04 00:42:30 fetching corpus: 43999, signal 1165079/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44049, signal 1165376/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44099, signal 1165673/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44149, signal 1165897/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44199, signal 1166116/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44249, signal 1166470/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44299, signal 1166691/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44349, signal 1166934/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44399, signal 1167336/1231365 (executing program) 2021/03/04 00:42:31 fetching corpus: 44449, signal 1167545/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44499, signal 1167777/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44549, signal 1168106/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44599, signal 1168406/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44649, signal 1168794/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44699, signal 1169075/1231365 (executing program) 2021/03/04 00:42:32 fetching corpus: 44749, signal 1169272/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 44799, signal 1169732/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 44849, signal 1170031/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 44899, signal 1170259/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 44949, signal 1170495/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 44999, signal 1170797/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 45049, signal 1171176/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 45099, signal 1171459/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 45149, signal 1171880/1231365 (executing program) 2021/03/04 00:42:33 fetching corpus: 45199, signal 1172301/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45249, signal 1172641/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45299, signal 1173016/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45349, signal 1173377/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45399, signal 1173627/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45449, signal 1173906/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45499, signal 1174117/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45549, signal 1174384/1231365 (executing program) 2021/03/04 00:42:34 fetching corpus: 45599, signal 1174793/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45649, signal 1175094/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45699, signal 1175484/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45749, signal 1175780/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45799, signal 1176172/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45849, signal 1176546/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45899, signal 1176730/1231365 (executing program) 2021/03/04 00:42:35 fetching corpus: 45949, signal 1176999/1231365 (executing program) 2021/03/04 00:42:36 fetching corpus: 45999, signal 1177305/1231365 (executing program) 2021/03/04 00:42:36 fetching corpus: 46049, signal 1177464/1231365 (executing program) 2021/03/04 00:42:36 fetching corpus: 46099, signal 1177875/1231365 (executing program) 2021/03/04 00:42:36 fetching corpus: 46149, signal 1178187/1231365 (executing program) 2021/03/04 00:42:36 fetching corpus: 46199, signal 1178428/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46249, signal 1178745/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46299, signal 1179201/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46349, signal 1179423/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46399, signal 1179671/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46449, signal 1180106/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46499, signal 1180356/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46549, signal 1180556/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46599, signal 1180978/1231365 (executing program) 2021/03/04 00:42:37 fetching corpus: 46649, signal 1181262/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46699, signal 1181477/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46749, signal 1181879/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46799, signal 1182258/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46849, signal 1182614/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46899, signal 1182942/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46949, signal 1183108/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 46999, signal 1183310/1231365 (executing program) 2021/03/04 00:42:38 fetching corpus: 47049, signal 1183682/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47099, signal 1184167/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47149, signal 1184506/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47199, signal 1184699/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47249, signal 1185078/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47299, signal 1185290/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47349, signal 1185537/1231365 (executing program) 2021/03/04 00:42:39 fetching corpus: 47399, signal 1185765/1231365 (executing program) 2021/03/04 00:42:40 fetching corpus: 47449, signal 1186083/1231365 (executing program) 2021/03/04 00:42:40 fetching corpus: 47499, signal 1186369/1231366 (executing program) 2021/03/04 00:42:40 fetching corpus: 47549, signal 1186672/1231366 (executing program) 2021/03/04 00:42:40 fetching corpus: 47599, signal 1186962/1231383 (executing program) 2021/03/04 00:42:40 fetching corpus: 47649, signal 1187303/1231383 (executing program) 2021/03/04 00:42:40 fetching corpus: 47699, signal 1187625/1231383 (executing program) 2021/03/04 00:42:40 fetching corpus: 47749, signal 1187838/1231383 (executing program) 2021/03/04 00:42:40 fetching corpus: 47799, signal 1188239/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 47849, signal 1188666/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 47899, signal 1188998/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 47949, signal 1189243/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 47999, signal 1189592/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 48049, signal 1190043/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 48099, signal 1190343/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 48149, signal 1190819/1231383 (executing program) 2021/03/04 00:42:41 fetching corpus: 48199, signal 1191316/1231383 (executing program) 2021/03/04 00:42:42 fetching corpus: 48249, signal 1191721/1231383 (executing program) 2021/03/04 00:42:42 fetching corpus: 48299, signal 1192146/1231383 (executing program) 2021/03/04 00:42:42 fetching corpus: 48349, signal 1192463/1231383 (executing program) 2021/03/04 00:42:42 fetching corpus: 48399, signal 1192677/1231383 (executing program) 2021/03/04 00:42:42 fetching corpus: 48449, signal 1193069/1231390 (executing program) 2021/03/04 00:42:42 fetching corpus: 48499, signal 1193326/1231390 (executing program) 2021/03/04 00:42:42 fetching corpus: 48549, signal 1193772/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48599, signal 1194181/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48649, signal 1194631/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48699, signal 1194974/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48749, signal 1195244/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48799, signal 1195590/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48849, signal 1195830/1231390 (executing program) 2021/03/04 00:42:43 fetching corpus: 48899, signal 1196099/1231390 (executing program) 2021/03/04 00:42:44 fetching corpus: 48949, signal 1196289/1231390 (executing program) 2021/03/04 00:42:44 fetching corpus: 48999, signal 1196467/1231390 (executing program) 2021/03/04 00:42:44 fetching corpus: 49049, signal 1196774/1231390 (executing program) 2021/03/04 00:42:44 fetching corpus: 49068, signal 1196936/1231390 (executing program) 2021/03/04 00:42:44 fetching corpus: 49068, signal 1196936/1231390 (executing program) 2021/03/04 00:42:46 starting 6 fuzzer processes 00:42:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x107140, 0x0) [ 223.463379][ T36] audit: type=1400 audit(1614818566.332:8): avc: denied { execmem } for pid=8414 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:42:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) 00:42:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8905, 0x0) 00:42:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') 00:42:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000940)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000", 0x57}, {0x0}], 0x20, &(0x7f0000000900)) [ 224.820051][ T8415] IPVS: ftp: loaded support on port[0] = 21 00:42:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x4b49, 0x0) [ 225.067600][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 225.251496][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 225.322526][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 225.769717][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 225.807968][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 225.862596][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 225.884026][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.898633][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.909103][ T8415] device bridge_slave_0 entered promiscuous mode [ 225.922651][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.929781][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.938001][ T8415] device bridge_slave_1 entered promiscuous mode [ 226.014999][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.027569][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.075908][ T8415] team0: Port device team_slave_0 added [ 226.106916][ T8415] team0: Port device team_slave_1 added [ 226.113696][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.122351][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.132231][ T8417] device bridge_slave_0 entered promiscuous mode [ 226.147621][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.155090][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.165641][ T8417] device bridge_slave_1 entered promiscuous mode [ 226.227319][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.234755][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.263194][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.312839][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.323633][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.331300][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.358202][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.411710][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.471129][ T8417] team0: Port device team_slave_0 added [ 226.477188][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 226.510836][ T8417] team0: Port device team_slave_1 added [ 226.522001][ T8415] device hsr_slave_0 entered promiscuous mode [ 226.528753][ T8415] device hsr_slave_1 entered promiscuous mode [ 226.706122][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.713399][ T2955] Bluetooth: hci0: command 0x0409 tx timeout [ 226.721899][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.749109][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.794513][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 226.853440][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.886727][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.918113][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.970098][ T8644] IPVS: ftp: loaded support on port[0] = 21 [ 227.016272][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 227.030594][ T3720] Bluetooth: hci1: command 0x0409 tx timeout [ 227.046250][ T8417] device hsr_slave_0 entered promiscuous mode [ 227.054457][ T8417] device hsr_slave_1 entered promiscuous mode [ 227.061341][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.069247][ T8417] Cannot create hsr debugfs directory [ 227.099054][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.106485][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.114877][ T8419] device bridge_slave_0 entered promiscuous mode [ 227.125829][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.133614][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.142506][ T8419] device bridge_slave_1 entered promiscuous mode [ 227.269721][ T2955] Bluetooth: hci2: command 0x0409 tx timeout [ 227.283885][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.293800][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.302795][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.311877][ T8421] device bridge_slave_0 entered promiscuous mode [ 227.323562][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.331032][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.338984][ T8421] device bridge_slave_1 entered promiscuous mode [ 227.360767][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.405766][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.461438][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.500177][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.507284][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.517595][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 227.523610][ T8423] device bridge_slave_0 entered promiscuous mode [ 227.544561][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.554236][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.562925][ T8423] device bridge_slave_1 entered promiscuous mode [ 227.572977][ T8419] team0: Port device team_slave_0 added [ 227.621637][ T8419] team0: Port device team_slave_1 added [ 227.640477][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.675636][ T8421] team0: Port device team_slave_0 added [ 227.687076][ T8421] team0: Port device team_slave_1 added [ 227.706811][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.739724][ T2955] Bluetooth: hci4: command 0x0409 tx timeout [ 227.827072][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.836354][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.862522][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.887339][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.898163][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.926987][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.943636][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.950847][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.977304][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.996126][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.022490][ T8423] team0: Port device team_slave_0 added [ 228.032410][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.039373][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.068132][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.097341][ T8644] chnl_net:caif_netlink_parms(): no params data found [ 228.107432][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.118857][ T8423] team0: Port device team_slave_1 added [ 228.143100][ T8419] device hsr_slave_0 entered promiscuous mode [ 228.150958][ T8419] device hsr_slave_1 entered promiscuous mode [ 228.158391][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.166621][ T8419] Cannot create hsr debugfs directory [ 228.203380][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.254172][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.276680][ T8421] device hsr_slave_0 entered promiscuous mode [ 228.283620][ T8421] device hsr_slave_1 entered promiscuous mode [ 228.293548][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.301323][ T8421] Cannot create hsr debugfs directory [ 228.307442][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.315477][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.341851][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.357057][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.366415][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.393831][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.547179][ T8423] device hsr_slave_0 entered promiscuous mode [ 228.555285][ T8423] device hsr_slave_1 entered promiscuous mode [ 228.564609][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.573448][ T8423] Cannot create hsr debugfs directory [ 228.604240][ T8417] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.618622][ T8417] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.685177][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.693407][ T8644] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.703840][ T8644] device bridge_slave_0 entered promiscuous mode [ 228.726454][ T8417] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.762581][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.770896][ T8644] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.778675][ T8644] device bridge_slave_1 entered promiscuous mode [ 228.779842][ T3160] Bluetooth: hci0: command 0x041b tx timeout [ 228.785458][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 228.806421][ T8417] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.861524][ T8644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.877662][ T8644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.007537][ T8644] team0: Port device team_slave_0 added [ 229.019186][ T8644] team0: Port device team_slave_1 added [ 229.095912][ T8419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.103040][ T3720] Bluetooth: hci1: command 0x041b tx timeout [ 229.123322][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.136217][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.162780][ T8644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.176792][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.184388][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.211403][ T8644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.240973][ T8419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.255099][ T8419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.272072][ T8644] device hsr_slave_0 entered promiscuous mode [ 229.284870][ T8644] device hsr_slave_1 entered promiscuous mode [ 229.292131][ T8644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.300502][ T8644] Cannot create hsr debugfs directory [ 229.320804][ T8419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.339675][ T9648] Bluetooth: hci2: command 0x041b tx timeout [ 229.455893][ T8423] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.475170][ T8423] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.496954][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.534190][ T8423] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.548186][ T8423] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.580532][ T9648] Bluetooth: hci3: command 0x041b tx timeout [ 229.631343][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.646583][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.663751][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.675562][ T8421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.694170][ T8421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.727237][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.739191][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.748179][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.755577][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.787871][ T8421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.809214][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.830890][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.841802][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.850308][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.857514][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.867534][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.891588][ T9648] Bluetooth: hci4: command 0x041b tx timeout [ 229.912513][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.923984][ T8421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.946679][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.955841][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.965628][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.976409][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.004253][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.029130][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.042942][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.053558][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.063592][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.072824][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.081992][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.091042][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.098105][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.108198][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.162080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.171524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.181482][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.188546][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.197196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.206642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.215678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.225254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.248428][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.265326][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.298205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.313613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.322707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.332109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.352018][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.389179][ T8644] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.407610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.424340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.433622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.468505][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.475821][ T8644] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.495805][ T8644] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.512164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.520950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.529220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.538037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.570272][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.583671][ T8644] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.598766][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.607899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.618179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.639731][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.647658][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.666913][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.696711][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.712212][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.724304][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.733792][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.744087][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.753504][ T9236] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.760646][ T9236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.810140][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.825980][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.834180][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.845263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.855424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.875802][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.882512][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 230.888684][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 230.922122][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.929256][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.942146][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.950808][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.957860][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.968595][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.978157][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.987720][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.997404][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.004549][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.012716][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.055371][ T8415] device veth0_vlan entered promiscuous mode [ 231.071026][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.079065][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.095390][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.108852][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.115975][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.128497][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.137538][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.146649][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.155869][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.165159][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.173959][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.180165][ T9689] Bluetooth: hci1: command 0x040f tx timeout [ 231.182837][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.223423][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.232764][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.241437][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.249105][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.263212][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.272021][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.281616][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.291600][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.301421][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.310531][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.320874][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.348583][ T8415] device veth1_vlan entered promiscuous mode [ 231.358443][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.367185][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.376179][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.385568][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.394678][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.404336][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.413906][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.420056][ T9648] Bluetooth: hci2: command 0x040f tx timeout [ 231.422896][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.437783][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.456545][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.468423][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.490736][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.499425][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.509443][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.516628][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.524737][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.533788][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.543168][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.593438][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.602898][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.612556][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.621630][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.628726][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.636913][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.646060][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.655446][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.665107][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.692590][ T3160] Bluetooth: hci3: command 0x040f tx timeout [ 231.704554][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.726678][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.739302][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.748160][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.761066][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.768524][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.782575][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.792049][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.847643][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.876543][ T8417] device veth0_vlan entered promiscuous mode [ 231.898375][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.920692][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.929335][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.960364][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.969121][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.993774][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.006607][ T8415] device veth0_macvtap entered promiscuous mode [ 232.014049][ T9648] Bluetooth: hci4: command 0x040f tx timeout [ 232.048251][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.079610][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.115959][ T8417] device veth1_vlan