[ OK ] Reached target Basic System. Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2021/03/04 15:41:46 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/04 15:41:46 dialing manager at 10.128.0.169:41785 2021/03/04 15:41:47 syscalls: 3539 2021/03/04 15:41:47 code coverage: enabled 2021/03/04 15:41:47 comparison tracing: enabled 2021/03/04 15:41:47 extra coverage: enabled 2021/03/04 15:41:47 setuid sandbox: enabled 2021/03/04 15:41:47 namespace sandbox: enabled 2021/03/04 15:41:47 Android sandbox: enabled 2021/03/04 15:41:47 fault injection: enabled 2021/03/04 15:41:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 15:41:47 net packet injection: enabled 2021/03/04 15:41:47 net device setup: enabled 2021/03/04 15:41:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 15:41:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 15:41:47 USB emulation: enabled 2021/03/04 15:41:47 hci packet injection: enabled 2021/03/04 15:41:47 wifi device emulation: enabled 2021/03/04 15:41:47 802.15.4 emulation: enabled 2021/03/04 15:41:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 15:41:47 fetching corpus: 50, signal 55367/59206 (executing program) 2021/03/04 15:41:47 fetching corpus: 100, signal 84830/90437 (executing program) 2021/03/04 15:41:47 fetching corpus: 150, signal 120022/127273 (executing program) 2021/03/04 15:41:47 fetching corpus: 200, signal 143561/152431 (executing program) 2021/03/04 15:41:48 fetching corpus: 250, signal 160958/171449 (executing program) 2021/03/04 15:41:48 fetching corpus: 300, signal 180181/192222 (executing program) 2021/03/04 15:41:48 fetching corpus: 350, signal 197162/210690 (executing program) 2021/03/04 15:41:48 fetching corpus: 400, signal 207677/222683 (executing program) 2021/03/04 15:41:48 fetching corpus: 450, signal 219173/235672 (executing program) 2021/03/04 15:41:48 fetching corpus: 500, signal 236033/253881 (executing program) 2021/03/04 15:41:48 fetching corpus: 550, signal 247833/267074 (executing program) 2021/03/04 15:41:49 fetching corpus: 600, signal 262141/282664 (executing program) 2021/03/04 15:41:49 fetching corpus: 650, signal 268481/290446 (executing program) 2021/03/04 15:41:49 fetching corpus: 700, signal 278993/302250 (executing program) 2021/03/04 15:41:49 fetching corpus: 750, signal 286285/310892 (executing program) 2021/03/04 15:41:49 fetching corpus: 800, signal 294893/320858 (executing program) 2021/03/04 15:41:49 fetching corpus: 850, signal 300936/328273 (executing program) 2021/03/04 15:41:50 fetching corpus: 900, signal 309096/337689 (executing program) 2021/03/04 15:41:50 fetching corpus: 950, signal 313729/343635 (executing program) 2021/03/04 15:41:50 fetching corpus: 1000, signal 320681/351861 (executing program) 2021/03/04 15:41:50 fetching corpus: 1050, signal 328126/360516 (executing program) 2021/03/04 15:41:50 fetching corpus: 1100, signal 334265/367864 (executing program) 2021/03/04 15:41:50 fetching corpus: 1150, signal 341454/376175 (executing program) 2021/03/04 15:41:50 fetching corpus: 1200, signal 346476/382461 (executing program) 2021/03/04 15:41:51 fetching corpus: 1250, signal 351672/388856 (executing program) 2021/03/04 15:41:51 fetching corpus: 1300, signal 357524/395879 (executing program) 2021/03/04 15:41:51 fetching corpus: 1350, signal 364664/404074 (executing program) 2021/03/04 15:41:51 fetching corpus: 1400, signal 369480/410058 (executing program) 2021/03/04 15:41:51 fetching corpus: 1450, signal 375503/417227 (executing program) 2021/03/04 15:41:51 fetching corpus: 1500, signal 380100/422986 (executing program) 2021/03/04 15:41:51 fetching corpus: 1550, signal 383499/427560 (executing program) 2021/03/04 15:41:52 fetching corpus: 1600, signal 386021/431348 (executing program) 2021/03/04 15:41:52 fetching corpus: 1650, signal 391703/438056 (executing program) 2021/03/04 15:41:52 fetching corpus: 1700, signal 395675/443132 (executing program) 2021/03/04 15:41:52 fetching corpus: 1750, signal 398385/447051 (executing program) 2021/03/04 15:41:52 fetching corpus: 1800, signal 402888/452643 (executing program) 2021/03/04 15:41:52 fetching corpus: 1850, signal 408136/458914 (executing program) 2021/03/04 15:41:52 fetching corpus: 1900, signal 413897/465645 (executing program) 2021/03/04 15:41:53 fetching corpus: 1950, signal 416874/469766 (executing program) 2021/03/04 15:41:53 fetching corpus: 2000, signal 420747/474687 (executing program) 2021/03/04 15:41:53 fetching corpus: 2050, signal 426078/480940 (executing program) 2021/03/04 15:41:53 fetching corpus: 2100, signal 429494/485432 (executing program) 2021/03/04 15:41:53 fetching corpus: 2150, signal 435597/492376 (executing program) 2021/03/04 15:41:53 fetching corpus: 2200, signal 438450/496303 (executing program) 2021/03/04 15:41:53 fetching corpus: 2250, signal 443565/502307 (executing program) 2021/03/04 15:41:54 fetching corpus: 2300, signal 448681/508335 (executing program) 2021/03/04 15:41:54 fetching corpus: 2350, signal 451112/511831 (executing program) 2021/03/04 15:41:54 fetching corpus: 2400, signal 453656/515427 (executing program) 2021/03/04 15:41:54 fetching corpus: 2450, signal 457225/519962 (executing program) 2021/03/04 15:41:54 fetching corpus: 2500, signal 460381/524104 (executing program) 2021/03/04 15:41:54 fetching corpus: 2550, signal 464095/528745 (executing program) 2021/03/04 15:41:54 fetching corpus: 2600, signal 466718/532383 (executing program) 2021/03/04 15:41:55 fetching corpus: 2650, signal 468864/535581 (executing program) 2021/03/04 15:41:55 fetching corpus: 2700, signal 471578/539297 (executing program) 2021/03/04 15:41:55 fetching corpus: 2750, signal 474756/543449 (executing program) 2021/03/04 15:41:55 fetching corpus: 2800, signal 477702/547371 (executing program) 2021/03/04 15:41:55 fetching corpus: 2850, signal 483433/553807 (executing program) 2021/03/04 15:41:55 fetching corpus: 2900, signal 487791/558965 (executing program) 2021/03/04 15:41:55 fetching corpus: 2950, signal 490420/562573 (executing program) 2021/03/04 15:41:56 fetching corpus: 3000, signal 493336/566408 (executing program) 2021/03/04 15:41:56 fetching corpus: 3050, signal 495735/569761 (executing program) 2021/03/04 15:41:56 fetching corpus: 3100, signal 499164/574027 (executing program) 2021/03/04 15:41:56 fetching corpus: 3150, signal 502698/578485 (executing program) 2021/03/04 15:41:56 fetching corpus: 3200, signal 505224/581920 (executing program) 2021/03/04 15:41:56 fetching corpus: 3250, signal 508021/585628 (executing program) 2021/03/04 15:41:56 fetching corpus: 3300, signal 512165/590460 (executing program) 2021/03/04 15:41:57 fetching corpus: 3350, signal 515096/594252 (executing program) 2021/03/04 15:41:57 fetching corpus: 3400, signal 517091/597208 (executing program) 2021/03/04 15:41:57 fetching corpus: 3450, signal 520337/601247 (executing program) 2021/03/04 15:41:57 fetching corpus: 3500, signal 523306/605041 (executing program) 2021/03/04 15:41:57 fetching corpus: 3550, signal 527144/609573 (executing program) 2021/03/04 15:41:57 fetching corpus: 3600, signal 530297/613501 (executing program) 2021/03/04 15:41:58 fetching corpus: 3650, signal 532643/616691 (executing program) 2021/03/04 15:41:58 fetching corpus: 3700, signal 536327/621018 (executing program) 2021/03/04 15:41:58 fetching corpus: 3750, signal 538713/624229 (executing program) 2021/03/04 15:41:58 fetching corpus: 3800, signal 541574/627831 (executing program) 2021/03/04 15:41:58 fetching corpus: 3850, signal 543438/630644 (executing program) 2021/03/04 15:41:58 fetching corpus: 3900, signal 545280/633351 (executing program) 2021/03/04 15:41:58 fetching corpus: 3950, signal 547325/636231 (executing program) 2021/03/04 15:41:58 fetching corpus: 4000, signal 549095/638875 (executing program) 2021/03/04 15:41:59 fetching corpus: 4050, signal 551690/642212 (executing program) 2021/03/04 15:41:59 fetching corpus: 4100, signal 553843/645137 (executing program) 2021/03/04 15:41:59 fetching corpus: 4150, signal 556523/648517 (executing program) 2021/03/04 15:41:59 fetching corpus: 4200, signal 559413/652105 (executing program) 2021/03/04 15:41:59 fetching corpus: 4250, signal 562031/655419 (executing program) 2021/03/04 15:41:59 fetching corpus: 4300, signal 564017/658197 (executing program) 2021/03/04 15:42:00 fetching corpus: 4350, signal 566611/661503 (executing program) 2021/03/04 15:42:00 fetching corpus: 4400, signal 568828/664493 (executing program) 2021/03/04 15:42:00 fetching corpus: 4450, signal 571863/668178 (executing program) 2021/03/04 15:42:00 fetching corpus: 4500, signal 573975/671050 (executing program) 2021/03/04 15:42:00 fetching corpus: 4550, signal 576408/674200 (executing program) 2021/03/04 15:42:00 fetching corpus: 4600, signal 578791/677281 (executing program) 2021/03/04 15:42:00 fetching corpus: 4650, signal 580741/680012 (executing program) 2021/03/04 15:42:00 fetching corpus: 4700, signal 582870/682862 (executing program) 2021/03/04 15:42:01 fetching corpus: 4750, signal 584962/685703 (executing program) 2021/03/04 15:42:01 fetching corpus: 4800, signal 588186/689419 (executing program) 2021/03/04 15:42:01 fetching corpus: 4850, signal 591385/693164 (executing program) 2021/03/04 15:42:01 fetching corpus: 4900, signal 592962/695539 (executing program) 2021/03/04 15:42:01 fetching corpus: 4950, signal 594703/698020 (executing program) 2021/03/04 15:42:01 fetching corpus: 5000, signal 596108/700243 (executing program) 2021/03/04 15:42:01 fetching corpus: 5050, signal 597958/702886 (executing program) 2021/03/04 15:42:02 fetching corpus: 5100, signal 600006/705589 (executing program) 2021/03/04 15:42:02 fetching corpus: 5150, signal 602064/708351 (executing program) 2021/03/04 15:42:02 fetching corpus: 5200, signal 604127/711049 (executing program) 2021/03/04 15:42:02 fetching corpus: 5250, signal 605540/713208 (executing program) 2021/03/04 15:42:02 fetching corpus: 5300, signal 609474/717544 (executing program) 2021/03/04 15:42:02 fetching corpus: 5350, signal 610695/719567 (executing program) 2021/03/04 15:42:02 fetching corpus: 5400, signal 614342/723631 (executing program) 2021/03/04 15:42:03 fetching corpus: 5450, signal 615768/725802 (executing program) 2021/03/04 15:42:03 fetching corpus: 5500, signal 618059/728647 (executing program) 2021/03/04 15:42:03 fetching corpus: 5550, signal 619912/731175 (executing program) 2021/03/04 15:42:03 fetching corpus: 5600, signal 620963/733017 (executing program) 2021/03/04 15:42:03 fetching corpus: 5650, signal 622436/735198 (executing program) 2021/03/04 15:42:03 fetching corpus: 5700, signal 623533/737111 (executing program) 2021/03/04 15:42:03 fetching corpus: 5750, signal 625498/739670 (executing program) 2021/03/04 15:42:03 fetching corpus: 5800, signal 627422/742238 (executing program) 2021/03/04 15:42:04 fetching corpus: 5850, signal 629305/744746 (executing program) 2021/03/04 15:42:04 fetching corpus: 5900, signal 631299/747298 (executing program) 2021/03/04 15:42:04 fetching corpus: 5950, signal 633376/749958 (executing program) 2021/03/04 15:42:04 fetching corpus: 6000, signal 634549/751819 (executing program) 2021/03/04 15:42:04 fetching corpus: 6050, signal 635950/753919 (executing program) 2021/03/04 15:42:04 fetching corpus: 6100, signal 637848/756385 (executing program) 2021/03/04 15:42:04 fetching corpus: 6150, signal 640094/759122 (executing program) 2021/03/04 15:42:04 fetching corpus: 6200, signal 642126/761718 (executing program) 2021/03/04 15:42:05 fetching corpus: 6250, signal 643923/764073 (executing program) 2021/03/04 15:42:05 fetching corpus: 6300, signal 645207/766047 (executing program) 2021/03/04 15:42:05 fetching corpus: 6350, signal 647147/768487 (executing program) 2021/03/04 15:42:05 fetching corpus: 6400, signal 648511/770548 (executing program) 2021/03/04 15:42:05 fetching corpus: 6450, signal 649369/772191 (executing program) 2021/03/04 15:42:05 fetching corpus: 6500, signal 652270/775397 (executing program) 2021/03/04 15:42:05 fetching corpus: 6550, signal 653889/777652 (executing program) 2021/03/04 15:42:06 fetching corpus: 6600, signal 655186/779622 (executing program) 2021/03/04 15:42:06 fetching corpus: 6650, signal 656628/781696 (executing program) 2021/03/04 15:42:06 fetching corpus: 6700, signal 657795/783542 (executing program) 2021/03/04 15:42:06 fetching corpus: 6750, signal 659180/785555 (executing program) 2021/03/04 15:42:06 fetching corpus: 6800, signal 660968/787916 (executing program) 2021/03/04 15:42:06 fetching corpus: 6850, signal 663231/790579 (executing program) 2021/03/04 15:42:07 fetching corpus: 6900, signal 664415/792409 (executing program) 2021/03/04 15:42:07 fetching corpus: 6950, signal 665443/794148 (executing program) 2021/03/04 15:42:07 fetching corpus: 7000, signal 666289/795717 (executing program) 2021/03/04 15:42:07 fetching corpus: 7050, signal 667647/797668 (executing program) 2021/03/04 15:42:07 fetching corpus: 7100, signal 669073/799714 (executing program) 2021/03/04 15:42:07 fetching corpus: 7150, signal 670671/801875 (executing program) 2021/03/04 15:42:07 fetching corpus: 7200, signal 673177/804739 (executing program) 2021/03/04 15:42:08 fetching corpus: 7250, signal 674799/806855 (executing program) 2021/03/04 15:42:08 fetching corpus: 7300, signal 676111/808766 (executing program) 2021/03/04 15:42:08 fetching corpus: 7350, signal 678035/811115 (executing program) 2021/03/04 15:42:08 fetching corpus: 7400, signal 679786/813396 (executing program) 2021/03/04 15:42:08 fetching corpus: 7450, signal 681640/815664 (executing program) 2021/03/04 15:42:08 fetching corpus: 7500, signal 683680/818056 (executing program) 2021/03/04 15:42:08 fetching corpus: 7550, signal 685614/820436 (executing program) 2021/03/04 15:42:08 fetching corpus: 7600, signal 686342/821893 (executing program) 2021/03/04 15:42:09 fetching corpus: 7650, signal 688353/824326 (executing program) 2021/03/04 15:42:09 fetching corpus: 7700, signal 690324/826715 (executing program) 2021/03/04 15:42:09 fetching corpus: 7750, signal 691903/828780 (executing program) 2021/03/04 15:42:09 fetching corpus: 7800, signal 693363/830754 (executing program) 2021/03/04 15:42:09 fetching corpus: 7850, signal 694682/832660 (executing program) 2021/03/04 15:42:09 fetching corpus: 7900, signal 695518/834169 (executing program) 2021/03/04 15:42:10 fetching corpus: 7950, signal 696636/835863 (executing program) 2021/03/04 15:42:10 fetching corpus: 8000, signal 698409/837981 (executing program) 2021/03/04 15:42:10 fetching corpus: 8050, signal 699887/839925 (executing program) 2021/03/04 15:42:10 fetching corpus: 8100, signal 701422/841958 (executing program) 2021/03/04 15:42:10 fetching corpus: 8150, signal 703011/844002 (executing program) 2021/03/04 15:42:10 fetching corpus: 8200, signal 705279/846524 (executing program) 2021/03/04 15:42:11 fetching corpus: 8250, signal 706457/848239 (executing program) 2021/03/04 15:42:11 fetching corpus: 8300, signal 708098/850301 (executing program) 2021/03/04 15:42:11 fetching corpus: 8350, signal 709299/852056 (executing program) 2021/03/04 15:42:11 fetching corpus: 8400, signal 710439/853730 (executing program) 2021/03/04 15:42:11 fetching corpus: 8450, signal 711609/855478 (executing program) 2021/03/04 15:42:11 fetching corpus: 8500, signal 713339/857587 (executing program) 2021/03/04 15:42:12 fetching corpus: 8550, signal 714281/859118 (executing program) 2021/03/04 15:42:12 fetching corpus: 8600, signal 715679/860975 (executing program) 2021/03/04 15:42:12 fetching corpus: 8650, signal 716871/862674 (executing program) 2021/03/04 15:42:12 fetching corpus: 8700, signal 718213/864496 (executing program) 2021/03/04 15:42:12 fetching corpus: 8750, signal 719711/866417 (executing program) 2021/03/04 15:42:12 fetching corpus: 8800, signal 720634/867915 (executing program) 2021/03/04 15:42:12 fetching corpus: 8850, signal 721928/869669 (executing program) 2021/03/04 15:42:13 fetching corpus: 8900, signal 724087/872046 (executing program) 2021/03/04 15:42:13 fetching corpus: 8950, signal 725108/873534 (executing program) 2021/03/04 15:42:13 fetching corpus: 9000, signal 726596/875445 (executing program) 2021/03/04 15:42:13 fetching corpus: 9050, signal 727934/877229 (executing program) 2021/03/04 15:42:13 fetching corpus: 9100, signal 729433/879081 (executing program) 2021/03/04 15:42:13 fetching corpus: 9150, signal 730792/880851 (executing program) 2021/03/04 15:42:13 fetching corpus: 9200, signal 732528/882898 (executing program) 2021/03/04 15:42:14 fetching corpus: 9250, signal 733843/884625 (executing program) 2021/03/04 15:42:14 fetching corpus: 9300, signal 735035/886287 (executing program) 2021/03/04 15:42:14 fetching corpus: 9350, signal 736705/888254 (executing program) 2021/03/04 15:42:14 fetching corpus: 9400, signal 737743/889802 (executing program) 2021/03/04 15:42:14 fetching corpus: 9450, signal 739294/891655 (executing program) 2021/03/04 15:42:14 fetching corpus: 9500, signal 741076/893673 (executing program) 2021/03/04 15:42:15 fetching corpus: 9550, signal 742134/895204 (executing program) 2021/03/04 15:42:15 fetching corpus: 9600, signal 743170/896711 (executing program) 2021/03/04 15:42:15 fetching corpus: 9650, signal 745202/898877 (executing program) 2021/03/04 15:42:15 fetching corpus: 9700, signal 746901/900840 (executing program) 2021/03/04 15:42:15 fetching corpus: 9750, signal 748132/902477 (executing program) 2021/03/04 15:42:15 fetching corpus: 9800, signal 749186/903980 (executing program) 2021/03/04 15:42:15 fetching corpus: 9850, signal 750509/905644 (executing program) 2021/03/04 15:42:15 fetching corpus: 9900, signal 751332/907024 (executing program) 2021/03/04 15:42:15 fetching corpus: 9950, signal 753045/908965 (executing program) 2021/03/04 15:42:16 fetching corpus: 10000, signal 754194/910546 (executing program) 2021/03/04 15:42:16 fetching corpus: 10050, signal 756269/912694 (executing program) 2021/03/04 15:42:16 fetching corpus: 10100, signal 758289/914845 (executing program) 2021/03/04 15:42:16 fetching corpus: 10150, signal 759433/916335 (executing program) 2021/03/04 15:42:16 fetching corpus: 10200, signal 761010/918146 (executing program) 2021/03/04 15:42:16 fetching corpus: 10250, signal 761795/919430 (executing program) 2021/03/04 15:42:16 fetching corpus: 10300, signal 763135/921058 (executing program) 2021/03/04 15:42:17 fetching corpus: 10350, signal 764152/922465 (executing program) 2021/03/04 15:42:17 fetching corpus: 10400, signal 765856/924432 (executing program) 2021/03/04 15:42:17 fetching corpus: 10450, signal 767222/926139 (executing program) 2021/03/04 15:42:17 fetching corpus: 10500, signal 769534/928396 (executing program) 2021/03/04 15:42:17 fetching corpus: 10550, signal 770983/930071 (executing program) 2021/03/04 15:42:17 fetching corpus: 10600, signal 771936/931441 (executing program) 2021/03/04 15:42:17 fetching corpus: 10650, signal 773450/933170 (executing program) 2021/03/04 15:42:18 fetching corpus: 10700, signal 774439/934616 (executing program) 2021/03/04 15:42:18 fetching corpus: 10750, signal 775246/935915 (executing program) 2021/03/04 15:42:18 fetching corpus: 10800, signal 776920/937811 (executing program) 2021/03/04 15:42:18 fetching corpus: 10850, signal 778202/939349 (executing program) 2021/03/04 15:42:18 fetching corpus: 10900, signal 778905/940544 (executing program) 2021/03/04 15:42:18 fetching corpus: 10950, signal 779868/941864 (executing program) 2021/03/04 15:42:18 fetching corpus: 11000, signal 781086/943347 (executing program) 2021/03/04 15:42:19 fetching corpus: 11050, signal 782583/945121 (executing program) 2021/03/04 15:42:19 fetching corpus: 11100, signal 783756/946570 (executing program) 2021/03/04 15:42:19 fetching corpus: 11150, signal 785435/948415 (executing program) 2021/03/04 15:42:19 fetching corpus: 11200, signal 787485/950444 (executing program) 2021/03/04 15:42:19 fetching corpus: 11250, signal 788746/951974 (executing program) 2021/03/04 15:42:19 fetching corpus: 11300, signal 789649/953273 (executing program) 2021/03/04 15:42:19 fetching corpus: 11350, signal 790858/954779 (executing program) 2021/03/04 15:42:20 fetching corpus: 11400, signal 792114/956256 (executing program) 2021/03/04 15:42:20 fetching corpus: 11450, signal 792981/957523 (executing program) 2021/03/04 15:42:20 fetching corpus: 11500, signal 793794/958738 (executing program) 2021/03/04 15:42:20 fetching corpus: 11550, signal 794941/960225 (executing program) 2021/03/04 15:42:20 fetching corpus: 11600, signal 795894/961561 (executing program) 2021/03/04 15:42:20 fetching corpus: 11650, signal 797327/963153 (executing program) 2021/03/04 15:42:20 fetching corpus: 11700, signal 798220/964415 (executing program) 2021/03/04 15:42:20 fetching corpus: 11750, signal 798954/965585 (executing program) 2021/03/04 15:42:21 fetching corpus: 11800, signal 799916/966880 (executing program) 2021/03/04 15:42:21 fetching corpus: 11850, signal 801547/968588 (executing program) 2021/03/04 15:42:21 fetching corpus: 11900, signal 802844/970057 (executing program) 2021/03/04 15:42:21 fetching corpus: 11950, signal 804019/971456 (executing program) 2021/03/04 15:42:21 fetching corpus: 12000, signal 805162/972830 (executing program) 2021/03/04 15:42:21 fetching corpus: 12050, signal 806781/974517 (executing program) 2021/03/04 15:42:22 fetching corpus: 12100, signal 807831/975832 (executing program) 2021/03/04 15:42:22 fetching corpus: 12150, signal 809006/977256 (executing program) 2021/03/04 15:42:22 fetching corpus: 12200, signal 810353/978760 (executing program) 2021/03/04 15:42:22 fetching corpus: 12250, signal 811102/979928 (executing program) 2021/03/04 15:42:22 fetching corpus: 12300, signal 811985/981159 (executing program) 2021/03/04 15:42:22 fetching corpus: 12350, signal 812895/982438 (executing program) 2021/03/04 15:42:22 fetching corpus: 12400, signal 813614/983547 (executing program) 2021/03/04 15:42:23 fetching corpus: 12450, signal 814323/984696 (executing program) 2021/03/04 15:42:23 fetching corpus: 12500, signal 815226/985942 (executing program) 2021/03/04 15:42:23 fetching corpus: 12550, signal 816244/987252 (executing program) 2021/03/04 15:42:23 fetching corpus: 12600, signal 817402/988596 (executing program) 2021/03/04 15:42:23 fetching corpus: 12650, signal 818247/989771 (executing program) 2021/03/04 15:42:23 fetching corpus: 12700, signal 819292/991031 (executing program) 2021/03/04 15:42:24 fetching corpus: 12750, signal 820241/992245 (executing program) 2021/03/04 15:42:24 fetching corpus: 12800, signal 821820/993819 (executing program) 2021/03/04 15:42:24 fetching corpus: 12850, signal 822424/994862 (executing program) 2021/03/04 15:42:24 fetching corpus: 12900, signal 823268/996026 (executing program) 2021/03/04 15:42:24 fetching corpus: 12950, signal 823895/997058 (executing program) 2021/03/04 15:42:24 fetching corpus: 13000, signal 824561/998103 (executing program) 2021/03/04 15:42:24 fetching corpus: 13050, signal 825409/999269 (executing program) 2021/03/04 15:42:24 fetching corpus: 13100, signal 826335/1000435 (executing program) 2021/03/04 15:42:24 fetching corpus: 13150, signal 