[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2021/01/22 06:21:54 fuzzer started 2021/01/22 06:21:54 dialing manager at 10.128.0.26:41731 2021/01/22 06:21:54 syscalls: 3495 2021/01/22 06:21:54 code coverage: enabled 2021/01/22 06:21:54 comparison tracing: enabled 2021/01/22 06:21:54 extra coverage: enabled 2021/01/22 06:21:54 setuid sandbox: enabled 2021/01/22 06:21:54 namespace sandbox: enabled 2021/01/22 06:21:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/22 06:21:54 fault injection: enabled 2021/01/22 06:21:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/22 06:21:54 net packet injection: enabled 2021/01/22 06:21:54 net device setup: enabled 2021/01/22 06:21:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/22 06:21:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/22 06:21:54 USB emulation: enabled 2021/01/22 06:21:54 hci packet injection: enabled 2021/01/22 06:21:54 wifi device emulation: enabled 2021/01/22 06:21:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/22 06:21:54 fetching corpus: 50, signal 24382/28248 (executing program) 2021/01/22 06:21:54 fetching corpus: 100, signal 44133/49778 (executing program) 2021/01/22 06:21:54 fetching corpus: 150, signal 62817/70150 (executing program) 2021/01/22 06:21:55 fetching corpus: 200, signal 72941/82007 (executing program) 2021/01/22 06:21:55 fetching corpus: 250, signal 83796/94519 (executing program) 2021/01/22 06:21:55 fetching corpus: 300, signal 94564/106897 (executing program) 2021/01/22 06:21:55 fetching corpus: 350, signal 104110/118027 (executing program) 2021/01/22 06:21:55 fetching corpus: 400, signal 111534/127033 (executing program) 2021/01/22 06:21:55 fetching corpus: 450, signal 117141/134204 (executing program) 2021/01/22 06:21:55 fetching corpus: 500, signal 123130/141731 (executing program) 2021/01/22 06:21:55 fetching corpus: 550, signal 127299/147481 (executing program) 2021/01/22 06:21:55 fetching corpus: 600, signal 132180/153912 (executing program) 2021/01/22 06:21:55 fetching corpus: 650, signal 135970/159249 (executing program) 2021/01/22 06:21:55 fetching corpus: 700, signal 141633/166352 (executing program) 2021/01/22 06:21:55 fetching corpus: 750, signal 145281/171526 (executing program) 2021/01/22 06:21:55 fetching corpus: 800, signal 149332/177035 (executing program) 2021/01/22 06:21:55 fetching corpus: 850, signal 153583/182715 (executing program) 2021/01/22 06:21:56 fetching corpus: 900, signal 158788/189322 (executing program) 2021/01/22 06:21:56 fetching corpus: 950, signal 164298/196159 (executing program) 2021/01/22 06:21:56 fetching corpus: 1000, signal 168685/201889 (executing program) 2021/01/22 06:21:56 fetching corpus: 1049, signal 171382/205960 (executing program) 2021/01/22 06:21:56 fetching corpus: 1099, signal 175626/211483 (executing program) 2021/01/22 06:21:56 fetching corpus: 1149, signal 178057/215306 (executing program) 2021/01/22 06:21:56 fetching corpus: 1199, signal 182970/221461 (executing program) 2021/01/22 06:21:56 fetching corpus: 1249, signal 185753/225597 (executing program) 2021/01/22 06:21:56 fetching corpus: 1299, signal 189044/230215 (executing program) 2021/01/22 06:21:56 fetching corpus: 1349, signal 191747/234300 (executing program) 2021/01/22 06:21:56 fetching corpus: 1399, signal 196278/240007 (executing program) 2021/01/22 06:21:57 fetching corpus: 1449, signal 201328/246149 (executing program) 2021/01/22 06:21:57 fetching corpus: 1499, signal 204334/250401 (executing program) 2021/01/22 06:21:57 fetching corpus: 1549, signal 207325/254644 (executing program) 