entered promiscuous mode [ 232.140918][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.152434][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.160912][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.168857][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.177701][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.186374][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.195178][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.204217][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.212773][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.221984][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.234399][ T8415] device veth1_macvtap entered promiscuous mode [ 232.258064][ T8419] device veth0_vlan entered promiscuous mode [ 232.279323][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.287332][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.297765][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.306897][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.315779][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.325866][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.334324][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.385714][ T8419] device veth1_vlan entered promiscuous mode [ 232.394323][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.404079][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.413165][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.422379][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.443430][ T8644] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.457818][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.474062][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.485101][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.516934][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.534526][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.545403][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.556840][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.567038][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.578192][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.587354][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.594470][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.603434][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.612957][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.622869][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.630060][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.637758][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.647409][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.666572][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.700315][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.711554][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.721205][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.735341][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.744047][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.763567][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.778584][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.791325][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.804019][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.849448][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.865705][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.876073][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.885855][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.895274][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.904353][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.913903][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.923636][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.933446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.943376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.952432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.973625][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 232.980778][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 232.981475][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.997356][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.006935][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.016344][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.031572][ T8419] device veth0_macvtap entered promiscuous mode [ 233.039223][ T8423] device veth0_vlan entered promiscuous mode [ 233.056030][ T8417] device veth0_macvtap entered promiscuous mode [ 233.072302][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.082585][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.091877][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.103365][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.115230][ T8419] device veth1_macvtap entered promiscuous mode [ 233.161425][ T8644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.173759][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.185812][ T8423] device veth1_vlan entered promiscuous mode [ 233.206081][ T8417] device veth1_macvtap entered promiscuous mode [ 233.217160][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.226334][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.235102][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.244110][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.253332][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.264443][ T2955] Bluetooth: hci1: command 0x0419 tx timeout [ 233.277916][ T8421] device veth0_vlan entered promiscuous mode [ 233.288582][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.303893][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.317437][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.342646][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.356696][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.365942][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.375655][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.390466][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.403310][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.415430][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.454062][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.462727][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.471681][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.480811][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.495142][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.500747][ T9614] Bluetooth: hci2: command 0x0419 tx timeout [ 233.508246][ T8421] device veth1_vlan entered promiscuous mode [ 233.533806][ T8419] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.546666][ T8419] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.564306][ T8419] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.578542][ T8419] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.598907][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.610062][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.620559][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.631205][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.645875][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.713214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.733482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.764857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.774117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.784920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.794158][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 233.802698][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.821072][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.842653][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.863991][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.886037][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.902392][ T8644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.915872][ T8423] device veth0_macvtap entered promiscuous mode [ 233.948625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.966030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.978981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.989431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.998851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.008052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.022404][ T8417] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.035356][ T8417] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.044819][ T8417] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.054128][ T8417] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.063485][ T2955] Bluetooth: hci4: command 0x0419 tx timeout [ 234.074426][ T8423] device veth1_macvtap entered promiscuous mode [ 234.109331][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.136198][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.231540][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.260311][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.275048][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.289043][ T8421] device veth0_macvtap entered promiscuous mode [ 234.326921][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.360235][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.372813][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.385424][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.397079][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.414566][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.428506][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.474109][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.480238][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.484790][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.500424][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.500923][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.509456][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.528491][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.553340][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.564385][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.583315][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.594646][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.606470][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.618785][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.630991][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.644044][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.655729][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.667196][ T8421] device veth1_macvtap entered promiscuous mode [ 234.688265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.701036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.711181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.720733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.730221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.753266][ T8423] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.765190][ T8423] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.775841][ T8423] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.785544][ T8423] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.837843][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.865826][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.886379][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.897455][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.907954][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.920149][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.930097][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.942177][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.954922][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.993551][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.045062][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.073621][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.080727][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:42:58 executing program 0: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) [ 235.090759][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.111651][ T9689] Bluetooth: hci5: command 0x0419 tx timeout [ 235.124133][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.129640][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.156539][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.175027][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.195917][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.207210][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.218451][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.241455][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 00:42:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'gretap0\x00', @ifru_ivalue}) [ 235.297527][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.320521][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.329006][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.350558][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.372205][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.390864][ T8644] device veth0_vlan entered promiscuous mode [ 235.406008][ T8421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.439691][ T8421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.448430][ T8421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.466406][ T8421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.505689][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.525118][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.546951][ T8644] device veth1_vlan entered promiscuous mode [ 235.572572][ T9783] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.601676][ T9783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:58 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x800}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x20]}, 0x8}) 00:42:58 executing program 2: syz_io_uring_setup(0x4a64, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 235.692005][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.712981][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.734467][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.780867][ T9783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.788918][ T9783] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.851086][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:42:58 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 235.907437][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.916030][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.940620][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.950764][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 