827160/1001572 (executing program) 2021/03/04 15:42:25 fetching corpus: 13200, signal 827826/1002625 (executing program) 2021/03/04 15:42:25 fetching corpus: 13250, signal 828841/1003863 (executing program) 2021/03/04 15:42:25 fetching corpus: 13300, signal 830099/1005265 (executing program) 2021/03/04 15:42:25 fetching corpus: 13350, signal 830811/1006308 (executing program) 2021/03/04 15:42:25 fetching corpus: 13400, signal 831571/1007416 (executing program) 2021/03/04 15:42:25 fetching corpus: 13450, signal 832674/1008632 (executing program) 2021/03/04 15:42:26 fetching corpus: 13500, signal 833719/1009824 (executing program) 2021/03/04 15:42:26 fetching corpus: 13550, signal 834601/1010985 (executing program) 2021/03/04 15:42:26 fetching corpus: 13600, signal 835463/1012121 (executing program) 2021/03/04 15:42:26 fetching corpus: 13650, signal 836278/1013200 (executing program) 2021/03/04 15:42:26 fetching corpus: 13700, signal 837270/1014430 (executing program) 2021/03/04 15:42:26 fetching corpus: 13750, signal 838395/1015652 (executing program) 2021/03/04 15:42:26 fetching corpus: 13800, signal 839396/1016848 (executing program) 2021/03/04 15:42:26 fetching corpus: 13850, signal 841071/1018415 (executing program) 2021/03/04 15:42:26 fetching corpus: 13900, signal 841828/1019494 (executing program) 2021/03/04 15:42:27 fetching corpus: 13950, signal 842585/1020513 (executing program) 2021/03/04 15:42:27 fetching corpus: 14000, signal 843693/1021721 (executing program) 2021/03/04 15:42:27 fetching corpus: 14050, signal 844378/1022709 (executing program) 2021/03/04 15:42:27 fetching corpus: 14100, signal 845779/1024091 (executing program) 2021/03/04 15:42:27 fetching corpus: 14150, signal 847292/1025599 (executing program) 2021/03/04 15:42:27 fetching corpus: 14200, signal 848028/1026579 (executing program) 2021/03/04 15:42:28 fetching corpus: 14250, signal 848639/1027511 (executing program) 2021/03/04 15:42:28 fetching corpus: 14300, signal 849202/1028424 (executing program) 2021/03/04 15:42:28 fetching corpus: 14350, signal 849924/1029416 (executing program) 2021/03/04 15:42:28 fetching corpus: 14400, signal 850973/1030528 (executing program) 2021/03/04 15:42:28 fetching corpus: 14450, signal 851655/1031493 (executing program) 2021/03/04 15:42:28 fetching corpus: 14500, signal 852854/1032756 (executing program) 2021/03/04 15:42:29 fetching corpus: 14550, signal 853627/1033757 (executing program) 2021/03/04 15:42:29 fetching corpus: 14600, signal 854876/1035004 (executing program) 2021/03/04 15:42:29 fetching corpus: 14650, signal 855460/1035896 (executing program) 2021/03/04 15:42:29 fetching corpus: 14700, signal 855986/1036774 (executing program) 2021/03/04 15:42:29 fetching corpus: 14750, signal 856952/1037910 (executing program) 2021/03/04 15:42:29 fetching corpus: 14800, signal 858425/1039274 (executing program) 2021/03/04 15:42:29 fetching corpus: 14850, signal 859090/1040234 (executing program) 2021/03/04 15:42:29 fetching corpus: 14900, signal 860339/1041461 (executing program) 2021/03/04 15:42:30 fetching corpus: 14950, signal 861555/1042681 (executing program) 2021/03/04 15:42:30 fetching corpus: 15000, signal 862857/1043980 (executing program) 2021/03/04 15:42:30 fetching corpus: 15050, signal 863800/1045039 (executing program) 2021/03/04 15:42:30 fetching corpus: 15100, signal 864497/1046000 (executing program) 2021/03/04 15:42:30 fetching corpus: 15150, signal 865517/1047117 (executing program) 2021/03/04 15:42:30 fetching corpus: 15200, signal 866192/1048058 (executing program) 2021/03/04 15:42:31 fetching corpus: 15250, signal 867088/1049157 (executing program) 2021/03/04 15:42:31 fetching corpus: 15300, signal 867853/1050174 (executing program) 2021/03/04 15:42:31 fetching corpus: 15350, signal 868633/1051182 (executing program) 2021/03/04 15:42:31 fetching corpus: 15400, signal 869570/1052218 (executing program) 2021/03/04 15:42:31 fetching corpus: 15450, signal 870443/1053231 (executing program) 2021/03/04 15:42:31 fetching corpus: 15500, signal 871552/1054401 (executing program) 2021/03/04 15:42:32 fetching corpus: 15550, signal 872250/1055342 (executing program) 2021/03/04 15:42:32 fetching corpus: 15600, signal 872780/1056178 (executing program) 2021/03/04 15:42:32 fetching corpus: 15650, signal 873272/1056994 (executing program) 2021/03/04 15:42:32 fetching corpus: 15700, signal 873758/1057803 (executing program) 2021/03/04 15:42:32 fetching corpus: 15750, signal 874742/1058896 (executing program) 2021/03/04 15:42:33 fetching corpus: 15799, signal 875700/1059945 (executing program) 2021/03/04 15:42:33 fetching corpus: 15849, signal 876730/1061024 (executing program) 2021/03/04 15:42:33 fetching corpus: 15899, signal 877432/1061924 (executing program) 2021/03/04 15:42:33 fetching corpus: 15949, signal 878147/1062827 (executing program) 2021/03/04 15:42:33 fetching corpus: 15999, signal 878619/1063645 (executing program) 2021/03/04 15:42:33 fetching corpus: 16049, signal 879487/1064636 (executing program) 2021/03/04 15:42:33 fetching corpus: 16098, signal 880116/1065493 (executing program) 2021/03/04 15:42:34 fetching corpus: 16148, signal 880780/1066372 (executing program) 2021/03/04 15:42:34 fetching corpus: 16198, signal 881588/1067317 (executing program) 2021/03/04 15:42:34 fetching corpus: 16248, signal 882237/1068198 (executing program) 2021/03/04 15:42:34 fetching corpus: 16298, signal 882775/1069031 (executing program) 2021/03/04 15:42:34 fetching corpus: 16348, signal 883667/1070038 (executing program) 2021/03/04 15:42:34 fetching corpus: 16398, signal 884449/1070940 (executing program) 2021/03/04 15:42:35 fetching corpus: 16448, signal 885110/1071813 (executing program) 2021/03/04 15:42:35 fetching corpus: 16498, signal 885985/1072756 (executing program) 2021/03/04 15:42:35 fetching corpus: 16548, signal 886731/1073694 (executing program) 2021/03/04 15:42:35 fetching corpus: 16598, signal 887411/1074556 (executing program) 2021/03/04 15:42:35 fetching corpus: 16648, signal 888230/1075494 (executing program) 2021/03/04 15:42:35 fetching corpus: 16698, signal 888729/1076271 (executing program) 2021/03/04 15:42:35 fetching corpus: 16748, signal 889249/1077032 (executing program) 2021/03/04 15:42:36 fetching corpus: 16798, signal 890729/1078252 (executing program) 2021/03/04 15:42:36 fetching corpus: 16848, signal 891302/1079060 (executing program) 2021/03/04 15:42:36 fetching corpus: 16898, signal 891902/1079868 (executing program) 2021/03/04 15:42:36 fetching corpus: 16948, signal 892581/1080725 (executing program) 2021/03/04 15:42:36 fetching corpus: 16998, signal 893236/1081571 (executing program) 2021/03/04 15:42:36 fetching corpus: 17048, signal 893769/1082364 (executing program) 2021/03/04 15:42:36 fetching corpus: 17098, signal 894436/1083207 (executing program) 2021/03/04 15:42:37 fetching corpus: 17148, signal 895103/1084064 (executing program) 2021/03/04 15:42:37 fetching corpus: 17198, signal 895831/1084904 (executing program) 2021/03/04 15:42:37 fetching corpus: 17248, signal 896665/1085778 (executing program) 2021/03/04 15:42:37 fetching corpus: 17298, signal 897184/1086565 (executing program) 2021/03/04 15:42:37 fetching corpus: 17348, signal 898305/1087580 (executing program) 2021/03/04 15:42:37 fetching corpus: 17398, signal 898917/1088407 (executing program) 2021/03/04 15:42:37 fetching corpus: 17448, signal 899786/1089290 (executing program) syzkaller login: [ 132.683535][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.690159][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 15:42:38 fetching corpus: 17498, signal 900382/1090066 (executing program) 2021/03/04 15:42:38 fetching corpus: 17548, signal 901077/1090916 (executing program) 2021/03/04 15:42:38 fetching corpus: 17598, signal 901749/1091699 (executing program) 2021/03/04 15:42:38 fetching corpus: 17648, signal 902705/1092623 (executing program) 2021/03/04 15:42:38 fetching corpus: 17698, signal 903266/1093422 (executing program) 2021/03/04 15:42:38 fetching corpus: 17748, signal 904222/1094393 (executing program) 2021/03/04 15:42:38 fetching corpus: 17798, signal 905300/1095385 (executing program) 2021/03/04 15:42:39 fetching corpus: 17848, signal 906572/1096459 (executing program) 2021/03/04 15:42:39 fetching corpus: 17898, signal 907703/1097468 (executing program) 2021/03/04 15:42:39 fetching corpus: 17948, signal 908353/1098269 (executing program) 2021/03/04 15:42:39 fetching corpus: 17998, signal 909169/1099166 (executing program) 2021/03/04 15:42:39 fetching corpus: 18048, signal 909926/1100004 (executing program) 2021/03/04 15:42:39 fetching corpus: 18098, signal 910528/1100758 (executing program) 2021/03/04 15:42:39 fetching corpus: 18148, signal 911414/1101663 (executing program) 2021/03/04 15:42:40 fetching corpus: 18198, signal 911913/1102349 (executing program) 2021/03/04 15:42:40 fetching corpus: 18248, signal 912791/1103199 (executing program) 2021/03/04 15:42:40 fetching corpus: 18298, signal 913349/1103910 (executing program) 2021/03/04 15:42:40 fetching corpus: 18348, signal 913963/1104704 (executing program) 2021/03/04 15:42:40 fetching corpus: 18398, signal 914532/1105411 (executing program) 2021/03/04 15:42:40 fetching corpus: 18448, signal 915475/1106310 (executing program) 2021/03/04 15:42:40 fetching corpus: 18498, signal 919622/1108486 (executing program) 2021/03/04 15:42:40 fetching corpus: 18548, signal 920568/1109353 (executing program) 2021/03/04 15:42:41 fetching corpus: 18598, signal 921399/1110174 (executing program) 2021/03/04 15:42:41 fetching corpus: 18648, signal 921928/1110894 (executing program) 2021/03/04 15:42:41 fetching corpus: 18698, signal 922894/1111794 (executing program) 2021/03/04 15:42:41 fetching corpus: 18748, signal 923686/1112591 (executing program) 2021/03/04 15:42:41 fetching corpus: 18798, signal 924353/1113318 (executing program) 2021/03/04 15:42:41 fetching corpus: 18848, signal 924857/1114041 (executing program) 2021/03/04 15:42:41 fetching corpus: 18898, signal 925420/1114743 (executing program) 2021/03/04 15:42:42 fetching corpus: 18948, signal 926389/1115623 (executing program) 2021/03/04 15:42:42 fetching corpus: 18998, signal 926934/1116307 (executing program) 2021/03/04 15:42:42 fetching corpus: 19048, signal 927660/1117092 (executing program) 2021/03/04 15:42:42 fetching corpus: 19098, signal 928190/1117819 (executing program) 2021/03/04 15:42:42 fetching corpus: 19148, signal 928856/1118558 (executing program) 2021/03/04 15:42:42 fetching corpus: 19198, signal 929457/1119279 (executing program) 2021/03/04 15:42:42 fetching corpus: 19248, signal 930152/1120041 (executing program) 2021/03/04 15:42:43 fetching corpus: 19298, signal 931050/1120883 (executing program) 2021/03/04 15:42:43 fetching corpus: 19348, signal 931933/1121721 (executing program) 2021/03/04 15:42:43 fetching corpus: 19398, signal 933791/1122941 (executing program) 2021/03/04 15:42:43 fetching corpus: 19448, signal 934743/1123792 (executing program) 2021/03/04 15:42:43 fetching corpus: 19498, signal 935288/1124463 (executing program) 2021/03/04 15:42:43 fetching corpus: 19548, signal 935946/1125239 (executing program) 2021/03/04 15:42:43 fetching corpus: 19598, signal 936537/1125954 (executing program) 2021/03/04 15:42:44 fetching corpus: 19648, signal 937225/1126646 (executing program) 2021/03/04 15:42:44 fetching corpus: 19698, signal 937747/1127321 (executing program) 2021/03/04 15:42:44 fetching corpus: 19748, signal 938219/1127983 (executing program) 2021/03/04 15:42:44 fetching corpus: 19798, signal 938769/1128625 (executing program) 2021/03/04 15:42:44 fetching corpus: 19848, signal 939724/1129473 (executing program) 2021/03/04 15:42:45 fetching corpus: 19898, signal 940311/1130148 (executing program) 2021/03/04 15:42:45 fetching corpus: 19948, signal 941626/1131067 (executing program) 2021/03/04 15:42:45 fetching corpus: 19998, signal 942032/1131665 (executing program) 2021/03/04 15:42:45 fetching corpus: 20048, signal 942515/1132299 (executing program) 2021/03/04 15:42:45 fetching corpus: 20098, signal 943413/1133067 (executing program) 2021/03/04 15:42:45 fetching corpus: 20148, signal 943881/1133704 (executing program) 2021/03/04 15:42:46 fetching corpus: 20198, signal 944554/1134367 (executing program) 2021/03/04 15:42:46 fetching corpus: 20248, signal 945111/1135006 (executing program) 2021/03/04 15:42:46 fetching corpus: 20298, signal 945518/1135594 (executing program) 2021/03/04 15:42:46 fetching corpus: 20348, signal 946030/1136214 (executing program) 2021/03/04 15:42:46 fetching corpus: 20398, signal 946730/1136890 (executing program) 2021/03/04 15:42:46 fetching corpus: 20448, signal 947595/1137680 (executing program) 2021/03/04 15:42:46 fetching corpus: 20498, signal 948048/1138315 (executing program) 2021/03/04 15:42:47 fetching corpus: 20548, signal 948541/1138967 (executing program) 2021/03/04 15:42:47 fetching corpus: 20598, signal 949278/1139667 (executing program) 2021/03/04 15:42:47 fetching corpus: 20648, signal 949921/1140318 (executing program) 2021/03/04 15:42:47 fetching corpus: 20698, signal 950645/1141020 (executing program) 2021/03/04 15:42:47 fetching corpus: 20748, signal 951966/1141918 (executing program) 2021/03/04 15:42:47 fetching corpus: 20798, signal 953099/1142760 (executing program) 2021/03/04 15:42:47 fetching corpus: 20848, signal 953442/1143296 (executing program) 2021/03/04 15:42:47 fetching corpus: 20898, signal 954060/1143920 (executing program) 2021/03/04 15:42:48 fetching corpus: 20948, signal 954597/1144551 (executing program) 2021/03/04 15:42:48 fetching corpus: 20998, signal 955374/1145283 (executing program) 2021/03/04 15:42:48 fetching corpus: 21048, signal 956276/1146027 (executing program) 2021/03/04 15:42:48 fetching corpus: 21098, signal 957063/1146778 (executing program) 2021/03/04 15:42:48 fetching corpus: 21148, signal 957885/1147449 (executing program) 2021/03/04 15:42:48 fetching corpus: 21198, signal 958369/1148082 (executing program) 2021/03/04 15:42:48 fetching corpus: 21248, signal 959488/1148865 (executing program) 2021/03/04 15:42:48 fetching corpus: 21298, signal 960180/1149530 (executing program) 2021/03/04 15:42:49 fetching corpus: 21348, signal 961201/1150263 (executing program) 2021/03/04 15:42:49 fetching corpus: 21398, signal 961628/1150839 (executing program) 2021/03/04 15:42:49 fetching corpus: 21448, signal 962211/1151462 (executing program) 2021/03/04 15:42:49 fetching corpus: 21498, signal 963110/1152223 (executing program) 2021/03/04 15:42:49 fetching corpus: 21548, signal 963742/1152860 (executing program) 2021/03/04 15:42:49 fetching corpus: 21598, signal 964884/1153676 (executing program) 2021/03/04 15:42:50 fetching corpus: 21648, signal 965384/1154247 (executing program) 2021/03/04 15:42:50 fetching corpus: 21698, signal 965949/1154852 (executing program) 2021/03/04 15:42:50 fetching corpus: 21748, signal 967145/1155639 (executing program) 2021/03/04 15:42:50 fetching corpus: 21798, signal 967586/1156216 (executing program) 2021/03/04 15:42:50 fetching corpus: 21848, signal 968253/1156870 (executing program) 2021/03/04 15:42:50 fetching corpus: 21898, signal 968938/1157500 (executing program) 2021/03/04 15:42:50 fetching corpus: 21948, signal 969495/1158078 (executing program) 2021/03/04 15:42:50 fetching corpus: 21998, signal 970113/1158701 (executing program) 2021/03/04 15:42:51 fetching corpus: 22048, signal 970664/1159302 (executing program) 2021/03/04 15:42:51 fetching corpus: 22098, signal 971374/1159914 (executing program) 2021/03/04 15:42:51 fetching corpus: 22148, signal 972240/1160593 (executing program) 2021/03/04 15:42:51 fetching corpus: 22198, signal 972795/1161193 (executing program) 2021/03/04 15:42:51 fetching corpus: 22248, signal 973602/1161820 (executing program) 2021/03/04 15:42:51 fetching corpus: 22298, signal 974169/1162380 (executing program) 2021/03/04 15:42:51 fetching corpus: 22348, signal 974660/1162952 (executing program) 2021/03/04 15:42:52 fetching corpus: 22398, signal 975406/1163594 (executing program) 2021/03/04 15:42:52 fetching corpus: 22448, signal 976154/1164253 (executing program) 2021/03/04 15:42:52 fetching corpus: 22498, signal 976655/1164817 (executing program) 2021/03/04 15:42:52 fetching corpus: 22548, signal 977300/1165408 (executing program) 2021/03/04 15:42:52 fetching corpus: 22598, signal 977697/1165938 (executing program) 2021/03/04 15:42:52 fetching corpus: 22648, signal 978143/1166468 (executing program) 2021/03/04 15:42:52 fetching corpus: 22698, signal 978636/1167007 (executing program) 2021/03/04 15:42:53 fetching corpus: 22748, signal 979328/1167607 (executing program) 2021/03/04 15:42:53 fetching corpus: 22798, signal 979949/1168175 (executing program) 2021/03/04 15:42:53 fetching corpus: 22848, signal 980425/1168716 (executing program) 2021/03/04 15:42:53 fetching corpus: 22898, signal 980980/1169249 (executing program) 2021/03/04 15:42:53 fetching corpus: 22948, signal 981459/1169791 (executing program) 2021/03/04 15:42:53 fetching corpus: 22998, signal 981973/1170300 (executing program) 2021/03/04 15:42:53 fetching corpus: 23048, signal 982478/1170808 (executing program) 2021/03/04 15:42:54 fetching corpus: 23098, signal 983495/1171449 (executing program) 2021/03/04 15:42:54 fetching corpus: 23148, signal 984000/1172028 (executing program) 2021/03/04 15:42:54 fetching corpus: 23198, signal 984520/1172592 (executing program) 2021/03/04 15:42:54 fetching corpus: 23248, signal 985228/1173157 (executing program) 2021/03/04 15:42:54 fetching corpus: 23298, signal 985974/1173733 (executing program) 2021/03/04 15:42:54 fetching corpus: 23348, signal 986995/1174385 (executing program) 2021/03/04 15:42:54 fetching corpus: 23398, signal 988503/1175178 (executing program) 2021/03/04 15:42:54 fetching corpus: 23448, signal 988917/1175691 (executing program) 2021/03/04 15:42:55 fetching corpus: 23498, signal 990171/1176388 (executing program) 2021/03/04 15:42:55 fetching corpus: 23548, signal 990767/1176935 (executing program) 2021/03/04 15:42:55 fetching corpus: 23598, signal 991193/1177400 (executing program) 2021/03/04 15:42:55 fetching corpus: 23648, signal 991610/1177880 (executing program) 2021/03/04 15:42:55 fetching corpus: 23698, signal 992184/1178388 (executing program) 2021/03/04 15:42:55 fetching corpus: 23748, signal 992878/1178915 (executing program) 2021/03/04 15:42:55 fetching corpus: 23798, signal 993366/1179428 (executing program) 2021/03/04 15:42:55 fetching corpus: 23848, signal 993819/1179882 (executing program) 2021/03/04 15:42:56 fetching corpus: 23898, signal 994398/1180416 (executing program) 2021/03/04 15:42:56 fetching corpus: 23948, signal 994884/1180905 (executing program) 2021/03/04 15:42:56 fetching corpus: 23998, signal 995477/1181408 (executing program) 2021/03/04 15:42:56 fetching corpus: 24048, signal 996092/1181915 (executing program) 2021/03/04 15:42:57 fetching corpus: 24098, signal 996631/1182413 (executing program) 2021/03/04 15:42:57 fetching corpus: 24148, signal 997324/1182992 (executing program) 2021/03/04 15:42:57 fetching corpus: 24198, signal 998494/1183569 (executing program) 2021/03/04 15:42:57 fetching corpus: 24248, signal 999177/1184086 (executing program) 2021/03/04 15:42:57 fetching corpus: 24298, signal 999866/1184602 (executing program) 2021/03/04 15:42:57 fetching corpus: 24348, signal 1000512/1185110 (executing program) 2021/03/04 15:42:57 fetching corpus: 24398, signal 1000994/1185574 (executing program) 2021/03/04 15:42:57 fetching corpus: 24448, signal 1001513/1186095 (executing program) 2021/03/04 15:42:58 fetching corpus: 24498, signal 1002022/1186584 (executing program) 2021/03/04 15:42:58 fetching corpus: 24548, signal 1002453/1187044 (executing program) 2021/03/04 15:42:58 fetching corpus: 24598, signal 1003045/1187529 (executing program) 2021/03/04 15:42:58 fetching corpus: 24648, signal 1003600/1188019 (executing program) 2021/03/04 15:42:58 fetching corpus: 24698, signal 1004228/1188508 (executing program) 2021/03/04 15:42:59 fetching corpus: 24748, signal 1004571/1188966 (executing program) 2021/03/04 15:42:59 fetching corpus: 24798, signal 1004945/1189416 (executing program) 2021/03/04 15:42:59 fetching corpus: 24848, signal 1005420/1189877 (executing program) 2021/03/04 15:42:59 fetching corpus: 24898, signal 1005904/1190331 (executing program) 2021/03/04 15:42:59 fetching corpus: 24948, signal 1006223/1190778 (executing program) 2021/03/04 15:42:59 fetching corpus: 24998, signal 1006664/1191187 (executing program) 2021/03/04 15:42:59 fetching corpus: 25048, signal 1007380/1191683 (executing program) 2021/03/04 15:43:00 fetching corpus: 25098, signal 1007920/1192155 (executing program) 2021/03/04 15:43:00 fetching corpus: 25148, signal 1008299/1192598 (executing program) 2021/03/04 15:43:00 fetching corpus: 25198, signal 1008814/1193050 (executing program) 2021/03/04 15:43:00 fetching corpus: 25248, signal 1009225/1193521 (executing program) 2021/03/04 15:43:00 fetching corpus: 25298, signal 1009723/1194006 (executing program) 2021/03/04 15:43:00 fetching corpus: 25348, signal 1010283/1194468 (executing program) 2021/03/04 15:43:01 fetching corpus: 25398, signal 1010775/1194907 (executing program) 2021/03/04 15:43:01 fetching corpus: 25448, signal 1011353/1195389 (executing program) 2021/03/04 15:43:01 fetching corpus: 25498, signal 1011920/1195853 (executing program) 2021/03/04 15:43:01 fetching corpus: 25548, signal 1012223/1196252 (executing program) 2021/03/04 15:43:01 fetching corpus: 25598, signal 1013382/1196800 (executing program) 2021/03/04 15:43:01 fetching corpus: 25648, signal 1013849/1197231 (executing program) 2021/03/04 15:43:01 fetching corpus: 25698, signal 1014376/1197651 (executing program) 2021/03/04 15:43:01 fetching corpus: 25748, signal 1014833/1198085 (executing program) 2021/03/04 15:43:01 fetching corpus: 25798, signal 1015225/1198518 (executing program) 2021/03/04 15:43:02 fetching corpus: 25848, signal 1015886/1198969 (executing program) 2021/03/04 15:43:02 fetching corpus: 25898, signal 1016251/1199382 (executing program) 2021/03/04 15:43:02 fetching corpus: 25948, signal 1016662/1199815 (executing program) 2021/03/04 15:43:02 fetching corpus: 25998, signal 1016993/1200211 (executing program) 2021/03/04 15:43:02 fetching corpus: 26048, signal 1017353/1200608 (executing program) 2021/03/04 15:43:02 fetching corpus: 26098, signal 1017778/1200988 (executing program) 2021/03/04 15:43:02 fetching corpus: 26148, signal 1018154/1201377 (executing program) 2021/03/04 15:43:03 fetching corpus: 26198, signal 1018593/1201776 (executing program) 2021/03/04 15:43:03 fetching corpus: 26248, signal 1019163/1202205 (executing program) 2021/03/04 15:43:03 fetching corpus: 26298, signal 1019692/1202616 (executing program) 2021/03/04 15:43:03 fetching corpus: 26348, signal 1020109/1203030 (executing program) 2021/03/04 15:43:03 fetching corpus: 26398, signal 1020481/1203429 (executing program) 2021/03/04 15:43:03 fetching corpus: 26448, signal 1021075/1203856 (executing program) 2021/03/04 15:43:03 fetching corpus: 26498, signal 1022198/1204367 (executing program) 2021/03/04 