235.981769][ T8644] device veth0_macvtap entered promiscuous mode [ 236.010339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.029443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.072152][ T8644] device veth1_macvtap entered promiscuous mode 00:42:59 executing program 1: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 236.136384][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.168851][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:59 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x1}) 00:42:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 236.307755][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.325291][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.333778][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.368096][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.386947][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.401464][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.436669][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.461263][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.488715][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.517523][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.528298][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.550664][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.576011][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.606786][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.628121][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.652861][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.678244][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.702640][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.719972][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.728721][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.761555][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.786337][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.806733][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.827331][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.838717][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.859471][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.884904][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.899264][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.920860][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.932818][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.949174][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.980661][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.994345][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.017320][ T8644] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.069109][ T8644] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.090210][ T8644] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.120340][ T8644] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:43:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:43:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x20000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 237.533674][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.548871][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.605150][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.613349][ T9898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9898 comm=syz-executor.3 [ 237.649348][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.663317][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.700639][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:43:00 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 00:43:00 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xe000, 0x0) 00:43:00 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x1}) 00:43:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_ivalue}) 00:43:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8904, 0x0) 00:43:00 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000002cc0)=[{&(0x7f0000001ac0)="8c", 0x1}, {&(0x7f0000001b80)="96", 0x1, 0x10040}, {&(0x7f0000001c00)="c0", 0x1}], 0x0, 0x0) [ 237.960557][ T9917] loop4: detected capacity change from 0 to 256 00:43:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8000, &(0x7f00000003c0)) 00:43:00 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 238.057126][ T9917] loop4: detected capacity change from 0 to 256 00:43:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 00:43:01 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) fchmod(r0, 0x0) 00:43:01 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x20]}, 0x8}) 00:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 00:43:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 00:43:01 executing program 1: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=']) 00:43:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0xa9}, 0x40) [ 238.465348][ T9668] bridge0: port 1(bridge_slave_0) entered disabled state 00:43:01 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f00000037c0)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003740)='./file0\x00', &(0x7f0000003780)='9p\x00', 0x400, &(0x7f0000003bc0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 00:43:01 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) 00:43:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000300)=[{0x20}, {0x5}]}) 00:43:01 executing program 3: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x20]}, 0x8}) 00:43:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2142) 00:43:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b52, &(0x7f0000000040)) 00:43:02 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000001440)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 00:43:02 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x10) [ 239.162270][ T9970] 9pnet: Insufficient options for proto=fd [ 239.188629][ T9972] 9pnet: Insufficient options for proto=fd 00:43:02 executing program 2: pipe2(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002f00)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004f40)=ANY=[], 0x520) 00:43:02 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002cc0)=[{0x0}], 0x0, 0x0) 00:43:02 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4d8c]}, 0x8}) 00:43:02 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc01047d0, 0x0) 00:43:02 executing program 5: syz_io_uring_setup(0x6658, &(0x7f0000001640), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000001700)) 00:43:02 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 00:43:02 executing program 2: pipe(&(0x7f0000001bc0)) 00:43:02 executing program 4: openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 00:43:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001b80)='tmpfs\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)={[{@size={'size', 0x3d, [0x0]}}], [{@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@subj_user={'subj_user', 0x3d, '@#'}}, {@obj_type={'obj_type', 0x3d, 'nodots'}}]}) 00:43:02 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x183881) 00:43:02 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4d8c]}, 0x8}) 00:43:02 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) [ 239.685325][T10011] tmpfs: Bad value for 'size' 00:43:02 executing program 1: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x800}, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 00:43:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'\x00', @ifru_ivalue}) [ 239.786259][T10011] tmpfs: Bad value for 'size' 00:43:02 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x400, 0x0) 00:43:02 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x402c582a, 0x0) 00:43:02 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:43:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x894c, 0xffffffffffffffff) 00:43:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x402c5828, &(0x7f0000000500)={'wg1\x00'}) 00:43:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8983, &(0x7f0000000500)={'wg1\x00'}) 00:43:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 00:43:03 executing program 5: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,r']) 00:43:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3a00000020d71b"], 0x44}}, 0x0) 00:43:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b67, &(0x7f0000000040)) 00:43:03 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 00:43:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="fe", 0x1, r0) 00:43:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b44, &(0x7f0000000040)) [ 240.297253][T10050] 9pnet: Insufficient options for proto=fd [ 240.333500][T10050] 9pnet: Insufficient options for proto=fd 00:43:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd090, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe13, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:43:03 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 00:43:03 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000002cc0)=[{&(0x7f0000001ac0)="8c", 0x1}, {&(0x7f0000001b80)="96", 0x1, 0x10040}, {&(0x7f0000001c00)="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", 0x401}], 0x0, 0x0) 00:43:03 executing program 2: capget(0x0, &(0x7f0000000100)) 00:43:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x5609, &(0x7f0000000040)) 00:43:03 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(0x0, 0x4800) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:43:03 executing program 3: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3619, &(0x7f0000001640)={0x0, 0x9cc5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:43:03 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 00:43:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x4, &(0x7f0000000240)=[{0x5, 0x12, 0x81}, {0x0, 0x3, 0x0, 0xfff}, {0x3, 0x8d, 0x2, 0x6}, {0x6}]}) 00:43:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4120, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 240.653664][T10072] loop5: detected capacity change from 0 to 256 [ 240.737338][T10072] loop5: detected capacity change from 0 to 256 00:43:03 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0}, 0x38) 00:43:03 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000001ac0)="8c", 0x1}, {&(0x7f0000001b80)="96", 0x1, 0x10040}, {&(0x7f0000001c00)="c0", 0x1}, {&(0x7f0000002c00)='4', 0x1}], 0x0, 0x0) 00:43:03 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 00:43:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 240.903816][ T36] audit: type=1326 audit(1614818583.772:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10089 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 00:43:03 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:43:03 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 00:43:03 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) pipe2(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 00:43:03 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4d8c]}, 0x8}) [ 241.081982][T10102] loop2: detected capacity change from 0 to 256 00:43:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r0) 00:43:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 241.218929][T10102] loop2: detected capacity change from 0 to 256 00:43:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x7, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:43:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2000, &(0x7f0000000580)) 00:43:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 00:43:04 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, 0x0, 0x0) 00:43:04 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 00:43:04 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:43:04 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00', 0xffffffffffffffff) [ 241.527165][ C0] hrtimer: interrupt took 67849 ns [ 241.672949][T10134] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:43:04 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)) 00:43:04 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x5dd3b6b1a036b42c, 0x0) 00:43:04 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000240)) 00:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x10}, 0x0) 00:43:04 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) [ 241.928229][T10157] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:43:04 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 00:43:04 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3) 00:43:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001b80)='tmpfs\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)={[{@size={'size', 0x3d, [0x0]}}], [{@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}]}) 00:43:05 executing program 1: syz_open_dev$loop(&(0x7f00000020c0)='/dev/loop#\x00', 0x0, 0x109081) [ 242.243403][T10170] tmpfs: Bad value for 'size' [ 242.298739][T10170] tmpfs: Bad value for 'size' 00:43:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2286, 0xffffffffffffffff) 00:43:05 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20001, 0x0) pwrite64(r0, 0x0, 0x33, 0x0) 00:43:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x66, 0x1d, &(0x7f0000000580)="c612ec4c2d57f62b2d715ffd51a1f296c6cf2d5e324ea380573eaafbe9458830bcbc257155b1fe6c993318386bb9fe4077b5005623d7e9f1e87f8ecf442f681b0e211c9a772a86cbd50fd1005fe90248e15c24c72ca5091c2427f140c6382e4c1f99ca4f5a90bcb8f167196ee1a5ba89fe4c48bf4414b726c7aca1127390021bd63b229951b7d1e50aa4c658e9e6329b0d12ca8676d41807cf299374a0b220c6122242f4fef2b9168e73cf1f11b28863415c87eee0ea3d036c33aa8e4ea1f476c5ac382872b04d57af9d11df63355b760739a7d350afbdf6d880fe78de2af39e12b8059dbaca91a7722606db20082f7aea5783ac46695338e71647107070920b75293eb7a6b37c356d239bcfb6f89c154d676ff11025e1c320ef3a2f4c0e566b3a7a7645c9f5cf33aa8fb7bd36bb05b31c1f794690fee9a25d301959473aa884798338e98d723d9210df27ccf7a0aec6d7a631831f5d4821a601e4536f465a9d5f19b87e31c796eb1ca97581d5317a17160344d78b16e5a5d73e1354531c507fa1270edf9fccda92df623bade03f8e4ebc60f7399a72395c972daa0d381a5db05c2d54c9f562e4ee9eeafd8e44d12027a1d0faabb92fc5a7209db6f9d1250fc45451eb73b2de10f9505f350138610b117f4f48f3050728afb5bc7dc817b2695c33f8ecb913d17d0e1a20c9c064cb0040695c05debb117c3f8308dac26845bd017018e32d1537af9887272cfe366eae2ea7319135cdc23be3fe898dc7b3e451aebf17f319a81ab6e2455284bc687934e70550600be03e0e6b97cb758edbeec1424c38f0138c5b5668916abc7c9bfda089b8cc1e9d121d7c53c9b73be13e387174d9c3f25edb1588769205ff36f561dd216c8c78eacdd547ee2ac6a45ec75e6237d33c74998889827fd8f0777e0d525dc735a17d32b689bdc3126d3180dc485a9c6fd8fb6e64203e0f6b692d0af73b633e0d80f5806efe7f0915902ac4c6731e40c16c1f553b76e7b60f3a0b979e8caf0e109d1130876a04d8a5f171a8923a7ce14da2e99aaad7ed33537b1466af494e766ffd7f628d2cd94c38ae956a7384921363ab5003d074280bb35227ec74f0a9fe5ef806c418523b1bcc32b67a9f2be473dbdf5a03e61a19ea800f69f0fc0e5a59e767eb44c966118f6243ca63e65b18479f0aee1bd572e681919ea695960b68ac99cfe4367cdf943d7fd97a2dec2d0816b2f783c5518f53ea766587f2dadb4dbfdc48b50384bcd8a965cd354c444bcd179be3d241e09d08f27ee184db1acc127e564c830498722ce0aff149beb8b6d6d64b6e8b0ba5f31bcea2393a29208b0f3143a05b1accad42e51150bd9d5052d8c257c5ff264705ea9bb28a1100f5418a34430644ab6b211bbff5228e5fb3ef0c50361f7cb1fd62fce33ae19e52e72088394145db840ce4338460fe894d810cfaaa"}) 