15:43:03 fetching corpus: 26548, signal 1022953/1204790 (executing program) 2021/03/04 15:43:04 fetching corpus: 26598, signal 1023638/1205209 (executing program) 2021/03/04 15:43:04 fetching corpus: 26648, signal 1024061/1205631 (executing program) 2021/03/04 15:43:04 fetching corpus: 26698, signal 1024501/1206040 (executing program) 2021/03/04 15:43:04 fetching corpus: 26748, signal 1024861/1206454 (executing program) 2021/03/04 15:43:04 fetching corpus: 26798, signal 1025354/1206882 (executing program) 2021/03/04 15:43:05 fetching corpus: 26848, signal 1025846/1207255 (executing program) 2021/03/04 15:43:05 fetching corpus: 26898, signal 1026245/1207632 (executing program) 2021/03/04 15:43:05 fetching corpus: 26948, signal 1026656/1208022 (executing program) 2021/03/04 15:43:05 fetching corpus: 26998, signal 1027173/1208407 (executing program) 2021/03/04 15:43:05 fetching corpus: 27048, signal 1028340/1208899 (executing program) 2021/03/04 15:43:05 fetching corpus: 27098, signal 1028748/1209295 (executing program) 2021/03/04 15:43:05 fetching corpus: 27148, signal 1029168/1209670 (executing program) 2021/03/04 15:43:05 fetching corpus: 27198, signal 1029578/1210041 (executing program) 2021/03/04 15:43:06 fetching corpus: 27248, signal 1030406/1210465 (executing program) 2021/03/04 15:43:06 fetching corpus: 27298, signal 1030817/1210865 (executing program) 2021/03/04 15:43:06 fetching corpus: 27348, signal 1031416/1211270 (executing program) 2021/03/04 15:43:06 fetching corpus: 27398, signal 1033017/1211749 (executing program) 2021/03/04 15:43:06 fetching corpus: 27448, signal 1033588/1212136 (executing program) 2021/03/04 15:43:06 fetching corpus: 27498, signal 1034156/1212550 (executing program) 2021/03/04 15:43:06 fetching corpus: 27548, signal 1034493/1212926 (executing program) 2021/03/04 15:43:06 fetching corpus: 27598, signal 1034910/1213280 (executing program) 2021/03/04 15:43:07 fetching corpus: 27648, signal 1035477/1213673 (executing program) 2021/03/04 15:43:07 fetching corpus: 27698, signal 1036071/1214043 (executing program) 2021/03/04 15:43:07 fetching corpus: 27748, signal 1036436/1214376 (executing program) 2021/03/04 15:43:07 fetching corpus: 27798, signal 1037158/1214732 (executing program) 2021/03/04 15:43:07 fetching corpus: 27848, signal 1037920/1215116 (executing program) 2021/03/04 15:43:07 fetching corpus: 27898, signal 1038293/1215470 (executing program) 2021/03/04 15:43:07 fetching corpus: 27948, signal 1038905/1215828 (executing program) 2021/03/04 15:43:08 fetching corpus: 27998, signal 1039258/1216175 (executing program) 2021/03/04 15:43:08 fetching corpus: 28048, signal 1040047/1216614 (executing program) 2021/03/04 15:43:08 fetching corpus: 28098, signal 1040425/1216955 (executing program) 2021/03/04 15:43:08 fetching corpus: 28148, signal 1040838/1217323 (executing program) 2021/03/04 15:43:08 fetching corpus: 28198, signal 1041525/1217724 (executing program) 2021/03/04 15:43:08 fetching corpus: 28248, signal 1042203/1218070 (executing program) 2021/03/04 15:43:08 fetching corpus: 28298, signal 1042573/1218396 (executing program) 2021/03/04 15:43:09 fetching corpus: 28348, signal 1042953/1218742 (executing program) 2021/03/04 15:43:09 fetching corpus: 28398, signal 1043707/1219095 (executing program) 2021/03/04 15:43:09 fetching corpus: 28448, signal 1044217/1219435 (executing program) 2021/03/04 15:43:09 fetching corpus: 28498, signal 1044843/1219767 (executing program) 2021/03/04 15:43:09 fetching corpus: 28548, signal 1045295/1220087 (executing program) 2021/03/04 15:43:09 fetching corpus: 28598, signal 1045565/1220397 (executing program) 2021/03/04 15:43:10 fetching corpus: 28648, signal 1046036/1220750 (executing program) 2021/03/04 15:43:10 fetching corpus: 28698, signal 1046334/1221051 (executing program) 2021/03/04 15:43:10 fetching corpus: 28748, signal 1046808/1221375 (executing program) 2021/03/04 15:43:10 fetching corpus: 28798, signal 1047173/1221712 (executing program) 2021/03/04 15:43:10 fetching corpus: 28848, signal 1047719/1222032 (executing program) 2021/03/04 15:43:10 fetching corpus: 28898, signal 1048633/1222376 (executing program) 2021/03/04 15:43:10 fetching corpus: 28948, signal 1049090/1222703 (executing program) 2021/03/04 15:43:10 fetching corpus: 28998, signal 1049536/1223027 (executing program) 2021/03/04 15:43:11 fetching corpus: 29048, signal 1050365/1223370 (executing program) 2021/03/04 15:43:11 fetching corpus: 29098, signal 1050648/1223649 (executing program) 2021/03/04 15:43:11 fetching corpus: 29148, signal 1051206/1223964 (executing program) 2021/03/04 15:43:11 fetching corpus: 29198, signal 1051596/1224281 (executing program) 2021/03/04 15:43:11 fetching corpus: 29248, signal 1051927/1224599 (executing program) 2021/03/04 15:43:11 fetching corpus: 29298, signal 1052320/1224878 (executing program) 2021/03/04 15:43:11 fetching corpus: 29348, signal 1053038/1225221 (executing program) 2021/03/04 15:43:11 fetching corpus: 29398, signal 1053336/1225517 (executing program) 2021/03/04 15:43:12 fetching corpus: 29448, signal 1053813/1225823 (executing program) 2021/03/04 15:43:12 fetching corpus: 29498, signal 1054199/1226139 (executing program) 2021/03/04 15:43:12 fetching corpus: 29548, signal 1054538/1226464 (executing program) 2021/03/04 15:43:12 fetching corpus: 29598, signal 1054858/1226757 (executing program) 2021/03/04 15:43:12 fetching corpus: 29648, signal 1055857/1227087 (executing program) 2021/03/04 15:43:12 fetching corpus: 29698, signal 1056628/1227412 (executing program) 2021/03/04 15:43:12 fetching corpus: 29748, signal 1056983/1227705 (executing program) 2021/03/04 15:43:12 fetching corpus: 29798, signal 1057533/1228030 (executing program) 2021/03/04 15:43:13 fetching corpus: 29848, signal 1057856/1228301 (executing program) 2021/03/04 15:43:13 fetching corpus: 29898, signal 1058300/1228610 (executing program) 2021/03/04 15:43:13 fetching corpus: 29948, signal 1058764/1228889 (executing program) 2021/03/04 15:43:13 fetching corpus: 29998, signal 1059103/1229175 (executing program) 2021/03/04 15:43:13 fetching corpus: 30048, signal 1059788/1229500 (executing program) 2021/03/04 15:43:14 fetching corpus: 30098, signal 1060199/1229799 (executing program) 2021/03/04 15:43:14 fetching corpus: 30148, signal 1060817/1230091 (executing program) 2021/03/04 15:43:14 fetching corpus: 30198, signal 1061287/1230368 (executing program) 2021/03/04 15:43:14 fetching corpus: 30248, signal 1061870/1230701 (executing program) 2021/03/04 15:43:14 fetching corpus: 30298, signal 1062177/1230998 (executing program) 2021/03/04 15:43:14 fetching corpus: 30348, signal 1062862/1231288 (executing program) 2021/03/04 15:43:14 fetching corpus: 30398, signal 1063338/1231597 (executing program) 2021/03/04 15:43:15 fetching corpus: 30448, signal 1063854/1231887 (executing program) 2021/03/04 15:43:15 fetching corpus: 30498, signal 1064269/1232161 (executing program) 2021/03/04 15:43:15 fetching corpus: 30548, signal 1064860/1232429 (executing program) 2021/03/04 15:43:15 fetching corpus: 30598, signal 1065349/1232686 (executing program) 2021/03/04 15:43:15 fetching corpus: 30648, signal 1065675/1232949 (executing program) 2021/03/04 15:43:15 fetching corpus: 30698, signal 1065953/1233242 (executing program) 2021/03/04 15:43:15 fetching corpus: 30748, signal 1066567/1233516 (executing program) 2021/03/04 15:43:15 fetching corpus: 30798, signal 1066956/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 30848, signal 1067291/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 30898, signal 1067678/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 30948, signal 1068090/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 30998, signal 1068691/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 31048, signal 1069096/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 31098, signal 1069708/1233708 (executing program) 2021/03/04 15:43:16 fetching corpus: 31148, signal 1070023/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31198, signal 1070489/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31248, signal 1070876/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31298, signal 1071505/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31348, signal 1071966/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31398, signal 1072524/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31448, signal 1073239/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31498, signal 1073936/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31548, signal 1074716/1233708 (executing program) 2021/03/04 15:43:17 fetching corpus: 31598, signal 1075096/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31648, signal 1075596/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31698, signal 1075899/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31748, signal 1076253/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31798, signal 1076737/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31848, signal 1077151/1233708 (executing program) 2021/03/04 15:43:18 fetching corpus: 31898, signal 1078397/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 31948, signal 1078644/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 31998, signal 1079271/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32048, signal 1079671/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32098, signal 1080082/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32148, signal 1080383/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32198, signal 1080894/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32248, signal 1081444/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32298, signal 1081795/1233708 (executing program) 2021/03/04 15:43:19 fetching corpus: 32348, signal 1082208/1233708 (executing program) 2021/03/04 15:43:20 fetching corpus: 32398, signal 1082653/1233708 (executing program) 2021/03/04 15:43:20 fetching corpus: 32448, signal 1083128/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32498, signal 1083552/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32548, signal 1083806/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32598, signal 1086473/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32648, signal 1086801/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32698, signal 1087230/1233730 (executing program) 2021/03/04 15:43:20 fetching corpus: 32748, signal 1087658/1233730 (executing program) 2021/03/04 15:43:21 fetching corpus: 32798, signal 1088005/1233730 (executing program) 2021/03/04 15:43:21 fetching corpus: 32848, signal 1088420/1233730 (executing program) 2021/03/04 15:43:21 fetching corpus: 32898, signal 1088735/1233730 (executing program) 2021/03/04 15:43:21 fetching corpus: 32948, signal 1089382/1233738 (executing program) 2021/03/04 15:43:21 fetching corpus: 32998, signal 1089743/1233738 (executing program) 2021/03/04 15:43:21 fetching corpus: 33048, signal 1090076/1233743 (executing program) 2021/03/04 15:43:21 fetching corpus: 33098, signal 1090618/1233743 (executing program) 2021/03/04 15:43:21 fetching corpus: 33148, signal 1090967/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33198, signal 1091557/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33248, signal 1092024/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33298, signal 1092293/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33348, signal 1092654/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33398, signal 1093007/1233743 (executing program) 2021/03/04 15:43:22 fetching corpus: 33448, signal 1094832/1233744 (executing program) 2021/03/04 15:43:22 fetching corpus: 33498, signal 1095248/1233744 (executing program) 2021/03/04 15:43:22 fetching corpus: 33548, signal 1095655/1233744 (executing program) 2021/03/04 15:43:22 fetching corpus: 33598, signal 1096001/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33648, signal 1096386/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33698, signal 1096689/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33748, signal 1097098/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33798, signal 1097462/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33848, signal 1097903/1233744 (executing program) 2021/03/04 15:43:23 fetching corpus: 33898, signal 1098168/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 33948, signal 1098622/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 33998, signal 1098987/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 34048, signal 1099465/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 34098, signal 1099895/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 34148, signal 1100425/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 34198, signal 1100675/1233786 (executing program) 2021/03/04 15:43:24 fetching corpus: 34248, signal 1101020/1233788 (executing program) 2021/03/04 15:43:25 fetching corpus: 34298, signal 1101304/1233788 (executing program) 2021/03/04 15:43:25 fetching corpus: 34348, signal 1101648/1233788 (executing program) 2021/03/04 15:43:25 fetching corpus: 34398, signal 1101913/1233788 (executing program) 2021/03/04 15:43:25 fetching corpus: 34448, signal 1102313/1233788 (executing program) 2021/03/04 15:43:25 fetching corpus: 34498, signal 1102974/1233789 (executing program) 2021/03/04 15:43:25 fetching corpus: 34548, signal 1103376/1233789 (executing program) 2021/03/04 15:43:25 fetching corpus: 34598, signal 1103796/1233789 (executing program) 2021/03/04 15:43:25 fetching corpus: 34648, signal 1104205/1233789 (executing program) 2021/03/04 15:43:25 fetching corpus: 34698, signal 1104666/1233789 (executing program) 2021/03/04 15:43:26 fetching corpus: 34748, signal 1105017/1233789 (executing program) 2021/03/04 15:43:26 fetching corpus: 34798, signal 1105409/1233789 (executing program) 2021/03/04 15:43:26 fetching corpus: 34848, signal 1105932/1233789 (executing program) 2021/03/04 15:43:26 fetching corpus: 34898, signal 1106191/1233789 (executing program) 2021/03/04 15:43:26 fetching corpus: 34948, signal 1106608/1233795 (executing program) 2021/03/04 15:43:26 fetching corpus: 34998, signal 1107034/1233795 (executing program) 2021/03/04 15:43:26 fetching corpus: 35048, signal 1107631/1233795 (executing program) 2021/03/04 15:43:26 fetching corpus: 35098, signal 1107931/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35148, signal 1108350/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35198, signal 1108742/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35248, signal 1109041/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35298, signal 1109584/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35348, signal 1109863/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35398, signal 1110327/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35448, signal 1110770/1233795 (executing program) 2021/03/04 15:43:27 fetching corpus: 35498, signal 1111039/1233795 (executing program) 2021/03/04 15:43:28 fetching corpus: 35548, signal 1111666/1233795 (executing program) 2021/03/04 15:43:28 fetching corpus: 35598, signal 1112029/1233795 (executing program) 2021/03/04 15:43:28 fetching corpus: 35648, signal 1112326/1233795 (executing program) 2021/03/04 15:43:28 fetching corpus: 35698, signal 1112748/1233796 (executing program) 2021/03/04 15:43:28 fetching corpus: 35748, signal 1113095/1233796 (executing program) 2021/03/04 15:43:28 fetching corpus: 35798, signal 1113713/1233796 (executing program) 2021/03/04 15:43:28 fetching corpus: 35848, signal 1113998/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 35898, signal 1114395/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 35948, signal 1114772/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 35998, signal 1115263/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 36048, signal 1115730/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 36098, signal 1116225/1233796 (executing program) 2021/03/04 15:43:29 fetching corpus: 36148, signal 1116625/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36198, signal 1117099/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36248, signal 1117523/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36298, signal 1117911/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36348, signal 1118201/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36398, signal 1118539/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36448, signal 1118834/1233796 (executing program) 2021/03/04 15:43:30 fetching corpus: 36498, signal 1119178/1233798 (executing program) 2021/03/04 15:43:30 fetching corpus: 36548, signal 1119508/1233798 (executing program) 2021/03/04 15:43:30 fetching corpus: 36598, signal 1119903/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36648, signal 1120412/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36698, signal 1120681/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36748, signal 1121336/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36798, signal 1121707/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36848, signal 1122103/1233798 (executing program) 2021/03/04 15:43:31 fetching corpus: 36898, signal 1122503/1233800 (executing program) 2021/03/04 15:43:31 fetching corpus: 36948, signal 1122744/1233800 (executing program) 2021/03/04 15:43:31 fetching corpus: 36998, signal 1123197/1233800 (executing program) 2021/03/04 15:43:32 fetching corpus: 37048, signal 1123450/1233800 (executing program) 2021/03/04 15:43:32 fetching corpus: 37098, signal 1123733/1233800 (executing program) 2021/03/04 15:43:32 fetching corpus: 37148, signal 1124102/1233800 (executing program) 2021/03/04 15:43:32 fetching corpus: 37198, signal 1124461/1233800 (executing program) 2021/03/04 15:43:32 fetching corpus: 37248, signal 1124831/1233802 (executing program) 2021/03/04 15:43:32 fetching corpus: 37298, signal 1125142/1233802 (executing program) 2021/03/04 15:43:32 fetching corpus: 37348, signal 1125514/1233802 (executing program) 2021/03/04 15:43:32 fetching corpus: 37398, signal 1125850/1233802 (executing program) 2021/03/04 15:43:32 fetching corpus: 37448, signal 1126189/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37498, signal 1126481/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37548, signal 1127023/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37598, signal 1127297/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37648, signal 1127545/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37698, signal 1127856/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37748, signal 1128450/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37798, signal 1128873/1233802 (executing program) 2021/03/04 15:43:33 fetching corpus: 37848, signal 1129341/1233802 (executing program) 2021/03/04 15:43:34 fetching corpus: 37898, signal 1129638/1233802 (executing program) 2021/03/04 15:43:34 fetching corpus: 37948, signal 1130016/1233803 (executing program) 2021/03/04 15:43:34 fetching corpus: 37998, signal 1130278/1233803 (executing program) 2021/03/04 15:43:34 fetching corpus: 38048, signal 1130836/1233803 (executing program) 2021/03/04 15:43:34 fetching corpus: 38098, signal 1131096/1233803 (executing program) 2021/03/04 15:43:34 fetching corpus: 38148, signal 1131429/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38198, signal 1131873/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38248, signal 1132218/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38298, signal 1132473/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38348, signal 1132919/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38398, signal 1133403/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38448, signal 1134057/1233803 (executing program) 2021/03/04 15:43:35 fetching corpus: 38498, signal 1134663/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38548, signal 1134909/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38598, signal 1135257/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38648, signal 1135723/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38698, signal 1135983/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38748, signal 1136217/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38798, signal 1136539/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38848, signal 1136868/1233803 (executing program) 2021/03/04 15:43:36 fetching corpus: 38898, signal 1137187/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 38948, signal 1137672/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 38998, signal 1138096/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39048, signal 1138412/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39098, signal 1138777/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39148, signal 1139058/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39198, signal 1139615/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39248, signal 1139910/1233803 (executing program) 2021/03/04 15:43:37 fetching corpus: 39298, signal 1140138/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39348, signal 1140410/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39398, signal 1140744/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39448, signal 1141203/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39498, signal 1141548/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39548, signal 1141970/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39598, signal 1142161/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39648, signal 1142638/1233803 (executing program) 2021/03/04 15:43:38 fetching corpus: 39698, signal 1143179/1233803 (executing program) 2021/03/04 15:43:39 fetching corpus: 39748, signal 1143412/1233803 (executing program) 2021/03/04 15:43:39 fetching corpus: 39798, signal 1143719/1233803 (executing program) 2021/03/04 15:43:39 fetching corpus: 39848, signal 1144040/1233803 (executing program) [ 194.123888][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.140013][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 15:43:39 fetching corpus: 39898, signal 1144335/1233803 (executing program) 2021/03/04 15:43:39 fetching corpus: 39948, signal 1144667/1233803 (executing program) 2021/03/04 15:43:39 fetching corpus: 39998, signal 1145181/1233806 (executing program) 2021/03/04 15:43:39 fetching corpus: 40048, signal 1145430/1233806 (executing program) 2021/03/04 15:43:39 fetching corpus: 40098, signal 1145755/1233806 (executing program) 2021/03/04 15:43:40 fetching corpus: 40148, signal 1145947/1233806 (executing program) 2021/03/04 15:43:40 fetching corpus: 40198, signal 1146377/1233808 (executing program) 2021/03/04 15:43:40 fetching corpus: 40248, signal 1146621/1233808 (executing program) 2021/03/04 15:43:40 fetching corpus: 40298, signal 1146920/1233808 (executing program) 2021/03/04 15:43:40 fetching corpus: 40348, signal 1147262/1233808 (executing program) 2021/03/04 15:43:40 fetching corpus: 40398, signal 1147585/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40448, signal 1148277/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40498, signal 