00:43:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:43:05 executing program 1: openat$autofs(0xffffff9c, 0x0, 0x410600, 0x0) 00:43:05 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000003040)='ns/time_for_children\x00') 00:43:05 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 00:43:05 executing program 0: syz_io_uring_setup(0x3619, &(0x7f0000001640), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) 00:43:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541d, &(0x7f0000000040)) 00:43:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:43:05 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 00:43:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='H'], 0x148}}, 0x0) 00:43:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 00:43:06 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) 00:43:06 executing program 5: openat$loop_ctrl(0xffffff9c, 0x0, 0x151301, 0x0) 00:43:06 executing program 3: r0 = io_uring_setup(0x63cf, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, &(0x7f00000000c0), 0x0) 00:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3) 00:43:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) [ 243.277457][ T36] audit: type=1400 audit(1614818586.142:10): avc: denied { block_suspend } for pid=10217 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 00:43:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 00:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 00:43:06 executing program 4: r0 = io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x28f3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000380)}], 0x3) 00:43:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000040)={@rand_addr, @remote}, 0xc) 00:43:06 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000300)={0x320}) [ 243.498675][T10242] team_slave_0: mtu less than device minimum 00:43:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f144ea62"}, 0x0, 0x0, @userptr}) 00:43:06 executing program 5: r0 = socket(0x18, 0x0, 0x1) read$alg(r0, &(0x7f0000000000)=""/183, 0xb7) 00:43:06 executing program 3: fsopen(&(0x7f00000001c0)='cpuset\x00', 0x0) 00:43:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x5100) 00:43:06 executing program 4: r0 = io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x28f3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000380)}], 0x3) 00:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x10001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4d, 0x0, 0x0) 00:43:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40002121) 00:43:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, 0x0}, 0x400c881) sendmmsg$inet6(r0, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000700)="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", 0xb48}, {&(0x7f0000000040)="14", 0x1}], 0x2}}, {{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x30}}], 0x2, 0x0) 00:43:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x80000013, 0x4) 00:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000100)="85", 0x1}], 0x1}}, {{&(0x7f0000000600)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x18}}], 0x2, 0x0) 00:43:06 executing program 5: syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x48481) 00:43:06 executing program 4: r0 = io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x28f3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000380)}], 0x3) 00:43:07 executing program 2: bpf$OBJ_GET_PROG(0xb, 0x0, 0x0) 00:43:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x82) 00:43:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000dc0)=@ipx={0x4, 0x0, 0x0, "fb430ef07551"}, 0x80, 0x0}}], 0x2, 0x0) 00:43:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 00:43:07 executing program 4: r0 = io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x28f3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000380)}], 0x3) 00:43:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 00:43:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x14, 0x4) 00:43:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:43:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x541b) 00:43:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000180)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xfb) 00:43:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x4010744d, 0x0) 00:43:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x15, 0x0, &(0x7f00000001c0)) 00:43:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) 00:43:07 executing program 4: socket(0x10, 0x2, 0xf04f) 00:43:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045006, &(0x7f00000000c0)) 00:43:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x49, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:07 executing program 3: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000540)) 00:43:08 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca966434"}, 0x0, 0x0, @userptr}) 00:43:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 00:43:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x92e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 00:43:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x17, r0) 00:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:43:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f00000003c0)={0xff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:08 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_open_dev$binderN(0xfffffffffffffffd, 0x0, 0x0) 00:43:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x19, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 00:43:08 executing program 3: socketpair(0x25, 0x5, 0xe3, &(0x7f0000000640)) 00:43:08 executing program 1: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 00:43:08 executing program 2: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 00:43:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0x0, 0x0, 0x8000, 0x40}, 0x40) 00:43:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 00:43:08 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 00:43:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x6, 0x3, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 00:43:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000440)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x10}, 0x78) 00:43:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 00:43:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 00:43:08 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x1) 00:43:08 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', r0) 00:43:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000840)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 00:43:08 executing program 0: syz_emit_ethernet(0xd1, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa0d7c86dd6a"], 0x0) 00:43:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000300)={0x0, 0x240}) 00:43:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000200)="5699379784833fbd2e4b2f86885249cc876a21425049210b12bb7110f0f8ec9d9769bb08ce066a4d51581a42ac2f39bf1f08433013a115cefe318103a9a24464eeb512b0a5daf3f5003e3b4c3c7acb92"}) 00:43:09 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001440)={0x0, 0xa, 0x0, "35d1bf11960acaf90a9048f75ecfac4507f548b16c7b1d832a67e6d046183dff"}) 00:43:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/150, 0x96}, {&(0x7f0000000180)=""/213, 0xd5}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/244, 0xf4}], 0x4, 0x0, 0x0) 00:43:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000100)="85", 0x1}], 0x1}}, {{&(0x7f0000000600)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 00:43:09 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000001600)) 00:43:09 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x4}, &(0x7f00000002c0)={r0}, 0x0) 00:43:09 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x228400, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:43:09 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:43:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f00000001c0)="9fe2", 0x2, r0) 00:43:09 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 00:43:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:10 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) 00:43:10 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x80000) 00:43:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 00:43:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0}]) syz_read_part_table(0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 00:43:10 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5e6d, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x31424752, 0x0, @stepwise}) 00:43:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xfb) 00:43:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @local, 0x1}, 0x80, 0x0}, 0x0) 00:43:10 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f00000000c0)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xed0) 00:43:10 executing program 2: syz_io_uring_setup(0x618b, &(0x7f0000000000), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:43:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4020940d, &(0x7f0000000040)) 00:43:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r0, 0x7110}], 0x1, 0x0, 0x0, 0x0) 00:43:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0101282, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "966e568c4391aae812e21d66fe65c0a75600ee10cdab9df7e03d5c85eb6b163b4084b6cbb9b4bed658a5049581a770e6e0c7b3de5699a65716b32bf71e3189f5", "3d9e22e21ac7a246652774e5e4fe98ca4b1df16867490e9b250b10ea0d4441fc"}) [ 248.085798][T10469] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:43:11 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x7321fae2dba672e5) 00:43:11 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 00:43:11 executing program 0: creat(&(0x7f0000000000)='.\x00', 0x0) 00:43:11 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) 00:43:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="f1", 0x1}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 00:43:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) 00:43:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 248.638416][T10469] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:43:11 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x11, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:43:11 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 00:43:11 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000040)={'batadv_slave_1\x00'}) 00:43:11 executing program 5: io_uring_setup(0x8161b, &(0x7f0000000080)={0x0, 0x0, 0x10}) 00:43:11 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000440)=""/160, 0xa0, 0x3f) 00:43:11 executing program 2: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x9) 00:43:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x38) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 00:43:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0xc8}, @generic={0x8c, 0x2}]}}}], 0x18}}], 0x1, 0x880) 00:43:11 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 00:43:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:43:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x62201, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044d5c, 0x0) 00:43:11 executing program 3: memfd_create(&(0x7f0000000080)='/dev/loop-control\x00', 0x0) 00:43:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127b, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "966e568c4391aae812e21d66fe65c0a75600ee10cdab9df7e03d5c85eb6b163b4084b6cbb9b4bed658a5049581a770e6e0c7b3de5699a65716b32bf71e3189f5", "3d9e22e21ac7a246652774e5e4fe98ca4b1df16867490e9b250b10ea0d4441fc"}) 00:43:12 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 00:43:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000300)={0x320}) 00:43:12 executing program 0: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)=',$\x00', 0xfffffffffffffffe) 00:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 00:43:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870c8, 0x0) 00:43:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x21, 0x0, &(0x7f00000001c0)) 00:43:12 executing program 5: r0 = socket(0x18, 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/183, 0xb7) 00:43:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, 0x0) 00:43:12 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x40}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:43:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)=0x9700) 00:43:12 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:43:12 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000540)={0x0}) 00:43:12 executing program 1: syz_io_uring_setup(0x7b32, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x29de, &(0x7f0000000200)={0x0, 0xc627, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3d2d, &(0x7f00000006c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 00:43:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 00:43:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 00:43:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)) 00:43:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 00:43:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000280)) 00:43:12 executing program 3: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 00:43:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc018620c, &(0x7f0000000040)) 00:43:13 executing program 1: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x9) 00:43:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/audio\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0xb, &(0x7f00000003c0)={0x77b1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:13 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0441, 0x0) [ 250.259439][T10578] binder: 10573:10578 ioctl c018620c 20000040 returned -1 00:43:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xf, 0x2, 0x80, 0x75, 0x0, @random="ac09709e5288"}, 0x10) 00:43:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="d6", 0x1) 00:43:13 executing program 1: syz_io_uring_setup(0x3414, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) 00:43:13 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='R', 0x1, 0xfffffffffffffffd) 00:43:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @remote}, 0xc) 00:43:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127d, 