1148530/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40548, signal 1148851/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40598, signal 1149113/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40648, signal 1149442/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40698, signal 1149742/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40748, signal 1149952/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40798, signal 1150213/1233808 (executing program) 2021/03/04 15:43:41 fetching corpus: 40848, signal 1150500/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 40898, signal 1150860/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 40948, signal 1151276/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 40998, signal 1151637/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 41048, signal 1152034/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 41098, signal 1152326/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 41148, signal 1152725/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 41198, signal 1152893/1233808 (executing program) 2021/03/04 15:43:42 fetching corpus: 41248, signal 1153476/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41298, signal 1153887/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41348, signal 1154254/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41398, signal 1155079/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41448, signal 1155444/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41498, signal 1155886/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41548, signal 1156372/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41598, signal 1156927/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41648, signal 1157305/1233808 (executing program) 2021/03/04 15:43:43 fetching corpus: 41698, signal 1157700/1233808 (executing program) 2021/03/04 15:43:44 fetching corpus: 41748, signal 1158317/1233808 (executing program) 2021/03/04 15:43:44 fetching corpus: 41798, signal 1158602/1233808 (executing program) 2021/03/04 15:43:44 fetching corpus: 41848, signal 1158994/1233808 (executing program) 2021/03/04 15:43:44 fetching corpus: 41898, signal 1159499/1233809 (executing program) 2021/03/04 15:43:44 fetching corpus: 41948, signal 1159859/1233810 (executing program) 2021/03/04 15:43:44 fetching corpus: 41998, signal 1160359/1233810 (executing program) 2021/03/04 15:43:44 fetching corpus: 42048, signal 1160653/1233810 (executing program) 2021/03/04 15:43:44 fetching corpus: 42098, signal 1160952/1233810 (executing program) 2021/03/04 15:43:45 fetching corpus: 42148, signal 1161385/1233810 (executing program) 2021/03/04 15:43:45 fetching corpus: 42198, signal 1161860/1233810 (executing program) 2021/03/04 15:43:45 fetching corpus: 42248, signal 1162097/1233810 (executing program) 2021/03/04 15:43:45 fetching corpus: 42298, signal 1162419/1233810 (executing program) 2021/03/04 15:43:45 fetching corpus: 42348, signal 1162675/1233811 (executing program) 2021/03/04 15:43:45 fetching corpus: 42398, signal 1163439/1233811 (executing program) 2021/03/04 15:43:45 fetching corpus: 42448, signal 1164072/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42498, signal 1164331/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42548, signal 1164661/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42598, signal 1164957/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42648, signal 1165291/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42698, signal 1165689/1233811 (executing program) 2021/03/04 15:43:46 fetching corpus: 42748, signal 1166002/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 42798, signal 1166390/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 42848, signal 1166814/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 42898, signal 1167091/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 42948, signal 1167611/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 42998, signal 1168267/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 43048, signal 1168503/1233811 (executing program) 2021/03/04 15:43:47 fetching corpus: 43098, signal 1168778/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43148, signal 1169184/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43198, signal 1169505/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43248, signal 1169694/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43298, signal 1170118/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43348, signal 1170702/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43398, signal 1170977/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43448, signal 1171277/1233811 (executing program) 2021/03/04 15:43:48 fetching corpus: 43498, signal 1171596/1233811 (executing program) 2021/03/04 15:43:49 fetching corpus: 43548, signal 1172058/1233811 (executing program) 2021/03/04 15:43:49 fetching corpus: 43598, signal 1172836/1233811 (executing program) 2021/03/04 15:43:49 fetching corpus: 43648, signal 1173171/1233811 (executing program) 2021/03/04 15:43:49 fetching corpus: 43698, signal 1174121/1233813 (executing program) 2021/03/04 15:43:49 fetching corpus: 43748, signal 1174640/1233813 (executing program) 2021/03/04 15:43:49 fetching corpus: 43798, signal 1174973/1233813 (executing program) 2021/03/04 15:43:49 fetching corpus: 43848, signal 1175453/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 43898, signal 1175815/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 43948, signal 1176375/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 43998, signal 1176798/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 44048, signal 1177205/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 44098, signal 1177538/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 44148, signal 1177840/1233813 (executing program) 2021/03/04 15:43:50 fetching corpus: 44198, signal 1178162/1233814 (executing program) 2021/03/04 15:43:50 fetching corpus: 44248, signal 1178469/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44298, signal 1178810/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44348, signal 1179028/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44398, signal 1179202/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44448, signal 1179596/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44498, signal 1179978/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44548, signal 1180340/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44598, signal 1180620/1233814 (executing program) 2021/03/04 15:43:51 fetching corpus: 44648, signal 1180957/1233814 (executing program) 2021/03/04 15:43:52 fetching corpus: 44698, signal 1181210/1233814 (executing program) 2021/03/04 15:43:52 fetching corpus: 44748, signal 1181517/1233817 (executing program) 2021/03/04 15:43:52 fetching corpus: 44798, signal 1181939/1233817 (executing program) 2021/03/04 15:43:52 fetching corpus: 44847, signal 1182238/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 44897, signal 1182710/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 44947, signal 1182903/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 44997, signal 1183182/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 45047, signal 1183832/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 45097, signal 1184283/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 45147, signal 1184516/1233818 (executing program) 2021/03/04 15:43:53 fetching corpus: 45197, signal 1184829/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45247, signal 1185220/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45297, signal 1185722/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45347, signal 1185977/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45397, signal 1186369/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45447, signal 1186940/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45497, signal 1187242/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45547, signal 1187539/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45597, signal 1187697/1233818 (executing program) 2021/03/04 15:43:54 fetching corpus: 45647, signal 1187880/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45697, signal 1188353/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45747, signal 1188602/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45797, signal 1188875/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45847, signal 1189126/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45897, signal 1189536/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45947, signal 1189866/1233828 (executing program) 2021/03/04 15:43:55 fetching corpus: 45997, signal 1190519/1233828 (executing program) 2021/03/04 15:43:56 fetching corpus: 46047, signal 1190870/1233828 (executing program) 2021/03/04 15:43:56 fetching corpus: 46097, signal 1191085/1233828 (executing program) 2021/03/04 15:43:56 fetching corpus: 46147, signal 1191353/1233828 (executing program) 2021/03/04 15:43:56 fetching corpus: 46197, signal 1191626/1233830 (executing program) 2021/03/04 15:43:56 fetching corpus: 46247, signal 1191861/1233830 (executing program) 2021/03/04 15:43:56 fetching corpus: 46297, signal 1192136/1233830 (executing program) 2021/03/04 15:43:56 fetching corpus: 46347, signal 1192393/1233830 (executing program) 2021/03/04 15:43:57 fetching corpus: 46397, signal 1192722/1233830 (executing program) 2021/03/04 15:43:57 fetching corpus: 46447, signal 1193129/1233830 (executing program) 2021/03/04 15:43:57 fetching corpus: 46497, signal 1193431/1233831 (executing program) 2021/03/04 15:43:57 fetching corpus: 46547, signal 1193679/1233831 (executing program) 2021/03/04 15:43:57 fetching corpus: 46597, signal 1193862/1233831 (executing program) 2021/03/04 15:43:57 fetching corpus: 46647, signal 1194065/1233831 (executing program) 2021/03/04 15:43:57 fetching corpus: 46697, signal 1194422/1233831 (executing program) 2021/03/04 15:43:57 fetching corpus: 46747, signal 1194810/1233831 (executing program) 2021/03/04 15:43:58 fetching corpus: 46797, signal 1195142/1233848 (executing program) 2021/03/04 15:43:58 fetching corpus: 46847, signal 1195425/1233848 (executing program) 2021/03/04 15:43:58 fetching corpus: 46897, signal 1195698/1233848 (executing program) 2021/03/04 15:43:58 fetching corpus: 46947, signal 1196068/1233848 (executing program) 2021/03/04 15:43:58 fetching corpus: 46997, signal 1196370/1233848 (executing program) 2021/03/04 15:43:58 fetching corpus: 47047, signal 1196737/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47097, signal 1197091/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47147, signal 1197314/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47197, signal 1197732/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47247, signal 1198057/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47297, signal 1198282/1233856 (executing program) 2021/03/04 15:43:59 fetching corpus: 47347, signal 1198440/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47397, signal 1198682/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47447, signal 1198889/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47497, signal 1199162/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47547, signal 1199381/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47597, signal 1199589/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47647, signal 1199968/1233856 (executing program) 2021/03/04 15:44:00 fetching corpus: 47697, signal 1200364/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47746, signal 1200683/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47796, signal 1201001/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47846, signal 1201323/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47896, signal 1201632/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47946, signal 1201952/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 47996, signal 1202198/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 48046, signal 1202563/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 48096, signal 1202816/1233856 (executing program) 2021/03/04 15:44:01 fetching corpus: 48146, signal 1203255/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48196, signal 1203871/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48246, signal 1204168/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48296, signal 1204488/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48346, signal 1204801/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48396, signal 1205292/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48446, signal 1205515/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48461, signal 1205602/1233856 (executing program) 2021/03/04 15:44:02 fetching corpus: 48461, signal 1205602/1233856 (executing program) 2021/03/04 15:44:04 starting 6 fuzzer processes 15:44:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) [ 219.649134][ T36] audit: type=1400 audit(1614872644.904:8): avc: denied { execmem } for pid=8412 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:44:05 executing program 1: bpf$PROG_LOAD(0x23, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:44:05 executing program 2: bpf$PROG_LOAD(0x22, 0x0, 0x0) 15:44:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:44:05 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 220.989760][ T8413] IPVS: ftp: loaded support on port[0] = 21 15:44:06 executing program 5: bpf$PROG_LOAD(0xe, 0x0, 0x0) [ 221.147403][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 221.536871][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 221.747098][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 221.815334][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 221.856505][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 222.099020][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 222.210416][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 222.278014][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.286021][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.295912][ T8415] device bridge_slave_0 entered promiscuous mode [ 222.306022][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.313662][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.321505][ T8413] device bridge_slave_0 entered promiscuous mode [ 222.334557][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.341654][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.350566][ T8413] device bridge_slave_1 entered promiscuous mode [ 222.374978][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.383322][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.392212][ T8415] device bridge_slave_1 entered promiscuous mode [ 222.459880][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.485043][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.500573][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.519544][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.611160][ T8415] team0: Port device team_slave_0 added [ 222.622074][ T8415] team0: Port device team_slave_1 added [ 222.655932][ T8413] team0: Port device team_slave_0 added [ 222.733768][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.740901][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.768019][ T8417] device bridge_slave_0 entered promiscuous mode [ 222.777765][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.786510][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.819410][ T8417] device bridge_slave_1 entered promiscuous mode [ 222.829015][ T8413] team0: Port device team_slave_1 added [ 222.857393][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.865732][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.894582][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.912965][ T3171] Bluetooth: hci0: command 0x0409 tx timeout [ 222.914348][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 222.961479][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 222.986820][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.999885][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.028317][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.063301][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.081283][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.098456][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.105948][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.133257][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.147074][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.154655][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.155855][ T3171] Bluetooth: hci1: command 0x0409 tx timeout [ 223.186551][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.290299][ T8415] device hsr_slave_0 entered promiscuous mode [ 223.301092][ T8415] device hsr_slave_1 entered promiscuous mode [ 223.378144][ T8417] team0: Port device team_slave_0 added [ 223.410482][ T8413] device hsr_slave_0 entered promiscuous mode [ 223.419450][ T8413] device hsr_slave_1 entered promiscuous mode [ 223.428230][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.436365][ T8413] Cannot create hsr debugfs directory [ 223.443453][ T8417] team0: Port device team_slave_1 added [ 223.473209][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 223.503934][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 223.560649][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.568362][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.578746][ T8419] device bridge_slave_0 entered promiscuous mode [ 223.590802][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.598978][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.608196][ T8419] device bridge_slave_1 entered promiscuous mode [ 223.637513][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.649327][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.677375][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.718771][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.728799][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.737795][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.766331][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.792067][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 223.824043][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.899115][ T8419] team0: Port device team_slave_0 added [ 223.952892][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 223.980150][ T8419] team0: Port device team_slave_1 added [ 224.047756][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 224.086908][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.096521][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.104931][ T8421] device bridge_slave_0 entered promiscuous mode [ 224.137862][ T8417] device hsr_slave_0 entered promiscuous mode [ 224.145155][ T8417] device hsr_slave_1 entered promiscuous mode [ 224.151790][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.160080][ T8417] Cannot create hsr debugfs directory [ 224.185346][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.193250][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.201338][ T8421] device bridge_slave_1 entered promiscuous mode [ 224.261096][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.270786][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.297562][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.358747][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.369494][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.399252][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.429092][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.479229][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.499049][ T8419] device hsr_slave_0 entered promiscuous mode [ 224.509811][ T8419] device hsr_slave_1 entered promiscuous mode [ 224.522671][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.530271][ T8419] Cannot create hsr debugfs directory [ 224.581449][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.589447][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.592633][ T3171] Bluetooth: hci5: command 0x0409 tx timeout [ 224.602246][ T8490] device bridge_slave_0 entered promiscuous mode [ 224.617623][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.625407][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.636586][ T8490] device bridge_slave_1 entered promiscuous mode [ 224.672805][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.701192][ T8421] team0: Port device team_slave_0 added [ 224.709873][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.738283][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.750226][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 224.763445][ T8421] team0: Port device team_slave_1 added [ 224.774297][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.805998][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.911521][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.919468][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.947946][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.964421][ T8490] team0: Port device team_slave_0 added [ 224.975149][ T8490] team0: Port device team_slave_1 added [ 224.985937][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.993783][ T9511] Bluetooth: hci0: command 0x041b tx timeout [ 225.000543][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.028978][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.100389][ T8421] device hsr_slave_0 entered promiscuous mode [ 225.107310][ T8421] device hsr_slave_1 entered promiscuous mode [ 225.117319][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.125407][ T8421] Cannot create hsr debugfs directory [ 225.149614][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.180081][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 225.208785][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.222831][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.249927][ T9585] Bluetooth: hci1: command 0x041b tx timeout [ 225.251765][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.312594][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 225.321792][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.331028][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.357431][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.403766][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.420378][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 225.457708][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.517667][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.538997][ T8490] device hsr_slave_0 entered promiscuous mode [ 225.552711][ T9511] Bluetooth: hci2: command 0x041b tx timeout [ 225.560390][ T8490] device hsr_slave_1 entered promiscuous mode [ 225.570758][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.579223][ T8490] Cannot create hsr debugfs directory [ 225.601041][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.802869][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 225.864786][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 225.872344][ T9511] Bluetooth: hci3: command 0x041b tx timeout [ 225.917946][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.928773][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 225.956972][ T8421] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.010798][ T8421] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.025442][ T8421] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.032286][ T9585] Bluetooth: hci4: command 0x041b tx timeout [ 226.069649][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.092062][ T8421] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.157432][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.207019][ T8490] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 226.218652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.233307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.241360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.251569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.266437][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.292310][ T8490] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 226.305126][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.315581][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.325870][ T2959] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.334026][ T2959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.346410][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.363290][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.375274][ T8490] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 226.391070][ T8490] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 226.443079][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.461806][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.471711][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.480473][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.487790][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.497373][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.506351][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.515120][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.522469][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.562623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.571700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.581196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.594311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.604040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.613320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.622416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.630933][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.638101][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.647246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.656346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.664430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.683503][ T2959] Bluetooth: hci5: command 0x041b tx timeout [ 226.698287][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.722624][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.730720][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.748087][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.757748][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.766988][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.776593][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.786408][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.796481][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.805445][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.812626][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.821119][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.872089][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.885471][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.894115][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.907628][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.918268][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.925556][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.933498][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.942878][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.957812][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.984367][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.998862][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.007559][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.021250][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.030494][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.040117][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.062767][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.071686][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.083580][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.093675][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.105934][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.124270][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.133623][ T9722] Bluetooth: hci0: command 0x040f tx timeout [ 227.160724][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.173949][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.187302][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.196340][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.206034][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.215598][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.224384][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.236827][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.261207][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.274130][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.285079][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.295504][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.308334][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.317851][ T9585] Bluetooth: hci1: command 0x040f tx timeout [ 227.358439][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.367785][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.376248][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.386535][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.396180][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.403687][ T9585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.413583][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.422268][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.475477][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.485821][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.495973][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.506756][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.514107][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.523232][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.533055][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.540542][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.549594][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.559945][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.573432][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.589539][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.598731][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.621490][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.632291][ T9511] Bluetooth: hci2: command 0x040f tx timeout [ 227.640086][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.648642][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.658504][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.667626][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.675118][ T9585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.683759][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.692909][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.701871][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.709233][ T9585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.774947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.803264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.816629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.842952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.860851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.868759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.888051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.903354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.913329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.925576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.943800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.953648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.964516][ T9585] Bluetooth: hci3: command 0x040f tx timeout [ 227.990033][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.000896][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.017876][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.029687][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.039480][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.048941][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.058180][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.068824][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.078111][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.113082][ T2959] Bluetooth: hci4: command 0x040f tx timeout [ 228.129339][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.140090][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.153470][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.161357][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.171605][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.183293][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.193965][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.202754][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.211085][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.224345][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.234930][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.246834][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.257234][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.267075][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.295404][ T8413] device veth0_vlan entered promiscuous mode [ 228.307003][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.335639][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.344790][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.357269][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.366901][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.385845][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.395202][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.413532][ T8415] device veth0_vlan entered promiscuous mode [ 228.428575][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.456171][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.464619][ T8413] device veth1_vlan entered promiscuous mode [ 228.482687][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.490554][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.536608][ T8415] device veth1_vlan entered promiscuous mode [ 228.556127][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.565168][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.579831][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.590024][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.597343][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.606350][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.616079][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.627040][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.636527][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.645802][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.653342][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.661024][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.692069][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.723066][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.731546][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.752322][ T9723] Bluetooth: hci5: command 0x040f tx timeout [ 228.754350][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.774071][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.781632][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.794771][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.804795][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.829588][ T8417] device veth0_vlan entered promiscuous mode [ 228.866112][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.886021][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.895660][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.904758][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.913550][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.922117][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.930505][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.939893][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.949447][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.980878][ T8415] device veth0_macvtap entered promiscuous mode [ 229.005470][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.017368][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.026505][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.036732][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.047493][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.057328][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.067070][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.077320][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.087894][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.098174][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.107878][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.125938][ T8413] device veth0_macvtap entered promiscuous mode [ 229.137403][ T8415] device veth1_macvtap entered promiscuous mode [ 229.152290][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 229.176956][ T8417] device veth1_vlan entered promiscuous mode [ 229.190750][ T8413] device veth1_macvtap entered promiscuous mode [ 229.205729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.214593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.225179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.237268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.249458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.260490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.270729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.279451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.292478][ T8419] device veth0_vlan entered promiscuous mode [ 229.339387][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.348160][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.356706][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.366119][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.393677][ T9585] Bluetooth: hci1: command 0x0419 tx timeout [ 229.431306][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.453001][ T8419] device veth1_vlan entered promiscuous mode [ 229.460896][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.476963][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.489142][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.505769][ T8421] device veth0_vlan entered promiscuous mode [ 229.515414][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.524193][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.536179][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.546456][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.557359][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.567413][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.578149][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.587567][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.599003][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.624555][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.640025][ T8417] device veth0_macvtap entered promiscuous mode [ 229.664409][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.673674][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.686452][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.695727][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.705205][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.712807][ T2959] Bluetooth: hci2: command 0x0419 tx timeout [ 229.739978][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.750343][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.759843][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.769566][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.784468][ T8417] device veth1_macvtap entered promiscuous mode [ 229.802921][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.813783][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.832714][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.860163][ T8419] device veth0_macvtap entered promiscuous mode [ 229.896384][ T8421] device veth1_vlan entered promiscuous mode [ 229.906402][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.917319][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.926714][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.937274][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.946594][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.956564][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.970292][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.979675][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.991421][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.009120][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.042271][ T9646] Bluetooth: hci3: command 0x0419 tx timeout [ 230.048835][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.063602][ T8419] device veth1_macvtap entered promiscuous mode [ 230.126428][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.155364][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.168957][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.182748][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.194891][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 230.204972][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.263212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.284206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.303961][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.313189][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.342290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.351230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.366193][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.401591][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.423993][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.452170][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.473901][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.489813][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.507103][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.519416][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.530846][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.541419][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.552591][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.564512][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.604166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.615102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.625164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.636255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.645839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.654902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.668495][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.679768][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.689377][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.699025][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.741371][ T8490] device veth0_vlan entered promiscuous mode [ 230.763470][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.774612][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.784532][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.793884][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.807247][ T8421] device veth0_macvtap entered promiscuous mode [ 230.821150][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.832733][ T9722] Bluetooth: hci5: command 0x0419 tx timeout [ 230.851060][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.864155][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.876124][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.887053][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.898271][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.910748][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.921784][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.928416][ T8490] device veth1_vlan entered promiscuous mode [ 230.951359][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.956695][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.970784][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.983860][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.001129][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.011732][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.024770][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.034844][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.044057][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.053443][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.073919][ T8421] device veth1_macvtap entered promiscuous mode [ 231.113735][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.132238][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.192147][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.210597][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.224681][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.252040][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.270340][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.280981][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.292997][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.304281][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.316042][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.327114][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.339622][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.414699][ T8490] device veth0_macvtap entered promiscuous mode [ 231.425032][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.435947][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.446828][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.456470][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.466028][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.489229][ T8796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.492047][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.508576][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.519970][ T8796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.520161][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.539703][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.549800][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.560891][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.572463][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.583103][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.595194][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.615779][ T8490] device veth1_macvtap entered promiscuous mode [ 231.625953][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.656070][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.665763][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.675405][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.766595][ T8421] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.778308][ T8421] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.800099][ T8421] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.809595][ T8421] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.827744][ T8796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.839683][ T8796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.895739][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.902443][ T8796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.922106][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.925025][ T8796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.945949][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.958055][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.970287][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.981476][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.991586][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.002227][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.013915][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.024463][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.038897][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.072086][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.081445][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.099507][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.110611][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.144102][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.171994][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:44:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) ioctl$SIOCGSTAMPNS(r0, 0x5421, &(0x7f0000000000)) [ 232.202384][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.217790][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.229611][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.242610][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.254465][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.272370][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.291961][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.322018][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.361202][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.432452][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.448092][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:44:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29edf521"}, 0x0, 0x0, @fd}) [ 232.480543][ T8490] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.522101][ T8490] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.531061][ T8490] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.543927][ T8490] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.596437][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.632950][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:44:18 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') write$rfkill(r0, 0x0, 0x0) [ 232.743432][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:44:18 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x2}, 0x10) [ 232.836317][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.903006][ T8796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.908541][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.919143][ T8796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.921655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:44:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000ec0)=""/4096) 15:44:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x5452, &(0x7f0000000300)=@null) [ 233.033775][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.106708][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.136107][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.230612][ T8796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.240520][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.289666][ T8796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.289773][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.360068][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:44:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000100)) 15:44:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffd1f) [ 233.412655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.450186][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:44:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xbf, 0x4) [ 233.515934][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.539751][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.611199][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:44:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001880)={r2, 0x0, 0x0, 0xca, 0x0, &(0x7f0000000780)=""/202, 0x0, 0x0, 0x6d, 0x1000, &(0x7f0000000600)="293951224ac931987a819a51d17f0baf7ba8bc99ef84c9d7b43fc5dd08b74cbeeec47b26d99025404c36c191b28431f7719ea59df9a4bd97d47cdd85abfe50352ad5e1720ee1331b7e787a33d2741719fb9971f1dd492d870bcbdfc535495bdad93efcd84ecb2e0fb27c105e61", &(0x7f0000000880)="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", 0x1}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x44000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a31ec0869ed6585a4bd915448931c1a3a04201aeea700dc73f19b96296d7c3b5b556b395b49e2e57643902c045ce8af4ef8ff55597c85ed9e726609907cebf17036ee492c8ce263d807968e559c2800f43aaed0143eefbdb84d978b98088f2ebf5e83d435fa9140288d69776378edbc9a42909e40d17903debe093373cb0991eb16a936aac1f6c969d649efa52a1f9615e5f86141290757759dad32692b517725e656fb5e3fc4d1ae1627770026ba4df5b5dff11fb6b99b642f1928804143513009e762e18b8f2c13adf4062aa3df01ecaaadec25476bda8a16008ee1ecb6952725510b3e9a837fafe7efac3f662d7b845ed133a058b7c10b0c101d87"], 0x68) 15:44:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 15:44:19 executing program 5: r0 = socket(0x11, 0x80a, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0xf) 15:44:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 15:44:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x4) 15:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x4a554, 0x3, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x3}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:44:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000002, 0x12, r0, 0x0) [ 233.955950][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.008099][ C1] hrtimer: interrupt took 33741 ns 15:44:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 234.038779][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.076111][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$x25(r0, 0x0, 0x0, 0x0) 15:44:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 15:44:19 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x4, @tid=r0}, &(0x7f0000000300)) [ 234.474533][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.636994][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.647477][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0xe1282) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045503, 0x0) [ 234.778148][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.809935][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.882563][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.035595][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.083146][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.128549][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 15:44:20 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006400)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, r1}, 0x28) 15:44:20 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)) 15:44:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) 15:44:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:44:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 15:44:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 15:44:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x300, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x50}}, 0x0) 15:44:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x11, 0x0, "14c47ebc4dad19f835259eb6414bcbb2433f3392fd5f779f6cd9711f216c961566e4970816f5c8d2984250951474917cd0902b3ace8144690c922572ae68a48f96bc4ff18b0d3db53b5f8a84a46eb4bc"}, 0xd8) 15:44:21 executing program 2: r0 = socket(0x21, 0x2, 0x2) connect$vsock_stream(r0, 0x0, 0x0) 15:44:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8901, &(0x7f0000000300)=@null) 15:44:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 15:44:21 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 15:44:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) 15:44:21 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000380)) 15:44:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x11, 0x0, "14c47ebc4dad19f835259eb6414bcbb2433f3392fd5f779f6cd9711f216c961566e4970816f5c8d2984250951474917cd0902b3ace8144690c922572ae68a48f96bc4ff18b0d3db53b5f8a84a46eb4bc"}, 0xd8) 15:44:21 executing program 2: syz_open_dev$usbfs(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x7, 0x201) 15:44:21 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 15:44:21 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'syzkaller0\x00'}) 15:44:21 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80012163) 15:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140)={0xc, {0x9, "3b3370b41f41ffb0cb"}}, 0xf) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a4c3ff8dfa7edd32aa774620b3882742c34184896dddd570ec1b6ee89845ce2370037d103e0a00d284c04fe6d7c2aa5d117df68e99afdaf5", @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="da"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000080000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:44:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 15:44:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x11, 0x0, "14c47ebc4dad19f835259eb6414bcbb2433f3392fd5f779f6cd9711f216c961566e4970816f5c8d2984250951474917cd0902b3ace8144690c922572ae68a48f96bc4ff18b0d3db53b5f8a84a46eb4bc"}, 0xd8) 15:44:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x100a000, 0x1000}, 0x20) 15:44:21 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, r2}, 0x18) [ 236.414992][ T36] audit: type=1804 audit(1614872661.674:9): pid=9972 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir504338957/syzkaller.qtJ73r/7/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 15:44:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 236.478313][ T9972] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 15:44:21 executing program 3: syz_mount_image$v7(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000001200)=""/4096, 0x1000) 15:44:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x11, 0x0, "14c47ebc4dad19f835259eb6414bcbb2433f3392fd5f779f6cd9711f216c961566e4970816f5c8d2984250951474917cd0902b3ace8144690c922572ae68a48f96bc4ff18b0d3db53b5f8a84a46eb4bc"}, 0xd8) 15:44:21 executing program 1: socketpair(0x25, 0x5, 0x7d70, &(0x7f0000000040)) 15:44:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x9}, 0x0) 15:44:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0xffffdab1, 0x4) 15:44:22 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) 15:44:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}, &(0x7f00000000c0)=0x90) 15:44:22 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x401, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8}, 0x10) [ 236.846817][ T9994] input: syz1 as /devices/virtual/input/input5 15:44:22 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x541b, &(0x7f0000000300)=@null) 15:44:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000040)=""/188, 0x29, 0xbc, 0x1}, 0x20) 15:44:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:22 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$isdn(r0, 0x0, 0x0) 15:44:22 executing program 1: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000380)) getuid() r0 = getuid() setreuid(r0, 0x0) syz_mount_image$v7(&(0x7f00000003c0)='v7\x00', &(0x7f0000000400)='./file1\x00', 0x7fff, 0xaaaa97a, &(0x7f0000000440)=[{&(0x7f0000000c00)="759c12d75514e8f3522b92129351411cc5fcd0b4faaeb9ed69cf22d346cb44037914366a22dede553a3ea0db2d622277c092603b517130e2782a2196a3c64e420c1bd8f0e55e1cea4c2690726af707b0446bf4e8f61f5c4f8328aa977565fdd8b7b8cd364adaef04d8596cd58b63ef1bdfa5a71add26bcaf01985a62999ac1b374258319e4307fc1894388bf83389447f0a458bb287ff79a61112bad4b5595bee0a140a20aa9f05a68028b32e57f6c68b941d8a777484c15c22a", 0xba, 0x4}], 0x80000, &(0x7f0000000b80)={[{'\x14V%\x14ext'}, {']*{\xbf[/(\xb6{{\\'}, {'smackfsroot'}], [{@hash='hash'}, {@fowner_gt={'fowner>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}]}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x64010102}, 0x0, 0x2, 0x4}}, 0x2e) 15:44:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) rt_sigsuspend(0x0, 0x0) 15:44:22 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x4280) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 237.191507][T10017] input: syz1 as /devices/virtual/input/input7 15:44:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) dup3(r1, r2, 0x0) [ 237.233714][T10021] input: syz1 as /devices/virtual/input/input8 15:44:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x1, 0x0) [ 237.478124][ T36] audit: type=1326 audit(1614872662.734:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10030 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 15:44:22 executing program 3: pipe2(&(0x7f0000000000), 0x0) clock_gettime(0x3, &(0x7f0000000100)) 15:44:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005c40)=[{&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1185, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic="fc0e170401d510159763b38023d848b3da0cd061b2fe0d0fa0613acf96d83e503b949d7c5d4a70a53c6b3b0b0bc17077684c2b493b961e823472071975c49881fc568aa9870c020db65be90951fba9bff1b2db5f64722205b51ffc35fc70d0036d985ff9309e8437b3cfc6e06a4f5c372db005a0a68cc7046ccdd77048ef6ab4ce06619cbb85f55b846ee5ab56a8000f73db2d674cb1003724fefda4f6b1c2bf0956fa42fb729be2c0b9a9f28992c19adbdfc5219a39", @generic="446e3c7e53d0ab02875b7e87705dfcf7f47757c2e58f33f091688d3939caebc3a172f85208d4d5dcfef4a73f8782776ca18d7368b96e3655f48a591e6ee5af543909a59ecec4ee18a023968006ca766e9de713d92dda265b55737d1f458c2e3229b45d1bb95c08490cfc5f540eb89ed8e174979175bbc37b9f1476b461c3d701bde3d73a1dcecb903d4a1d36efb1213bc95afb1937cf25e37eac9c61cb6f01a3d4f5d4316dbd6392cda3d581a0a2802f466d71172def6797c15761bc3172a1"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xd1d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x1ec4}], 0x1}, 0x0) [ 237.568877][T10043] input: syz1 as /devices/virtual/input/input9 [ 237.601182][T10047] input: syz1 as /devices/virtual/input/input10 15:44:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) read(r1, &(0x7f0000000280)=""/238, 0xee) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:44:23 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x0, 0x80010, r0, 0x0) chdir(0x0) r1 = open(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x35000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2040, 0x0) [ 237.864970][T10065] input: syz1 as /devices/virtual/input/input11 [ 237.910142][T10068] input: syz1 as /devices/virtual/input/input12 15:44:23 executing program 1: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000380)) getuid() r0 = getuid() setreuid(r0, 0x0) syz_mount_image$v7(&(0x7f00000003c0)='v7\x00', &(0x7f0000000400)='./file1\x00', 0x7fff, 0xaaaa97a, &(0x7f0000000440)=[{&(0x7f0000000c00)="759c12d75514e8f3522b92129351411cc5fcd0b4faaeb9ed69cf22d346cb44037914366a22dede553a3ea0db2d622277c092603b517130e2782a2196a3c64e420c1bd8f0e55e1cea4c2690726af707b0446bf4e8f61f5c4f8328aa977565fdd8b7b8cd364adaef04d8596cd58b63ef1bdfa5a71add26bcaf01985a62999ac1b374258319e4307fc1894388bf83389447f0a458bb287ff79a61112bad4b5595bee0a140a20aa9f05a68028b32e57f6c68b941d8a777484c15c22a", 0xba, 0x4}], 0x80000, &(0x7f0000000b80)={[{'\x14V%\x14ext'}, {']*{\xbf[/(\xb6{{\\'}, {'smackfsroot'}], [{@hash='hash'}, {@fowner_gt={'fowner>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}]}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x64010102}, 0x0, 0x2, 0x4}}, 0x2e) 15:44:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fork() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000897000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f000020f000/0x4000)=nil) 15:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 15:44:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 15:44:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) eventfd2(0x0, 0x0) [ 238.352957][ T7] Bluetooth: hci5: command 0x0405 tx timeout [ 238.376299][ T36] audit: type=1326 audit(1614872663.634:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10084 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 15:44:23 executing program 5: syz_mount_image$tmpfs(&(0x7f00000091c0)='tmpfs\x00', &(0x7f0000009200)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f00000095c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}], [{@euid_gt={'euid>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x91%\xa2^@\x00'}}, {@subj_type={'subj_type', 0x3d, '*+^'}}]}) 15:44:23 executing program 4: syz_mount_image$v7(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000001200)=""/4096, 0x1000) 15:44:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) write(r1, 0x0, 0x0) [ 238.544611][ T36] audit: type=1326 audit(1614872663.634:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10086 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 15:44:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) link(0x0, 0x0) [ 238.724092][ T36] audit: type=1326 audit(1614872663.674:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 15:44:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) [ 238.765596][T10105] new mount options do not match the existing superblock, will be ignored 15:44:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='trusted.overlay.upper\x00', &(0x7f0000001240)=ANY=[], 0x21, 0x0) 15:44:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) semop(0xffffffffffffffff, 0x0, 0x0) [ 238.855072][T10105] new mount options do not match the existing superblock, will be ignored [ 238.899912][ T36] audit: type=1326 audit(1614872664.104:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10103 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 [ 239.023350][T10111] loop3: detected capacity change from 0 to 264192 [ 239.077919][T10111] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 239.093010][ T36] audit: type=1326 audit(1614872664.304:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10112 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 [ 239.144997][ T36] audit: type=1326 audit(1614872664.404:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10114 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 [ 239.249963][ T36] audit: type=1800 audit(1614872664.404:17): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 15:44:24 executing program 1: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000380)) getuid() r0 = getuid() setreuid(r0, 0x0) syz_mount_image$v7(&(0x7f00000003c0)='v7\x00', &(0x7f0000000400)='./file1\x00', 0x7fff, 0xaaaa97a, &(0x7f0000000440)=[{&(0x7f0000000c00)="759c12d75514e8f3522b92129351411cc5fcd0b4faaeb9ed69cf22d346cb44037914366a22dede553a3ea0db2d622277c092603b517130e2782a2196a3c64e420c1bd8f0e55e1cea4c2690726af707b0446bf4e8f61f5c4f8328aa977565fdd8b7b8cd364adaef04d8596cd58b63ef1bdfa5a71add26bcaf01985a62999ac1b374258319e4307fc1894388bf83389447f0a458bb287ff79a61112bad4b5595bee0a140a20aa9f05a68028b32e57f6c68b941d8a777484c15c22a", 0xba, 0x4}], 0x80000, &(0x7f0000000b80)={[{'\x14V%\x14ext'}, {']*{\xbf[/(\xb6{{\\'}, {'smackfsroot'}], [{@hash='hash'}, {@fowner_gt={'fowner>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}]}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x64010102}, 0x0, 0x2, 0x4}}, 0x2e) 15:44:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sigaltstack(&(0x7f0000002000/0x1000)=nil, 0x0) 15:44:24 executing program 0: socket$inet(0x2, 0xa, 0x7) 15:44:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) setgid(0x0) 15:44:24 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x460, 0x0) [ 239.343322][ T36] audit: type=1804 audit(1614872664.424:18): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir742730731/syzkaller.6SuKUI/12/file0/file0" dev="loop3" ino=3 res=1 errno=0 15:44:24 executing program 0: clock_getres(0x165ed5cb9c93cf5a, 0x0) [ 239.418422][T10124] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:44:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) [ 239.461798][T10127] new mount options do not match the existing superblock, will be ignored [ 239.497781][T10127] option changes via remount are deprecated (pid=10125 comm=syz-executor.5) 15:44:24 executing program 0: syz_mount_image$nfs4(&(0x7f0000000e40)='nfs4\x00', &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)) [ 239.586996][T10127] new mount options do not match the existing superblock, will be ignored 15:44:24 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000001c00), 0x8) 15:44:25 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 15:44:25 executing program 4: syz_mount_image$tmpfs(&(0x7f00000091c0)='tmpfs\x00', &(0x7f0000009200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000095c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 15:44:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) readlink(0x0, 0x0, 0x0) [ 239.869018][ T24] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 240.123279][T10151] loop3: detected capacity change from 0 to 264192 [ 240.146486][T10151] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:44:25 executing program 1: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000380)) getuid() r0 = getuid() setreuid(r0, 0x0) syz_mount_image$v7(&(0x7f00000003c0)='v7\x00', &(0x7f0000000400)='./file1\x00', 0x7fff, 0xaaaa97a, &(0x7f0000000440)=[{&(0x7f0000000c00)="759c12d75514e8f3522b92129351411cc5fcd0b4faaeb9ed69cf22d346cb44037914366a22dede553a3ea0db2d622277c092603b517130e2782a2196a3c64e420c1bd8f0e55e1cea4c2690726af707b0446bf4e8f61f5c4f8328aa977565fdd8b7b8cd364adaef04d8596cd58b63ef1bdfa5a71add26bcaf01985a62999ac1b374258319e4307fc1894388bf83389447f0a458bb287ff79a61112bad4b5595bee0a140a20aa9f05a68028b32e57f6c68b941d8a777484c15c22a", 0xba, 0x4}], 0x80000, &(0x7f0000000b80)={[{'\x14V%\x14ext'}, {']*{\xbf[/(\xb6{{\\'}, {'smackfsroot'}], [{@hash='hash'}, {@fowner_gt={'fowner>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}]}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x64010102}, 