0x0) 00:43:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xf, 0x2, 0x80, 0x75, 0x0, @random="ac09709e5288"}, 0x10) 00:43:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 00:43:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 00:43:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x4000000) 00:43:13 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000009) 00:43:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x38}}, 0x0) 00:43:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xf, 0x2, 0x80, 0x75, 0x0, @random="ac09709e5288"}, 0x10) 00:43:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 00:43:13 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xc5) 00:43:13 executing program 5: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x9) 00:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3) 00:43:13 executing program 0: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 00:43:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0908000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfed56b3da575a2fcea20cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa360339a622dd231926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000053000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e06000000896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cb8acc4e2266f65b7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550dacf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e30000a9aff614988cddf39e6b0309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc00dc978ab385ea1ed600000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21a59f3a6e0941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba245115b87c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xf, 0x2, 0x80, 0x75, 0x0, @random="ac09709e5288"}, 0x10) 00:43:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000080)=0xff) 00:43:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xffffffff, 0x4) 00:43:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 00:43:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 00:43:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6, 0x0, &(0x7f00000001c0)=0x8300) 00:43:14 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0x0, @local}, 0x10) 00:43:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}}) 00:43:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 00:43:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x80047441, 0x0) 00:43:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4799b701"}, 0x0, 0x0, @userptr}) 00:43:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3, 0x0, 0x0) 00:43:14 executing program 4: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 00:43:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8001, 0x4) 00:43:14 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 00:43:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x5}}, 0x1c}}, 0x0) 00:43:14 executing program 1: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:43:14 executing program 4: r0 = io_uring_setup(0x63cf, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f00000000c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100}) 00:43:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x541b, 0x0) 00:43:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 00:43:14 executing program 1: socketpair(0x28, 0x0, 0xfffffff7, &(0x7f0000000040)) 00:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x1cc}, 0x40) 00:43:14 executing program 3: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 00:43:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x41) [ 252.047776][T10689] binder: 10686:10689 ioctl 541b 0 returned -22 00:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 00:43:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x21, 0x9, @buffer={0x0, 0x10, &(0x7f0000000480)=""/16}, &(0x7f0000000080)="c6d349309279e35ea07f8d307b17f744449dadce272ca4d607cc3d1f2b7194e983", &(0x7f0000000340)=""/155, 0x0, 0x0, 0x0, 0x0}) 00:43:15 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0505611, 0x0) 00:43:15 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) 00:43:15 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x6b170, 0xffffffffffffffff, 0x10000000) 00:43:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40047451, 0x0) 00:43:15 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffeff, 0x0, 0x40000000000000}) 00:43:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000180)) 00:43:15 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40046304, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:43:15 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125, 0x7d) 00:43:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in, 0x0, 0x0, 0xd, 0x0, "0df291b6af05cc8a181879449b430740abe2ce209a5b4239fc4e24a96f5a34cfb884274e924bcfafcec53c17751aa229c16ef51de8654f12e2a956eaf5e163aa179050a86d0f6f10091c6e03c9a01ef8"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private=0xa010101}}, 0x0, 0x0, 0x41, 0x0, "50fd8117b38a7693158466186333e7014e36437d5418343c9ad475c395bca289a2b30aa1a70ce0bd69a492124db0a38a131b2f2542434b2a384b1f52dcec00fcfd80f00c210ab8ce2fcc0b1b106ead0d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "faec7c672ad5ed25d471483708388144fc179f89200d6ce0abc0468d2974885ebd96fa577de8861ddb47767bf4562d3f19534f2085ddcc82cb34e09bbf0bafedac0fe21492223f3a1d91a41314681c6c"}, 0xd8) 00:43:15 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) 00:43:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40046304}], 0x0, 0x0, 0x0}) 00:43:15 executing program 5: syz_io_uring_setup(0x270b, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:43:15 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_read_part_table(0x0, 0x0, 0x0) [ 252.654916][T10728] binder: 10726:10728 unknown command 0 [ 252.673315][T10728] binder: 10726:10728 ioctl c0306201 200002c0 returned -22 [ 252.794665][T10738] binder: 10734:10738 unknown command 0 00:43:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 00:43:15 executing program 3: r0 = socket(0x1, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) [ 252.847317][T10738] binder: 10734:10738 ioctl c0306201 200002c0 returned -22 00:43:15 executing program 2: r0 = socket(0x21, 0x2, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/ip6_tables_names\x00') dup3(r1, r0, 0x0) 00:43:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000300)) 00:43:15 executing program 5: syz_io_uring_setup(0x270b, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:43:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x301, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "966e568c4391aae812e21d66fe65c0a75600ee10cdab9df7e03d5c85eb6b163b4084b6cbb9b4bed658a5049581a770e6e0c7b3de5699a65716b32bf71e3189f5", "3d9e22e21ac7a246652774e5e4fe98ca4b1df16867490e9b250b10ea0d4441fc"}) 00:43:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x5402) 00:43:16 executing program 5: syz_io_uring_setup(0x270b, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:43:16 executing program 2: r0 = socket(0x21, 0x2, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/ip6_tables_names\x00') dup3(r1, r0, 0x0) 00:43:16 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0xf, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:43:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x8008af26, &(0x7f0000000140)) 00:43:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @mcast1, 0x14d54667c893a754}}) 00:43:16 executing program 2: r0 = socket(0x21, 0x2, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/ip6_tables_names\x00') dup3(r1, r0, 0x0) 00:43:16 executing program 1: syz_emit_ethernet(0x84, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd605d11be004e"], 0x0) 00:43:16 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x800}, 0x0, &(0x7f0000000180)={0x77359400}) 00:43:16 executing program 5: syz_io_uring_setup(0x270b, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:43:16 executing program 0: socket(0x2b, 0x1, 0x28) 00:43:16 executing program 2: r0 = socket(0x21, 0x2, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/ip6_tables_names\x00') dup3(r1, r0, 0x0) 00:43:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x102) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 00:43:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x16, 0x0, &(0x7f00000001c0)) 00:43:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 00:43:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x595b}}, 0x1c}}, 0x0) 00:43:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'XC0', 0x8, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @mlv2_report}}}}}, 0x0) 00:43:16 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 00:43:16 executing program 2: socketpair(0x18, 0x0, 0x4, &(0x7f0000000500)) 00:43:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) syz_io_uring_setup(0x5b30, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:43:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5, 0x1f, 0x0, 0x1}, {0x3, 0x20, 0x0, 0x4}, {0x6}]}) 00:43:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'vlan1\x00', @ifru_ivalue}) 00:43:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0xffffffffffffffff) 00:43:16 executing program 0: socket$inet_sctp(0x2, 0xed35ecf176649089, 0x84) 00:43:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @dev}, @in6={0xa, 0x4e22, 0x0, @remote, 0x9}], 0x2c) 00:43:17 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x1801, 0x0) [ 254.235600][ T36] audit: type=1326 audit(1614818597.102:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10816 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 00:43:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000040)={@rand_addr=0x11000000, @remote}, 0xc) 00:43:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x8004745a, 0x0) 00:43:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000040)={@rand_addr=0xa4ffffff, @remote}, 0xc) [ 254.440019][T10833] nbd: must specify at least one socket 00:43:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 00:43:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040), 0x10) 00:43:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x3, 0x0, 0x0, 0x3ff}]}) 00:43:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 00:43:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 00:43:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 00:43:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x26}}, 0x14) 00:43:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0x64, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:18 executing program 2: r0 = socket(0x21, 0x2, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/ip6_tables_names\x00') dup3(r1, r0, 0x0) 00:43:18 executing program 3: syz_io_uring_setup(0x2d65, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 00:43:18 executing program 4: syz_mount_image$hpfs(&(0x7f0000000a40)='hpfs\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)) 00:43:18 executing program 5: socketpair(0xa, 0x1, 0x2, &(0x7f0000000600)) 00:43:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000300)={0x0, 0x3}) 00:43:18 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/audio\x00', 0x0, 0x0) 00:43:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="d65dab4ab42142566a32cdf1708b11c5724a4762db5e61a823ea27575c6565cb7563017a2c7d981dd2", 0x29) 00:43:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 255.421921][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.428263][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 00:43:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040), 0x4) 00:43:18 executing program 0: pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580)={0xf7a2}, 0x0, 0x0, 0x0) 00:43:18 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 00:43:18 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 00:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 00:43:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000200)) 00:43:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000001, 0x11, r0, 0x0) 00:43:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x0, 0x5, 0x0, "f6fa3b00b76b7e62cabcb490b27a476d7338d90efa6371307980834b5e616194"}) 00:43:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040), 0x4) 00:43:18 executing program 0: socketpair$unix(0x1, 0x6f272a7e3da7529, 0x0, 0x0) 00:43:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0044dff, 0x0) 00:43:18 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x8, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:43:18 executing program 4: keyctl$KEYCTL_RESTRICT_KEYRING(0x2, 0x0, 0x0, &(0x7f00000001c0)=@builtin='builtin_trusted\x00') 00:43:18 executing program 5: bpf$OBJ_GET_PROG(0x10, 0x0, 0x0) 00:43:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040), 0x4) 00:43:18 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, 0x0) 00:43:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0)=0x7fff, 0x4) 00:43:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 00:43:19 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000006c0)={'syztnl1\x00', 0x0}) 00:43:19 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="bc", 0x1, 0xffffffffffffffff) 00:43:19 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 00:43:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040), 0x4) 00:43:19 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) fcntl$getflags(r0, 0xb) 00:43:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) setresuid(0xee00, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 00:43:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b62, &(0x7f0000000040)) 00:43:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x40, 0x80, 0x55, 0x0, 0x100, 0x404, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x7e, 0xfff}, 0x2001, 0x5fb, 0x7, 0x3, 0x2, 0x6, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001840)=ANY=[@ANYBLOB="400000000301"], 0x40}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x2, 0x6, 0x0, 0x9, 0x0, 0x101, 0xa800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x42040, 0xfffffffffffffc01, 0x11f, 0x3, 0x0, 0x8, 0x401}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:43:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=a`ways,mpol=interleave']) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x70, 0xe4, 0x5, 0x4, 0x2, 0x0, 0x2, 0x1818, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0x3}, 0x200, 0x80000000, 0x6, 0x2, 0x0, 0x0, 0x743c}, r0, 0x6, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r1, &(0x7f0000001940)=[{&(0x7f00000014c0)="d3380919f208c4b611325e6e18dd8e6636cd9589438a7585a22c40022bf875b6e9f650b22ec44a60759f31831f3214d08b7e3104bdc026e52bbe1b3bcbdbb041c7f596889a753d14", 