0x0, 0x2, 0x4}}, 0x2e) 15:44:25 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x5000) shmdt(r0) 15:44:25 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0x8) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000fee000/0x1000)=nil, 0x7000) 15:44:25 executing program 4: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) 15:44:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 15:44:25 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r1, 0x7cc26000) chdir(0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x35000) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2040, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x1}) 15:44:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 15:44:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @broadcast}}) 15:44:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_map}) 15:44:26 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f0000000180)='./file0\x00', 0x8) sendfile(r1, r0, 0x0, 0xa198) 15:44:26 executing program 5: timerfd_create(0x0, 0x0) pipe(&(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0xff}, 0x0, 0x0) 15:44:26 executing program 4: r0 = fork() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xc, 0xffffffffffffffff, 0x0) [ 241.192781][ T195] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 241.553949][T10194] loop3: detected capacity change from 0 to 264192 [ 241.583916][T10194] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 241.624651][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 241.624668][ T36] audit: type=1800 audit(1614872666.884:30): pid=10198 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14202 res=0 errno=0 [ 241.713513][ T36] audit: type=1804 audit(1614872666.934:31): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir742730731/syzkaller.6SuKUI/14/file0/file0" dev="sda1" ino=14202 res=1 errno=0 15:44:27 executing program 5: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 15:44:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:44:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000580), 0x10) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/73, 0x49}}, {{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/69, 0x45}], 0x1}}], 0x2, 0x40, 0x0) 15:44:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, &(0x7f0000003780)) syz_genetlink_get_family_id$ipvs(&(0x7f0000003800)='IPVS\x00', r0) [ 241.743655][ T36] audit: type=1804 audit(1614872666.944:32): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir742730731/syzkaller.6SuKUI/14/file0/file0" dev="sda1" ino=14202 res=1 errno=0 15:44:27 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0xe0000420) 15:44:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xc) 15:44:27 executing program 0: setreuid(0x0, 0xee00) setreuid(0xee01, 0xffffffffffffffff) 15:44:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000001d40)) 15:44:27 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) 15:44:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:44:27 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 15:44:27 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') 15:44:27 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 242.399676][ T36] audit: type=1804 audit(1614872667.654:33): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir504338957/syzkaller.qtJ73r/15/file0" dev="sda1" ino=14216 res=1 errno=0 15:44:27 executing program 5: socket$inet(0x2, 0x1, 0x3) 15:44:27 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x44) 15:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000001c0)) 15:44:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 15:44:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 15:44:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 15:44:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xa}, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 15:44:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "af1d93a2a1b5e82d", "2a7e906d489781889e7057d858c0e5c5523184abf7db0e7d13dbfacac385c09a", "d37c285c", "dbe6f2b8b4a45371"}, 0x38) 15:44:28 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x220080, 0x0) 15:44:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000103c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:44:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:44:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x6, &(0x7f0000000500)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x89cf}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r1, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9e61b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f71303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df749717570631ca965031086e97bcc5ca0e221a0e34323c129102b6ff0500002e88c0f6dfda02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f3580397b449d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d36000000003c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb06a6deaf0047b88486cacee4ccd8aeedaf919ae846839ad80ab8f9845bdbb83bdcad44a560570d796b647ee833ab80e2dec4ee5dc3ff27a5b4be3b7044ff409d216eb2451e782a27f112bdd246def3e4c59365676022d632d1bbc8f2b9f8e19af27cbb5c88aef3a48d194d0f51fb8557aa9c8d177995cbe92ce8b61fd9888ca198c9fdad9e4e6dcbc339f5ec4c5e6abc286e5d062ad2df722c4a17d74d2efe0d84332c248abc58fb31ab594ebd89f0d22a04af1de907d345d5a3e2a66b9c89af7891d26245854b9f9ce10a1c9f9a2f21cfa5bb665c9be958dd89df2070a2635c28ac64f30c42a808b2bc4faaa138b47ce20f3dda92435292932b43e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='&group\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x12, {0x0, @empty=0xa00582d2}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x8}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x40020000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 15:44:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x14, 0x0, 0x0, 0x40, 0x0, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xc, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xd, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0xe, 0x101, 0xfffffffe}, &(0x7f0000000240)=0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x96f}}, 0x10) gettid() r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 15:44:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x5, 0x6, 0x0, 0x697, 0x15200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1fc000000000000, 0xaed8, 0x0, 0x2, 0xd41, 0x8}, r1, 0x3, r0, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0xb, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 15:44:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x5, 0x6, 0x0, 0x697, 0x15200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1fc000000000000, 0x0, 0x0, 0x2, 0xd41, 0x8}, 0x0, 0x3, r0, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) 15:44:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x6, &(0x7f0000000500)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x89cf}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r1, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='&group\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x12, {0x0, @empty=0xa00582d2}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x8}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x40020000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 15:44:28 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) 15:44:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:28 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000dc0)) 15:44:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 243.793217][ T36] audit: type=1804 audit(1614872669.054:34): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723734323733303733312F73797A6B616C6C65722E3653754B55492F31382F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=14210 res=1 errno=0 15:44:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 15:44:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:44:29 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 15:44:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x5, 0x6, 0x0, 0x697, 0x15200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1fc000000000000, 0x0, 0x0, 0x2, 0xd41, 0x8}, 0x0, 0x3, r0, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) [ 244.170290][ T36] audit: type=1804 audit(1614872669.114:35): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723734323733303733312F73797A6B616C6C65722E3653754B55492F31382F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=14210 res=1 errno=0 15:44:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 15:44:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000001400)='*', 0x1}], 0x3}, 0x0) 15:44:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) getpid() write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:29 executing program 5: socket$kcm(0x2, 0x200000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34008}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 15:44:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f00000000c0), 0x10) 15:44:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000a80)=""/61, 0x3d}], 0x1}, 0x0) 15:44:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 15:44:30 executing program 5: socketpair(0x16, 0x0, 0x0, &(0x7f0000000000)) 15:44:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2008104) recvmsg$kcm(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000680)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)="00ff0021ec726fab4c7c8500", 0xc}, {&(0x7f0000000380)="e5f6e533b68937c2d20dd40d467085ad0195b0a48dedb98e4f232cced5e29761547d09abe50bf0e2b5c1392c34b310f6dcd8d5f21028bccdfc03e6f24074374b3610134f42aabb88bcc94e86c1f588d4649ce06c7f42eb880243b6a78c443a0de6520fdd6887a38ad4039604b7e8928ca7c4a99ac673fb56ed2a12050204665a48642a238e9de00d7cba77d7eb1033377cde28a365bcc73010954bd8ed7f9f1e062dac5e764b15940e654e7010c5770149107d92809aa8a2d827e538c96eae", 0xbf}, {&(0x7f0000000480)="90c405ebb4546503fe709dd5a67aa27b34d2090f85732b514020da5a0801794c025ec903e475041d460b9480a8840fd384b61c674e13fcd5de87d5ecae8ff667fac6f1e41d006fdec5f35538a70e081158b00b7531fa65376948aba4dc5607745b93047a8de11b6cb55e90b2b5534fe3beb1b17b70e1bd4157ec65b63b1b504c19445558c9ad3e7aef4c2953374163c21beee34172f8d2aadaa52a0ac4397c85cacf40eb03787f0ab2c889fbe8f9c528b5cbba3338e478dc248209", 0xbb}, {&(0x7f00000002c0)="2d18c17142a97d032d6aa0c80c4b5e43ed729affe98f3e", 0x17}, {&(0x7f00000005c0)="7aeea09ca2453171668bdacbf1921fce3eb229eee99c53805833ac68276980efab697926b749b9ac5cb9b6d1e2bfdb6760398ddaf1a5f7ef8c126537696a98164b0254f1e194c0b1ffb7093281b6801e2d8aa0d39997a761a39747791abe728b4961c1d2c645ea096d3b2b337d9b4c800616465a7c42604a1edddd9bbd5beb44f06d2f95c1ac18c0f589a8c77fc58de2da3a3a5f0102cb4687272297ac3ed25dc616db32b4372f5d34", 0xa9}, {&(0x7f0000000700)="4e11cc5211141da3130000f0f669d887b4d034990fc7c91020acf6ba47a50504d1a479265b2bd1cf5c8f3c5cf38ec65f199e07956ba12701194e228567bf30242689fa02e7fe873fa74a0478846af7435d4f4114e3720f775431a98e0151", 0x5e}, {&(0x7f0000000780)}], 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b00)={r2, &(0x7f0000000940)="4bd398371f3519a6f214b08a749a", &(0x7f0000000980)=""/120}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000008c0)="5ce50870563dc035fa486722c85a126bd341a47135", 0x0, r1}, 0x38) r3 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 15:44:30 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000019340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:44:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) getpid() write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 245.086955][T10369] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 245.122312][T10369] device syzkaller1 entered promiscuous mode 15:44:30 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0), &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 15:44:30 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x1, 0x1, '1'}], 0x18}, 0x0) 15:44:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2008104) recvmsg$kcm(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000680)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)="00ff0021ec726fab4c7c8500", 0xc}, {&(0x7f0000000380)="e5f6e533b68937c2d20dd40d467085ad0195b0a48dedb98e4f232cced5e29761547d09abe50bf0e2b5c1392c34b310f6dcd8d5f21028bccdfc03e6f24074374b3610134f42aabb88bcc94e86c1f588d4649ce06c7f42eb880243b6a78c443a0de6520fdd6887a38ad4039604b7e8928ca7c4a99ac673fb56ed2a12050204665a48642a238e9de00d7cba77d7eb1033377cde28a365bcc73010954bd8ed7f9f1e062dac5e764b15940e654e7010c5770149107d92809aa8a2d827e538c96eae", 0xbf}, {&(0x7f0000000480)="90c405ebb4546503fe709dd5a67aa27b34d2090f85732b514020da5a0801794c025ec903e475041d460b9480a8840fd384b61c674e13fcd5de87d5ecae8ff667fac6f1e41d006fdec5f35538a70e081158b00b7531fa65376948aba4dc5607745b93047a8de11b6cb55e90b2b5534fe3beb1b17b70e1bd4157ec65b63b1b504c19445558c9ad3e7aef4c2953374163c21beee34172f8d2aadaa52a0ac4397c85cacf40eb03787f0ab2c889fbe8f9c528b5cbba3338e478dc248209", 0xbb}, {&(0x7f00000002c0)="2d18c17142a97d032d6aa0c80c4b5e43ed729affe98f3e", 0x17}, {&(0x7f00000005c0)="7aeea09ca2453171668bdacbf1921fce3eb229eee99c53805833ac68276980efab697926b749b9ac5cb9b6d1e2bfdb6760398ddaf1a5f7ef8c126537696a98164b0254f1e194c0b1ffb7093281b6801e2d8aa0d39997a761a39747791abe728b4961c1d2c645ea096d3b2b337d9b4c800616465a7c42604a1edddd9bbd5beb44f06d2f95c1ac18c0f589a8c77fc58de2da3a3a5f0102cb4687272297ac3ed25dc616db32b4372f5d34", 0xa9}, {&(0x7f0000000700)="4e11cc5211141da3130000f0f669d887b4d034990fc7c91020acf6ba47a50504d1a479265b2bd1cf5c8f3c5cf38ec65f199e07956ba12701194e228567bf30242689fa02e7fe873fa74a0478846af7435d4f4114e3720f775431a98e0151", 0x5e}, {&(0x7f0000000780)}], 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b00)={r2, &(0x7f0000000940)="4bd398371f3519a6f214b08a749a", &(0x7f0000000980)=""/120}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000008c0)="5ce50870563dc035fa486722c85a126bd341a47135", 0x0, r1}, 0x38) r3 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 15:44:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) getpid() write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:31 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 15:44:31 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0), &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 15:44:31 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0), &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 246.293737][T10402] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.410373][T10402] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.424661][T10402] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.567680][T10402] device bridge0 entered promiscuous mode [ 247.346788][T10420] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.367501][T10420] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.374740][T10420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.383290][T10420] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.391289][T10420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.455081][T10420] device bridge0 left promiscuous mode 15:44:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x80040200}, 0x60) 15:44:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) getpid() write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000340)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f00000094c0)={&(0x7f0000009000)=@can, 0x80, 0x0}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000095c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000009500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000009540)={0x0, 0x3, 0x7fffffff, 0x2}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 15:44:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x22, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @func, @call={0x85, 0x0, 0x0, 0x55}, @exit]}, &(0x7f00000016c0)='syzkaller\x00', 0x8, 0xa4, &(0x7f0000001700)=""/164, 0x41100, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x3, 0x8, 0x5}, 0x10}, 0x78) 15:44:33 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0), &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 247.740078][T10421] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.747397][T10421] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.778003][T10421] device bridge0 entered promiscuous mode 15:44:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001700)='\n', 0x1}, {&(0x7f0000001800)="02", 0x1}], 0x2}, 0x0) 15:44:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x80040200}, 0x60) 15:44:33 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 15:44:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 248.449581][ T36] audit: type=1804 audit(1614872673.704:36): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723935353738333036302F73797A6B616C6C65722E4250745549662F33352F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=14194 res=1 errno=0 15:44:33 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 15:44:33 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000000)='ip6gre0\x00') 15:44:33 executing program 3: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) 15:44:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101000, 0x0) 15:44:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000340)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f00000094c0)={&(0x7f0000009000)=@can, 0x80, 0x0}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000095c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000009500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000009540)={0x0, 0x3, 0x7fffffff, 0x2}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) [ 248.656361][ T36] audit: type=1804 audit(1614872673.784:37): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723935353738333036302F73797A6B616C6C65722E4250745549662F33352F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=14194 res=1 errno=0 15:44:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 248.911444][T10472] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 15:44:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x34, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa5\x94,\x9d\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)=')+&)$%}^%\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='devices.list\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000700)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000780)="87dc810ea8087404d130df1124a8ce8d7cfc877bd0da3df42cc7bc469ef3a2f21092accabf246b53b5d8b94a5ba5ffcbba0459c0288dede734a8fe77a9792f88f384d9e9f27e74d53d63e1f8ff95134d780b7fb75260f2713e973a83ef8e1059c43b459f741ff7734677a0da891f2d59b687504e0fa2fde7a10143733d3f2a1be8efc0897c505e3771a2277abd7d5ed268596e7c693f77c26f15514e107a9fd3ef", 0xa1}, {&(0x7f0000000840)="17b4ead3976d406d024b424a47509670edf8f00024e93b3575a82bb2b852c57db4fa03b22d563fda579fb1f9552c5843a1522e406a1cc21ac27992935d4da741516feee8ae22681f44a1c68bf5c8533475b0613d4907d5f9ef98b953faa961426955f778547a934e5c9d1da9070cb3a3ac6284cf49f4960e635e1b8ede9a7f08f69fe82d8f48f7a6aa6e12de06cd16e5b04b7bd7ceb3cf6d78f87dbed29c40", 0x9f}, {&(0x7f0000000900)="0e57e271efaddc86ce0a3ceece0b124060c3aac788defae89a2f51e1b87b69b678b80a003b2c5744ff545595658bddf42e2ceb039164da364defaeb3e23cc64fc43cc980a3b4150ef3ab7e081bb54cfa1f50bb2568430372700f5b2e9cd0cdbb34671db8ae6f70ff71b49c19c1805b4dde95dbbb5c0f732754caa80669bda05d3a78cdcac3795dc9", 0x88}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="4a4be1faa7162a1ec0d377daea22c0bda93764d783ed0bab52f28a6f7bfc218c8658c9bda2f9509e7e45ebcfdf4e8f6a6e53cb7cf17ef88c088e4a45d6a0a31455a25908f3bf74c86c0745edeb2c2e3048bf6faf", 0x54}], 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"/554], 0x178}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="b5d1df3a2169681dc04b6e158446ac541ac580eaa88f224f0c0479f82df9bbfbafb8588dde277fda2fc61f771a72a574fff222b89a", 0x35}, {&(0x7f0000000200)="046498f4c1cc3338c9fcb23e4855e92b899e15c7b437d096c9e83b3734fe5041ed2d4207e2b199a1767c09f4db24baf163c658913502d6897e4f5d30e3014a22f1559618079b94199ec39036f7de99f27c638c4722a41c080504483c652dcb17c98bd8efb43e8508574b37fabb9ea18b615095f1e43c0b025e676cf7b6ef7246", 0x80}, {0x0}], 0x3, &(0x7f0000001ac0)=ANY=[@ANYBLOB], 0x1258}, 0x4000) [ 249.013665][T10472] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.020864][T10472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.029107][T10472] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.036620][T10472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.058388][ T36] audit: type=1804 audit(1614872674.294:38): pid=10466 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723734323733303733312F73797A6B616C6C65722E3653754B55492F32342F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=14190 res=1 errno=0 [ 249.108745][T10472] device bridge0 left promiscuous mode 15:44:34 executing program 3: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) [ 249.210152][T10475] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.218131][T10475] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.343880][T10475] device bridge0 entered promiscuous mode 15:44:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 15:44:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 249.789888][T10472] syz-executor.1 (10472) used greatest stack depth: 22848 bytes left 15:44:35 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0324fc601000024035000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:44:35 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f0000019340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:44:35 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 15:44:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:35 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 15:44:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000340)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f00000094c0)={&(0x7f0000009000)=@can, 0x80, 0x0}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000095c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000009500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000009540)={0x0, 0x3, 0x7fffffff, 0x2}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) [ 250.556178][T10501] netlink: 212880 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.622993][T10503] netlink: 212880 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:36 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000dc0)) 15:44:36 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 250.748689][T10511] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.789249][T10511] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.796942][T10511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.807123][T10511] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.815219][T10511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.837889][T10511] device bridge0 left promiscuous mode 15:44:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 250.873194][T10515] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.881397][T10515] bridge0: port 1(bridge_slave_0) entered disabled state 15:44:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x4}) 15:44:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan0\x00', &(0x7f0000000140)=@ethtool_eee={0x45}}) [ 250.966518][T10515] device bridge0 entered promiscuous mode 