0x48}, {&(0x7f0000001540)="eea0475869ee86211fffabcce7bbbaeabfac27953989edab22cc89b4a177f682b991c43d273a614103b95b01030d8369fda1e0507fee8aa2bd98fbea49af7324346b6c824d7bd6bf25cadcf187d318f8abeab5d004f3f0c360539d117aad1fd21e4fd50b50ac4b8f18f2eafb5e1b12e015fb368ef178b56e4a298a2beaf9ac56c189727723fbaa56c707d66c49b4dc059911bf1856adac2953374b0c38f376952a91c10e53a6285cbeb28dd1eba98e13aa28072745ea5ded3bc9829303223fb0498d5fa44427e448a0d94993a6661198098559b7bd14581034a36c08779dab5568ec8210eb72d3a05481ad9b28d585b4f81558", 0xf3}, {&(0x7f00000019c0)="c1ea521c633fb055b7e30984a628d12842c4b1ac0f341b809fa14dfc2b229db528032485a686ddc42d0c01f0fbe369f04660f677f2679db7cfe99ee322631fd0d01e22016ec5393d31cc313a00000000f5a544c1d39daa011770def9ce9ed6fcd766794e9a4f3bbf06f7d0778532b4f89124dcb01733923e9e526676b9247dc2953e413996d9e8cff7da1589f17636469416c73118b6f6258392a9b03de472274790c1805a58ee06dda89899241431235623f431cde7ff2bc104a59de449d8afbeb303d6ecf6189df4ba11b6ce7bc906d12536b1aa0a0960b44fd1c1164aaca7a9675eb4f2430a138cf7d28fc1fe4834045e", 0xf2}, {&(0x7f0000001700)="5289845016c52c20865d06f97bad00c8a7cc493ced2d77e83a8be8853f5fe4d604ba2b7fbbd2d5759a00090dffeef22eddd80586474723cf461dfe29494bd6965636e6ef8996bed45db1d6ad97ef311039ef6e4314a05a923b08ce08b0f6314451211341a8957e9295564f2a3f7fa33ba04f04ba03c346c31884c59f18797de1a428b0b4faa4442ab3e5ba8a5feefc0a315dc2ba70c5454ddf0dba2a8a91586b4bb247aefa2b2909043038f965b1cd5f41f98ebbc252dd3ce95309d0f8f3ee8401d5dce32854f1f77b4a5e6eebd19b5a4f7d3fb9fee70513f406112651388c5de9", 0xe1}, {&(0x7f0000001800)="c9bf21333859fc62553f80be22a7ff3dac339bd333d0c5577cc58cc8b73dded9c3994b84a3947ac920778d3a830f21803a5f74a044bac8727bc929d788cc96252e74018fe1e5759d564353d59a640ec890367ff547b94fdf184f9b3dbdf6cbf081a66236b05c1935b83ac38c05a1", 0x6e}, {&(0x7f0000000080)="73906a2b1f3a4924bbeadc6700f744b05e553698d4198e2106a4", 0x1a}, {&(0x7f0000001880)="585f4de189f427c0e710389326cc975e02918bee6cd5d7c3acccc75d63dbcfdff13348fdc784dbfd72192ea416e152d2360c4d162b56e5e99313e247a5b17c8055b3b672c8d45e6d1cba095024a100957a3c57ea2862f0e268613e5f81af6e54f13f22d9a9a9db84ce0497bcf9de2b00294fed1968a4b541023c48efeeb5610e542df5a6834f3f3a49f746be30c71e191ef1a449ea6bbdd1b4e8ba82955de6da3f4c9efdf9", 0xa5}], 0x7, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xff, 0x501000) preadv(r2, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f00000001c0)=""/92, 0x5c}, {&(0x7f0000000240)=""/203, 0xcb}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/41, 0x29}, {&(0x7f0000001380)=""/33, 0x21}], 0x7, 0x4, 0x7d0f) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 00:43:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat2(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x2a, 0xa}, 0x18) r3 = gettid() r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r5, 0x0, 0x1a4d2c5a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9e}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x48800) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0xdf, 0xbd, 0xff, 0x2, 0x0, 0x66ce, 0x42200, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0xf}, 0x40000, 0x7, 0x5, 0x8, 0x9, 0x1f, 0xe7df}, 0xffffffffffffffff, 0xf, r4, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$cont(0x1f, r3, 0x4, 0x30000) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x2, 0x2, 0xed, 0x0, 0x5, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xb}, 0x15098, 0x8, 0x7fff, 0x8, 0x7, 0x4}, r1, 0xc, r2, 0x0) 00:43:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@local, @broadcast}, 0x10) 00:43:19 executing program 2: io_setup(0xffffff80, &(0x7f00000001c0)) 00:43:19 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x44bf6d9a, 0x401}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x10042, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000002c0)="0541ca45c781330f5b94cfb3725dbc009f6a49b0c7b29977778b302d6ea28315a3f3e68d0fcf2c09a645cdd9b1f68ae30c60e4cb6159c5a68ea7d55c82d09b1224a5df9c11853bf372bf6010ed7b8a13493a89ebc7906ceb0a38058ee1e359667da2fd5790eab477988c3bcf2d3e68c7cfce92a59c844bca8d0a6982c14ffe1c9febe66a23bfc0be4aac743417d4a5a754124738c3fbf2ea0cb7a2b539079bbbf7dbc56e391ba9239db69aebdd53ba4f04c72c5636330916aeeb9981b54fc4ad4c967460b3dbc62245bca0a728dfcb15c6c48f0f81b5", 0xd6) stat(0x0, &(0x7f0000000180)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) r5 = fsopen(&(0x7f0000000200)='squashfs\x00', 0x1) ioctl$int_in(r5, 0x5421, &(0x7f0000000240)=0x80000001) io_submit(r4, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) openat$cgroup_type(r0, 0x0, 0x2, 0x0) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x2) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', r6) [ 256.822240][T10959] tmpfs: Bad value for 'huge' 00:43:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x40000000}, 0x90) 00:43:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x9, 0x1, 0x108, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:43:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 257.025342][T10960] loop5: detected capacity change from 0 to 270 00:43:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 00:43:20 executing program 3: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x9) 00:43:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x22, &(0x7f00000000c0), 0x4) 00:43:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, 0x0, 0x0) 00:43:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 00:43:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "966e568c4391aae812e21d66fe65c0a75600ee10cdab9df7e03d5c85eb6b163b4084b6cbb9b4bed658a5049581a770e6e0c7b3de5699a65716b32bf71e3189f5", "3d9e22e21ac7a246652774e5e4fe98ca4b1df16867490e9b250b10ea0d4441fc"}) 00:43:20 executing program 0: add_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 00:43:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 00:43:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0xb, &(0x7f00000003c0)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)=@buf) 00:43:20 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000000280)) 00:43:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nullb0\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:43:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 00:43:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 00:43:20 executing program 1: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 00:43:20 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000180)) [ 258.156653][T11019] binder: 11014:11019 ioctl 4018620d 0 returned -22 [ 258.194311][T11020] syz-executor.3 (11020) used obsolete PPPIOCDETACH ioctl 00:43:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x14, 0x0, &(0x7f00000001c0)) 00:43:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, 0x0, 0x0) 00:43:21 executing program 5: socket(0x21, 0x2, 0x2) 00:43:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 00:43:21 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 00:43:21 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind(r0, &(0x7f0000000000)=@in={0x2, 0x2, @dev}, 0x80) 00:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x4}, 0x40) 00:43:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, r1) 00:43:21 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x2) 00:43:21 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000040), 0x4) 00:43:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 00:43:21 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x80441, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 00:43:21 executing program 1: r0 = socket(0x2, 0x3, 0x19) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 00:43:21 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:43:21 executing program 0: r0 = socket(0x29, 0x802, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00', r0) 00:43:21 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0), 0x0) 00:43:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, 0x0, 0x0) 00:43:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 00:43:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:43:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 00:43:21 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x5, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x6) 00:43:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041284, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "966e568c4391aae812e21d66fe65c0a75600ee10cdab9df7e03d5c85eb6b163b4084b6cbb9b4bed658a5049581a770e6e0c7b3de5699a65716b32bf71e3189f5", "3d9e22e21ac7a246652774e5e4fe98ca4b1df16867490e9b250b10ea0d4441fc"}) 00:43:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 00:43:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@rand_addr, @remote}, 0x2000004c) 00:43:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='{-{*+!{\x00', 0x0, 0x0) 00:43:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) 00:43:22 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) 00:43:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x20040001, 0x0, 0x0) 00:43:22 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x400, 0x0) 00:43:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x80, 0x0}, 0x400c881) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="c8", 0x1}], 0x1}}], 0x1, 0x0) 00:43:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}], 0x10}, 0x40048c0) 00:43:22 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 00:43:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000000040)) 00:43:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) [ 259.534307][T11108] binder: 11106:11108 ioctl c0306201 20000040 returned -14 00:43:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5}, {}, {0x6}]}) socket$inet6_sctp(0xa, 0x0, 0x84) 00:43:22 executing program 5: r0 = socket(0x21, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x10040) 00:43:22 executing program 4: r0 = io_uring_setup(0x63cf, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 00:43:22 executing program 0: socket(0x29, 0x5, 0x3) 00:43:22 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e33b72df"}, 0x0, 0x0, @fd, 0x7}) 00:43:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000140)=0x9) 00:43:23 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000008d80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)={0x10}, 0x10}], 0x2, 0x0) [ 260.160940][ T36] audit: type=1326 audit(1614818603.032:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 00:43:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1a, &(0x7f0000000040)={@rand_addr=0xa4ffffff, @remote}, 0xc) 00:43:23 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)) 00:43:23 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000003c0), &(0x7f0000000400)=""/3, 0x3, &(0x7f0000000540)={0x0, &(0x7f00000005c0)="f6a46ab6ca48bd9c876e6cee6506b5f3bf54e7fbdb9fdfe54ff67db70ce79c8b977009e2d0993464b5533d9840800925650969615afd0be22e20bdb391ce8aaf9e", 0x41}) 00:43:23 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:43:23 executing program 1: r0 = socket(0x25, 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 260.962220][ T36] audit: type=1326 audit(1614818603.832:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 00:43:23 executing program 2: r0 = syz_io_uring_setup(0x38ff, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 00:43:23 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x101}) 00:43:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1988fb3c"}, 0x0, 0x0, @fd}) 00:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)={0x14, r1, 0xfffffffffffffffb}, 0x14}}, 0x0) 00:43:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3c, 0x0, 0x0) 00:43:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044d1e, 0x0) 00:43:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, &(0x7f00000003c0)={0xff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:24 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x0) 00:43:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:43:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 00:43:24 executing program 4: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:43:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044dff, 0x0) 00:43:24 executing program 3: r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) [ 261.408928][T11175] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 00:43:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0101282, 0x0) 00:43:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086310}], 0x0, 0x0, 0x0}) 00:43:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 00:43:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000180), 0x18) 00:43:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)={0x31}) 00:43:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x84, 0x0, &(0x7f00000001c0)=0x9700) 00:43:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}}, 0x0) 00:43:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 00:43:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1c, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:43:24 executing program 1: r0 = socket(0x29, 0x5, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 00:43:24 executing program 2: syz_mount_image$ntfs(&(0x7f0000001bc0)='ntfs\x00', &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000002fc0), 0x0, &(0x7f0000003080)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 00:43:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000240)) 00:43:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:43:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}, @in={0x2, 0x0, @broadcast}], 0x2c) 00:43:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 00:43:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0x0, 0x0) [ 262.032119][T11205] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 262.133078][T11205] ntfs: (device loop2): parse_options(): Unrecognized mount option . 00:43:25 executing program 0: fsopen(&(0x7f0000000080)='proc\x00', 0x0) 00:43:25 executing program 3: r0 = socket(0xa, 0x2, 0x0) getpeername$llc(r0, 0x0, 0x0) 00:43:25 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x202000, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 00:43:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6, 0x0, &(0x7f00000001c0)) 00:43:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:43:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x320, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x200, 0x1, 0x5}) 00:43:25 executing program 0: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x9) 00:43:25 executing program 1: mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xebcfb2f7f25e067d, 0xffffffffffffffff, 0x0) 00:43:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000040)={0x0, @in, @can, @nl=@unspec}) 00:43:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x10, 0x0, &(0x7f00000001c0)=[@increfs, @register_looper, @exit_looper], 0x0, 0x0, 0x0}) 00:43:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x1ff, 0x0, 0x25, 0x0, 0x1}, 0x40) 00:43:25 executing program 1: syslog(0x3, &(0x7f0000000040)=""/177, 0xb1) 00:43:25 executing program 3: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000240)) 00:43:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x11, 0x64, &(0x7f0000000040)={@rand_addr=0x2, @remote}, 0xc) 00:43:25 executing program 5: r0 = io_uring_setup(0x2b1, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:43:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02061b0012"], 0x90}}, 0x0) 00:43:25 executing program 4: syz_io_uring_setup(0x1d, &(0x7f0000000240), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 00:43:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x6, r1, 0xfffffffffffffffb) 00:43:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x40) 00:43:25 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 00:43:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, &(0x7f0000000140)) 00:43:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x0) 00:43:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:43:26 executing program 1: syz_io_uring_setup(0x3b10, &(0x7f0000000100)={0x0, 0x0, 0x42}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:43:26 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'XC0', 0x70, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x1, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @mcast1, @private0={0xfc, 0x0, [], 0x1}], [0x4]}]}}}}}}, 0x0) 00:43:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x4000) 00:43:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:43:26 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000002f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:43:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:43:26 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="4c9fb71ec84fdecf3f9b6eccda9a7d3b41d7d398d14c18fd10c1389b55afdc2fa1c2fc6ae275c69476cbdcb6896bc1177ddcb19efcda1927f65f88da7c4401b5826bd6bf0ed17d1e0d1381a0da8816fc19cc19cabb3e33203338b47a022a4a133c58fb5d77b8bc85b5e8b5b5654c4b520c817512909ac32ebb188438c92725abd28adcca453194b009d2361724428409d6f220c3a8b7671172eb", 0x9a}], 0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x4000, 0x0) 00:43:26 executing program 3: r0 = syz_io_uring_setup(0x3b10, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2) 00:43:26 executing program 2: getitimer(0x0, &(0x7f00000000c0)) [ 263.597314][T11315] [U] LO?nښ};AӘL8U/juƔvܶk}ܱ'_|Dkֿ} [ 263.634968][T11315] [U] ڈʻ>3 38z*J3 38z*J /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.725619][ T1648] task:syz-executor.1 state:D stack:28376 pid:11307 ppid: 8417 flags:0x00004004 [ 416.742845][ T1648] Call Trace: [ 416.746170][ T1648] __schedule+0x90c/0x21a0 [ 416.750772][ T1648] ? io_schedule_timeout+0x140/0x140 [ 416.759832][ T1648] ? lock_chain_count+0x20/0x20 [ 416.764796][ T1648] schedule+0xcf/0x270 [ 416.768896][ T1648] schedule_timeout+0x1db/0x250 [ 416.791140][ T1648] ? usleep_range+0x170/0x170 [ 416.795894][ T1648] ? wait_for_completion+0x160/0x270 [ 416.810788][ T1648] ? mark_held_locks+0x9f/0xe0 [ 416.815788][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 416.829835][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 416.835255][ T1648] wait_for_completion+0x168/0x270 [ 416.850886][ T1648] ? bit_wait_io_timeout+0x160/0x160 [ 416.856247][ T1648] ? do_raw_spin_lock+0x120/0x2b0 [ 416.871302][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 416.876314][ T1648] io_sq_thread_park+0xd5/0x130 [ 416.894183][ T1648] io_uring_cancel_task_requests+0x24c/0xd90 [ 416.909871][ T1648] ? io_openat2+0x8f0/0x8f0 [ 416.914434][ T1648] ? xa_find+0x1fb/0x320 [ 416.918788][ T1648] ? xas_find+0x7e0/0x7e0 [ 416.933816][ T1648] ? lock_is_held_type+0xd5/0x130 [ 416.939010][ T1648] ? lock_release+0x3bb/0x710 [ 416.944859][ T1648] ? kcov_task_exit+0xbb/0xf0 [ 416.949642][ T1648] ? lock_downgrade+0x6d0/0x6d0 [ 416.955354][ T1648] __io_uring_files_cancel+0x110/0x230 [ 416.961508][ T1648] ? __io_uring_free+0xc0/0xc0 [ 416.966314][ T1648] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 416.972351][ T1648] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.978631][ T1648] ? __validate_process_creds+0x20c/0x370 [ 416.984647][ T1648] do_exit+0x299/0x2a60 [ 416.988932][ T1648] ? lock_is_held_type+0xd5/0x130 [ 416.995501][ T1648] ? find_held_lock+0x2d/0x110 [ 417.000605][ T1648] ? mm_update_next_owner+0x7a0/0x7a0 [ 417.006016][ T1648] ? lock_release+0x3bb/0x710 [ 417.013994][ T1648] ? get_signal+0x337/0x2100 [ 417.018700][ T1648] ? lock_downgrade+0x6d0/0x6d0 [ 417.024256][ T1648] ? lock_is_held_type+0xd5/0x130 [ 417.029334][ T1648] do_group_exit+0x125/0x310 [ 417.035064][ T1648] get_signal+0x42c/0x2100 [ 417.039513][ T1648] ? futex_exit_release+0x220/0x220 [ 417.045394][ T1648] ? do_mmap+0x616/0x11d0 [ 417.050414][ T1648] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 417.056208][ T1648] ? randomize_stack_top+0x100/0x100 [ 417.062556][ T1648] ? copy_siginfo_to_user32+0xa0/0xa0 [ 417.068090][ T1648] ? __do_sys_futex+0x2a2/0x470 [ 417.074225][ T1648] ? __do_sys_futex+0x2ab/0x470 [ 417.079178][ T1648] ? do_futex+0x1710/0x1710 [ 417.084288][ T1648] exit_to_user_mode_prepare+0x148/0x250 [ 417.090745][ T1648] syscall_exit_to_user_mode+0x19/0x50 [ 417.096370][ T1648] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.105043][ T1648] RIP: 0033:0x465ef9 [ 417.109085][ T1648] RSP: 002b:00007f92aaa75218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 417.120140][ T1648] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 417.128851][ T1648] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 417.137600][ T1648] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 417.147526][ T1648] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 417.156048][ T1648] R13: 00007ffe7b48ddff R14: 00007f92aaa75300 R15: 0000000000022000 [ 417.165639][ T1648] INFO: task iou-sqp-11307:11308 blocked for more than 143 seconds. [ 417.175133][ T1648] Not tainted 5.12.0-rc1-syzkaller #0 [ 417.182112][ T1648] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.192964][ T1648] task:iou-sqp-11307 state:D stack:30296 pid:11308 ppid: 8417 flags:0x00004004 [ 417.202512][ T1648] Call Trace: [ 417.205813][ T1648] __schedule+0x90c/0x21a0 [ 417.211411][ T1648] ? io_schedule_timeout+0x140/0x140 [ 417.217514][ T1648] schedule+0xcf/0x270 [ 417.225255][ T1648] schedule_timeout+0x1db/0x250 [ 417.231231][ T1648] ? usleep_range+0x170/0x170 [ 417.235953][ T1648] ? wait_for_completion+0x160/0x270 [ 417.242637][ T1648] ? lock_downgrade+0x6d0/0x6d0 [ 417.247531][ T1648] ? do_raw_spin_lock+0x120/0x2b0 [ 417.254395][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 417.259369][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 417.266114][ T1648] wait_for_completion+0x168/0x270 [ 417.271926][ T1648] ? lock_downgrade+0x6d0/0x6d0 [ 417.276884][ T1648] ? bit_wait_io_timeout+0x160/0x160 [ 417.283169][ T1648] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 417.289027][ T1648] io_sq_thread+0x27d/0x1ae0 [ 417.295160][ T1648] ? lock_is_held_type+0xd5/0x130 [ 417.301464][ T1648] ? find_held_lock+0x2d/0x110 [ 417.306336][ T1648] ? io_submit_sqes+0x63d0/0x63d0 [ 417.313089][ T1648] ? lock_release+0x3bb/0x710 [ 417.318371][ T1648] ? ret_from_fork+0x8/0x30 [ 417.323885][ T1648] ? finish_wait+0x260/0x260 [ 417.328732][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 417.334862][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 417.344340][ T1648] ? io_submit_sqes+0x63d0/0x63d0 [ 417.349436][ T1648] ret_from_fork+0x1f/0x30 [ 417.355134][ T1648] INFO: task iou-sqp-11307:11311 blocked for more than 144 seconds. [ 417.364138][ T1648] Not tainted 5.12.0-rc1-syzkaller #0 [ 417.371322][ T1648] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.381559][ T1648] task:iou-sqp-11307 state:D stack:29824 pid:11311 ppid: 8417 flags:0x00004004 [ 417.392205][ T1648] Call Trace: [ 417.395516][ T1648] __schedule+0x90c/0x21a0 [ 417.401632][ T1648] ? io_schedule_timeout+0x140/0x140 [ 417.406976][ T1648] schedule+0xcf/0x270 [ 417.413842][ T1648] schedule_timeout+0x1db/0x250 [ 417.419487][ T1648] ? usleep_range+0x170/0x170 [ 417.425711][ T1648] ? wait_for_completion+0x160/0x270 [ 417.431734][ T1648] ? lock_downgrade+0x6d0/0x6d0 [ 417.436628][ T1648] ? do_raw_spin_lock+0x120/0x2b0 [ 417.442797][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 417.447773][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 417.455177][ T1648] wait_for_completion+0x168/0x270 [ 417.461036][ T1648] ? preempt_schedule_thunk+0x16/0x18 [ 417.466444][ T1648] ? bit_wait_io_timeout+0x160/0x160 [ 417.473042][ T1648] ? preempt_schedule_common+0x59/0xc0 [ 417.478548][ T1648] ? preempt_schedule_thunk+0x16/0x18 [ 417.484618][ T1648] ? trace_hardirqs_on+0x38/0x1c0 [ 417.490504][ T1648] io_sq_thread+0x27d/0x1ae0 [ 417.495219][ T1648] ? lock_is_held_type+0xd5/0x130 [ 417.502570][ T1648] ? find_held_lock+0x2d/0x110 [ 417.507583][ T1648] ? io_submit_sqes+0x63d0/0x63d0 [ 417.513926][ T1648] ? lock_release+0x3bb/0x710 [ 417.518653][ T1648] ? ret_from_fork+0x8/0x30 [ 417.524204][ T1648] ? finish_wait+0x260/0x260 [ 417.528830][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 417.533966][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 417.539212][ T1648] ? io_submit_sqes+0x63d0/0x63d0 [ 417.544456][ T1648] ret_from_fork+0x1f/0x30 [ 417.548952][ T1648] [ 417.548952][ T1648] Showing all locks held in the system: [ 417.556989][ T1648] 1 lock held by khungtaskd/1648: [ 417.564009][ T1648] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 417.575754][ T1648] 1 lock held by in:imklog/8304: [ 417.581910][ T1648] #0: ffff888011ca6bb0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 417.592059][ T1648] 1 lock held by syz-executor.1/11307: [ 417.597761][ T1648] #0: ffff88802734b070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 417.607540][ T1648] [ 417.610195][ T1648] ============================================= [ 417.610195][ T1648] [ 417.619071][ T1648] NMI backtrace for cpu 1 [ 417.624264][ T1648] CPU: 1 PID: 1648 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 417.632803][ T1648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.642961][ T1648] Call Trace: [ 417.646249][ T1648] dump_stack+0xfa/0x151 [ 417.650580][ T1648] nmi_cpu_backtrace.cold+0x44/0xd7 [ 417.655804][ T1648] ? lapic_can_unplug_cpu+0x80/0x80 [ 417.661076][ T1648] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 417.667138][ T1648] watchdog+0xd48/0xfb0 [ 417.671394][ T1648] ? reset_hung_task_detector+0x30/0x30 [ 417.676975][ T1648] kthread+0x3b1/0x4a0 [ 417.681087][ T1648] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 417.687633][ T1648] ret_from_fork+0x1f/0x30 [ 417.692357][ T1648] Sending NMI from CPU 1 to CPUs 0: [ 417.698357][ C0] NMI backtrace for cpu 0 [ 417.698379][ C0] CPU: 0 PID: 4836 Comm: systemd-journal Not tainted 5.12.0-rc1-syzkaller #0 [ 417.698389][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.698400][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 417.698423][ C0] Code: e9 22 fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 84 00 00 00 00 00 <65> 8b 05 79 96 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 417.698440][ C0] RSP: 0018:ffffc90001117ae0 EFLAGS: 00000082 [ 417.698454][ C0] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 00000000fffffffe [ 417.698463][ C0] RDX: 0000000000000000 RSI: ffff88801497e3c0 RDI: 0000000000000003 [ 417.698472][ C0] RBP: 00000000fffffffe R08: 0000000000000000 R09: 0000000000000000 [ 417.698481][ C0] R10: ffffffff83df1bc5 R11: 0000000000000000 R12: ffffc90001117cd8 [ 417.698490][ C0] R13: ffffffff896c5a6a R14: 0000000000000003 R15: ffffc90001117be8 [ 417.698500][ C0] FS: 00007fe6dea238c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 417.698509][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 417.698517][ C0] CR2: 00007fe6dbe53000 CR3: 0000000014f2d000 CR4: 00000000001506f0 [ 417.698526][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 417.698535][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 417.698543][ C0] Call Trace: [ 417.698548][ C0] vsnprintf+0x3a2/0x14f0 [ 417.698554][ C0] ? pointer+0x9e0/0x9e0 [ 417.698560][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.698567][ C0] ? _prb_read_valid+0x5f6/0x710 [ 417.698573][ C0] snprintf+0xbb/0xf0 [ 417.698578][ C0] ? vsprintf+0x30/0x30 [ 417.698584][ C0] ? get_data+0x5d0/0x5d0 [ 417.698590][ C0] info_print_ext_header.constprop.0+0x10f/0x280 [ 417.698598][ C0] ? __add_preferred_console.constprop.0+0x290/0x290 [ 417.698605][ C0] ? prb_read_valid+0x75/0xa0 [ 417.698612][ C0] ? prb_final_commit+0x20/0x20 [ 417.698618][ C0] ? devkmsg_read+0x361/0x730 [ 417.698625][ C0] devkmsg_read+0x382/0x730 [ 417.698631][ C0] ? msg_print_ext_body+0x90/0x90 [ 417.698638][ C0] ? security_file_permission+0x248/0x560 [ 417.698646][ C0] ? msg_print_ext_body+0x90/0x90 [ 417.698652][ C0] vfs_read+0x1b5/0x570 [ 417.698658][ C0] ksys_read+0x12d/0x250 [ 417.698664][ C0] ? vfs_write+0xa30/0xa30 [ 417.698671][ C0] ? __secure_computing+0x104/0x360 [ 417.698677][ C0] do_syscall_64+0x2d/0x70 [ 417.698684][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.698691][ C0] RIP: 0033:0x7fe6ddfb2210 [ 417.698703][ C0] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 417.698720][ C0] RSP: 002b:00007ffdca5c3ab8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 417.698736][ C0] RAX: ffffffffffffffda RBX: 00007ffdca5c6530 RCX: 00007fe6ddfb2210 [ 417.698746][ C0] RDX: 0000000000002000 RSI: 00007ffdca5c4330 RDI: 0000000000000009 [ 417.698756][ C0] RBP: 0000000000000000 R08: 0000000000000008 R09: 00007ffdca5e20f0 [ 417.698766][ C0] R10: 00000000000142fe R11: 0000000000000246 R12: 00007ffdca5c4330 [ 417.698776][ C0] R13: 00007ffdca5c6488 R14: 0000560993f5b958 R15: 0005bcab4a99c4fa [ 417.701091][ T1648] Kernel panic - not syncing: hung_task: blocked tasks [ 418.036102][ T1648] CPU: 1 PID: 1648 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 418.044424][ T1648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.054486][ T1648] Call Trace: [ 418.057767][ T1648] dump_stack+0xfa/0x151 [ 418.062026][ T1648] panic+0x306/0x73d [ 418.065950][ T1648] ? __warn_printk+0xf3/0xf3 [ 418.070931][ T1648] ? lapic_can_unplug_cpu+0x80/0x80 [ 418.076151][ T1648] ? preempt_schedule_thunk+0x16/0x18 [ 418.081534][ T1648] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 418.087724][ T1648] ? watchdog.cold+0x5/0x158 [ 418.092358][ T1648] watchdog.cold+0x16/0x158 [ 418.096899][ T1648] ? reset_hung_task_detector+0x30/0x30 [ 418.102469][ T1648] kthread+0x3b1/0x4a0 [ 418.106659][ T1648] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 418.112557][ T1648] ret_from_fork+0x1f/0x30 [ 418.117722][ T1648] Kernel Offset: disabled [ 418.124597][ T1648] Rebooting in 86400 seconds..