15:44:36 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x5) 15:44:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="1dc08558ad45", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 251.616974][T10511] syz-executor.1 (10511) used greatest stack depth: 22656 bytes left 15:44:36 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 15:44:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@phonet, 0x80) 15:44:36 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000140)) 15:44:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:36 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000001680)) 15:44:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000340)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f00000094c0)={&(0x7f0000009000)=@can, 0x80, 0x0}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000095c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000009500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000009540)={0x0, 0x3, 0x7fffffff, 0x2}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 15:44:37 executing program 5: r0 = perf_event_open(&(0x7f0000002140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 15:44:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x115, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 15:44:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 15:44:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 252.178782][T10552] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.195327][T10552] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.203826][T10552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.213177][T10552] bridge0: port 1(bridge_slave_0) entered blocking state 15:44:37 executing program 5: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 252.221926][T10552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.268578][T10552] device bridge0 left promiscuous mode 15:44:37 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = getpgrp(0xffffffffffffffff) r1 = gettid() r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x800}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r4, &(0x7f00000000c0)={r5, r2, 0x9}) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000040)={0x0, 'xfrm0\x00', {}, 0xff}) mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r4, 0xfb43) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2102, 0x0) [ 252.312443][T10555] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.319832][T10555] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.418822][T10555] device bridge0 entered promiscuous mode [ 252.687136][T10552] syz-executor.1 (10552) used greatest stack depth: 22352 bytes left 15:44:38 executing program 1: prctl$PR_GET_PDEATHSIG(0x1c, &(0x7f00000002c0)) 15:44:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0285628, &(0x7f0000000040)) 15:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x401, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "d1d58aac7b02a0e8"}, 0x2}}]}, 0x2c}}, 0x0) 15:44:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000300)) 15:44:38 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000d00)=[{&(0x7f0000002ec0)="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", 0x200}]) 15:44:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205648, &(0x7f0000000040)) 15:44:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x5, @output}) 15:44:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x7, 0x0, "cc0fb1d9b0288ae6af7e48b13f3e6ee707dd2d48e4907f0b"}) [ 253.074783][T10591] loop3: detected capacity change from 0 to 1 15:44:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 15:44:38 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) [ 253.163677][T10591] Dev loop3: unable to read RDB block 1 [ 253.202500][T10591] loop3: unable to read partition table 15:44:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, 0x0, 0x0) [ 253.263033][T10591] loop3: partition table beyond EOD, truncated [ 253.299123][T10591] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:44:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) 15:44:38 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:38 executing program 3: syz_io_uring_setup(0x752e, &(0x7f00000005c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000da9000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) syz_io_uring_setup(0x5b3c, &(0x7f00000006c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f000071c000/0x1000)=nil, &(0x7f0000000740), 0x0) syz_io_uring_setup(0x4206, &(0x7f00000004c0), &(0x7f0000d16000/0x2000)=nil, &(0x7f000053b000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 15:44:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="1bc08558ad45", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:44:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:44:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x80085617, 0x0) 15:44:39 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 15:44:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 15:44:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x3c, r1, 0x5, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 15:44:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 15:44:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205648, &(0x7f0000000040)) 15:44:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:39 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x4, 0x4, 0xe6d, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:44:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x4f, 0x9, 0x3}, 0xc) 15:44:39 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000180)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) 15:44:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc02c5625, &(0x7f0000000040)) 15:44:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 15:44:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 15:44:39 executing program 4: syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) sendmsg$inet(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc02c5625, &(0x7f0000000040)) 15:44:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x80845663, 0x0) 15:44:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x7f, 0x0, "631653b1336987dd90b0b13a27b48669004a19cd198f6168b51791e9edd3f0868c907a20f996f96c78972eefa78642847eea67727ce88c0b513ea304b2968d"}, 0x60) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000840)={'wg0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="1c8e3a8f2fa5"}, 0x14) 15:44:39 executing program 4: syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) sendmsg$inet(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc02c5625, &(0x7f0000000040)) 15:44:40 executing program 3: io_uring_setup(0x2cd3, &(0x7f0000000180)) io_uring_setup(0x4697, &(0x7f0000000200)={0x0, 0x83f7}) 15:44:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @default, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 15:44:40 executing program 5: r0 = socket(0x2a, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 15:44:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:40 executing program 4: syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) sendmsg$inet(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) [ 255.069837][T10698] block nbd5: Unsupported socket: shutdown callout must be supported. 15:44:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc02c5625, &(0x7f0000000040)) [ 255.116855][T10701] block nbd5: Unsupported socket: shutdown callout must be supported. 15:44:40 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x20, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4d0d8983e0bd0ac49ae467c4688a06ea"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x40}}, 0x0) 15:44:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x5646, 0x0) 15:44:40 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:40 executing program 3: syz_io_uring_setup(0x6e1, &(0x7f0000000300), &(0x7f000066c000/0x3000)=nil, &(0x7f0000fc6000/0x1000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x4206, &(0x7f00000004c0), &(0x7f0000d16000/0x2000)=nil, &(0x7f000053b000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 15:44:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) [ 255.399079][T10713] Scaler: ================= START STATUS ================= 15:44:40 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) [ 255.502817][T10713] Scaler: ================== END STATUS ================== 15:44:40 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x105080) [ 255.554718][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.561206][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 15:44:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x4}) 15:44:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x503, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 15:44:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:40 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000ac0)='ocfs2\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001f40)) 15:44:41 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x9, 0x0, 0x0) 15:44:41 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) [ 255.876687][T10732] (syz-executor.0,10732,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options 15:44:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0xc0845658, &(0x7f0000000480)) [ 255.932266][T10732] (syz-executor.0,10732,0):ocfs2_fill_super:1188 ERROR: status = -22 15:44:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_modinfo}) 15:44:41 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000012c0)={0xfffffc01}) 15:44:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "abf912b8d0bb09b617e4692dbe375b7d0dd1ba7c9c9b1d1e8477b5b17c30e965"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) 15:44:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:41 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc008561b, &(0x7f0000000040)) 15:44:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000001540), 0x4) 15:44:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0905664, &(0x7f0000000040)) 15:44:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x300, 0x2}}, 0x20) 15:44:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x80405600, &(0x7f0000000040)) 15:44:41 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [], 0x2}) 15:44:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0945662, &(0x7f0000000040)) 15:44:42 executing program 5: syz_read_part_table(0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000040)="83c7e7f03dfe174508692bf15d482192891cf4a09c29094c", 0x18, 0x100000001}, {&(0x7f00000000c0)="eea2e78054301475a67f3bb558dc1721f83d012a311de2921f05c458dcd7ddf173ffe97881077cda1dfe608d05e59f0b550fcf29de4f9023db976212fe252bd0d17e6183214791eec5fd26878be68f867e12efdecee9ec8dd565c0674a1c5b2bd98feca76bb94b5323a3c7f386aa7b9aedd84727416bec78e7305c54466e07b8e1ff8cae338417341f91fb291899d82280aafa28ea06d39b5f9f8400529127e7af2238bb6cb0ddad9425750e3b133aba92bd862290dad195b14dc0a597", 0xbd, 0x8001}, {&(0x7f0000000240), 0x0, 0x6}, {0x0}]) 15:44:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000180), 0x4) 15:44:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xff00, 0x0}, &(0x7f0000000100)="12c08558ad45", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:44:42 executing program 4: r0 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:42 executing program 3: fanotify_mark(0xffffffffffffffff, 0x42, 0x0, 0xffffffffffffffff, 0x0) [ 256.916949][T10790] loop5: detected capacity change from 0 to 264192 15:44:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) [ 257.042255][T10790] loop5: detected capacity change from 0 to 264192 15:44:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x1c, r1, 0x301, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:44:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000104000004"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x401}) 15:44:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:42 executing program 0: syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f00000002c0)) 15:44:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000104000004"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x401, 0xffffffff}) 15:44:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) [ 257.391083][T10823] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:44:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) 15:44:42 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x500a396c64af290a) 15:44:42 executing program 0: syz_mount_image$udf(&(0x7f0000001940)='udf\x00', &(0x7f0000001980)='./file0\x00', 0x0, 0x0, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)={[{@uid_forget='uid=forget'}]}) 15:44:42 executing program 3: r0 = perf_event_open(&(0x7f0000002140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 15:44:42 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) [ 257.714872][T10846] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#1] PREEMPT SMP KASAN [ 257.726647][T10846] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 257.735092][T10846] CPU: 1 PID: 10846 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 257.743889][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.754583][T10846] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 257.761932][T10846] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 257.786211][T10846] RSP: 0018:ffffc900016b7ac0 EFLAGS: 00010206 [ 257.792501][T10846] RAX: 0000000000000028 RBX: ffff88802cc08780 RCX: ffffc9000b202000 [ 257.800832][T10846] RDX: 0000000000040000 RSI: ffffffff81174db3 RDI: 0000000000000140 [ 257.808960][T10846] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc9000149c9eb [ 257.817318][T10846] R10: ffffffff81170fae R11: 0000000000000000 R12: 0000000000000000 [ 257.825757][T10846] R13: 0000000000000000 R14: 0000000000000401 R15: 0000000000000001 [ 257.833743][T10846] FS: 00007f563f37d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 257.842691][T10846] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.849371][T10846] CR2: 0000000000540198 CR3: 0000000015e24000 CR4: 00000000001526e0 [ 257.857374][T10846] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.865655][T10846] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.873632][T10846] Call Trace: [ 257.877030][T10846] kvm_set_irq_routing+0x69b/0x940 [ 257.882248][T10846] kvm_vm_ioctl+0x12d0/0x2800 [ 257.887191][T10846] ? tomoyo_path_number_perm+0x204/0x590 [ 257.893401][T10846] ? lock_downgrade+0x6d0/0x6d0 [ 257.898394][T10846] ? kvm_unregister_device_ops+0x90/0x90 [ 257.904044][T10846] ? kfree+0x127/0x2a0 [ 257.908317][T10846] ? tomoyo_path_number_perm+0x441/0x590 [ 257.913956][T10846] ? lockdep_hardirqs_on+0x79/0x100 [ 257.919225][T10846] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 257.925508][T10846] ? tomoyo_path_number_perm+0x24e/0x590 [ 257.931195][T10846] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 257.937030][T10846] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 257.943020][T10846] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 257.948922][T10846] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 257.955174][T10846] ? do_vfs_ioctl+0x27d/0x1090 [ 257.960029][T10846] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.966288][T10846] ? generic_block_fiemap+0x60/0x60 [ 257.971493][T10846] ? selinux_inode_getsecctx+0x90/0x90 [ 257.977050][T10846] ? __fget_files+0x288/0x3d0 [ 257.981780][T10846] ? security_file_ioctl+0x5c/0xb0 [ 257.986968][T10846] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.993222][T10846] ? kvm_unregister_device_ops+0x90/0x90 [ 257.998862][T10846] __x64_sys_ioctl+0x193/0x200 [ 258.003636][T10846] do_syscall_64+0x2d/0x70 [ 258.008068][T10846] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.014024][T10846] RIP: 0033:0x465ef9 [ 258.017934][T10846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 258.037917][T10846] RSP: 002b:00007f563f37d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.046367][T10846] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 258.054353][T10846] RDX: 00000000200000c0 RSI: 000000004008ae6a RDI: 0000000000000004 [ 258.062429][T10846] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 258.070500][T10846] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 258.078500][T10846] R13: 00007ffdd633a47f R14: 00007f563f37d300 R15: 0000000000022000 [ 258.086500][T10846] Modules linked in: [ 258.125856][T10839] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 258.134510][T10831] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#2] PREEMPT SMP KASAN [ 258.146267][T10831] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 258.154697][T10831] CPU: 0 PID: 10831 Comm: syz-executor.1 Tainted: G D 5.12.0-rc1-syzkaller #0 [ 258.164871][T10831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.176008][T10831] RIP: 0010:kvm_hv_synic_set_irq+0x71/0xf0 [ 258.181863][T10831] Code: 03 80 3c 02 00 0f 85 87 00 00 00 48 8b 9b 80 19 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 40 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 02 7e 57 0f b6 ab 40 01 00 00 31 ff 89 ee e8 [ 258.201495][T10831] RSP: 0018:ffffc90001d27978 EFLAGS: 00010206 [ 258.207590][T10831] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b001000 [ 258.215620][T10831] RDX: 0000000000000028 RSI: ffffffff811746e0 RDI: 0000000000000140 [ 258.223613][T10831] RBP: ffffc9000149c000 R08: 0000000000000000 R09: ffffc9000149c9eb [ 258.231607][T10831] R10: ffffffff81170fae R11: 0000000000000000 R12: 0000000000000000 [ 258.239600][T10831] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc9000149c000 [ 258.247599][T10831] FS: 00007f563f39f700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 258.257275][T10831] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.263972][T10831] CR2: 0000000000541bf8 CR3: 0000000015e24000 CR4: 00000000001526f0 [ 258.272098][T10831] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.280093][T10831] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.288101][T10831] Call Trace: [ 258.291479][T10831] kvm_hv_set_sint+0x84/0xc0 [ 258.296099][T10831] kvm_set_irq+0x215/0x510 [ 258.300588][T10831] ? kvm_send_userspace_msi+0x290/0x290 [ 258.306158][T10831] ? __kasan_slab_free+0xc7/0x100 [ 258.311194][T10831] ? kvm_set_ioapic+0x250/0x250 [ 258.316095][T10831] ? lock_acquire+0x57f/0x730 [ 258.320797][T10831] ? lock_release+0x517/0x710 [ 258.325487][T10831] ? __might_fault+0xd3/0x180 [ 258.330338][T10831] ? lock_downgrade+0x6d0/0x6d0 [ 258.335208][T10831] ? lock_acquire+0x57f/0x730 [ 258.339905][T10831] ? lock_release+0x517/0x710 [ 258.344595][T10831] ? pointer+0x9e0/0x9e0 [ 258.348945][T10831] ? debug_check_no_obj_freed+0x20c/0x420 [ 258.354725][T10831] ? lock_downgrade+0x6d0/0x6d0 [ 258.359618][T10831] kvm_vm_ioctl_irq_line+0xcf/0x160 [ 258.364961][T10831] kvm_vm_ioctl+0x136c/0x2800 [ 258.369660][T10831] ? tomoyo_path_number_perm+0x204/0x590 [ 258.375320][T10831] ? lock_downgrade+0x6d0/0x6d0 [ 258.380582][T10831] ? kvm_unregister_device_ops+0x90/0x90 [ 258.387036][T10831] ? trace_hardirqs_on+0x5b/0x1c0 [ 258.392284][T10831] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 258.398567][T10831] ? tomoyo_path_number_perm+0x24e/0x590 [ 258.404532][T10831] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 258.410478][T10831] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 258.416662][T10831] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 258.423022][T10831] ? do_vfs_ioctl+0x27d/0x1090 [ 258.428050][T10831] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.435025][T10831] ? generic_block_fiemap+0x60/0x60 [ 258.440250][T10831] ? selinux_inode_getsecctx+0x90/0x90 [ 258.445744][T10831] ? __fget_files+0x288/0x3d0 [ 258.450443][T10831] ? security_file_ioctl+0x5c/0xb0 [ 258.455590][T10831] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.461854][T10831] ? kvm_unregister_device_ops+0x90/0x90 [ 258.467527][T10831] __x64_sys_ioctl+0x193/0x200 [ 258.472316][T10831] do_syscall_64+0x2d/0x70 [ 258.476769][T10831] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.482688][T10831] RIP: 0033:0x465ef9 [ 258.486604][T10831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 258.506231][T10831] RSP: 002b:00007f563f39f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.514680][T10831] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 258.522696][T10831] RDX: 0000000020000000 RSI: 00000000c008ae67 RDI: 0000000000000004 [ 258.530699][T10831] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 258.538692][T10831] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 258.546686][T10831] R13: 00007ffdd633a47f R14: 00007f563f39f300 R15: 0000000000022000 [ 258.554708][T10831] Modules linked in: 15:44:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) [ 258.586933][T10839] UDF-fs: Scanning with blocksize 512 failed [ 258.620316][T10839] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 15:44:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 15:44:43 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="aa", 0x1}], 0x1}, 0x0) 15:44:44 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$peeksig(0x4209, r0, 0x0, 0x0) [ 258.713095][T10839] UDF-fs: Scanning with blocksize 1024 failed 15:44:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_handle_stats\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43408) [ 258.773408][T10839] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 258.780845][T10839] UDF-fs: Scanning with blocksize 2048 failed [ 258.849634][T10839] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 258.878420][T10839] UDF-fs: Scanning with blocksize 4096 failed [ 258.896121][T10846] ---[ end trace ee7ffb2f6dca49cf ]--- [ 258.904299][T10846] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 258.927608][T10846] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 259.001564][T10846] RSP: 0018:ffffc900016b7ac0 EFLAGS: 00010206 [ 259.031772][T10846] RAX: 0000000000000028 RBX: ffff88802cc08780 RCX: ffffc9000b202000 [ 259.057654][T10846] RDX: 0000000000040000 RSI: ffffffff81174db3 RDI: 0000000000000140 [ 259.068493][T10846] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc9000149c9eb [ 259.078686][T10846] R10: ffffffff81170fae R11: 0000000000000000 R12: 0000000000000000 [ 259.110894][T10846] R13: 0000000000000000 R14: 0000000000000401 R15: 0000000000000001 [ 259.121682][T10846] FS: 00007f563f37d700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 259.131273][T10846] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.140329][T10846] CR2: 0000001b31c34000 CR3: 0000000015e24000 CR4: 00000000001526f0 [ 259.150211][T10846] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.187598][T10831] ---[ end trace ee7ffb2f6dca49d0 ]--- [ 259.193334][T10831] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 259.200061][T10831] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 259.219597][T10846] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.222182][T10831] RSP: 0018:ffffc900016b7ac0 EFLAGS: 00010206 [ 259.245480][T10831] RAX: 0000000000000028 RBX: ffff88802cc08780 RCX: ffffc9000b202000 [ 259.247465][T10846] Kernel panic - not syncing: Fatal exception [ 259.260173][T10846] Kernel Offset: disabled [ 259.264601][T10846] Rebooting in 86400 seconds..