2021/01/22 06:21:57 fetching corpus: 1599, signal 210331/258869 (executing program) 2021/01/22 06:21:57 fetching corpus: 1649, signal 212329/262161 (executing program) 2021/01/22 06:21:57 fetching corpus: 1699, signal 216160/267107 (executing program) 2021/01/22 06:21:57 fetching corpus: 1749, signal 219677/271750 (executing program) 2021/01/22 06:21:57 fetching corpus: 1799, signal 222548/275819 (executing program) 2021/01/22 06:21:57 fetching corpus: 1849, signal 224986/279463 (executing program) 2021/01/22 06:21:57 fetching corpus: 1898, signal 227426/283104 (executing program) 2021/01/22 06:21:57 fetching corpus: 1948, signal 229559/286491 (executing program) 2021/01/22 06:21:57 fetching corpus: 1998, signal 232938/290913 (executing program) 2021/01/22 06:21:57 fetching corpus: 2048, signal 235506/294611 (executing program) 2021/01/22 06:21:58 fetching corpus: 2098, signal 237912/298221 (executing program) 2021/01/22 06:21:58 fetching corpus: 2148, signal 241400/302773 (executing program) 2021/01/22 06:21:58 fetching corpus: 2198, signal 244317/306751 (executing program) 2021/01/22 06:21:58 fetching corpus: 2248, signal 246344/309920 (executing program) 2021/01/22 06:21:58 fetching corpus: 2298, signal 248598/313299 (executing program) 2021/01/22 06:21:58 fetching corpus: 2348, signal 250574/316388 (executing program) 2021/01/22 06:21:58 fetching corpus: 2398, signal 253147/320015 (executing program) 2021/01/22 06:21:58 fetching corpus: 2448, signal 254975/322994 (executing program) 2021/01/22 06:21:58 fetching corpus: 2498, signal 256950/326095 (executing program) 2021/01/22 06:21:58 fetching corpus: 2548, signal 259850/329977 (executing program) 2021/01/22 06:21:58 fetching corpus: 2597, signal 261262/332535 (executing program) 2021/01/22 06:21:58 fetching corpus: 2647, signal 264633/336775 (executing program) 2021/01/22 06:21:59 fetching corpus: 2697, signal 267748/340764 (executing program) 2021/01/22 06:21:59 fetching corpus: 2747, signal 269651/343734 (executing program) 2021/01/22 06:21:59 fetching corpus: 2797, signal 271763/346898 (executing program) 2021/01/22 06:21:59 fetching corpus: 2846, signal 274931/350948 (executing program) 2021/01/22 06:21:59 fetching corpus: 2896, signal 276038/353222 (executing program) 2021/01/22 06:21:59 fetching corpus: 2946, signal 277743/355982 (executing program) 2021/01/22 06:21:59 fetching corpus: 2996, signal 279804/359052 (executing program) 2021/01/22 06:21:59 fetching corpus: 3046, signal 281676/361902 (executing program) 2021/01/22 06:21:59 fetching corpus: 3095, signal 284409/365509 (executing program) 2021/01/22 06:21:59 fetching corpus: 3145, signal 285462/367639 (executing program) 2021/01/22 06:21:59 fetching corpus: 3195, signal 287243/370363 (executing program) 2021/01/22 06:21:59 fetching corpus: 3245, signal 289212/373292 (executing program) 2021/01/22 06:22:00 fetching corpus: 3295, signal 290295/375472 (executing program) 2021/01/22 06:22:00 fetching corpus: 3345, signal 291847/378031 (executing program) 2021/01/22 06:22:00 fetching corpus: 3395, signal 293892/381002 (executing program) 2021/01/22 06:22:00 fetching corpus: 3445, signal 295320/383455 (executing program) 2021/01/22 06:22:00 fetching corpus: 3495, signal 297116/386191 (executing program) 2021/01/22 06:22:00 fetching corpus: 3545, signal 298473/388566 (executing program) 2021/01/22 06:22:00 fetching corpus: 3595, signal 300142/391169 (executing program) 2021/01/22 06:22:00 fetching corpus: 3645, signal 301714/393725 (executing program) 2021/01/22 06:22:00 fetching corpus: 3695, signal 302909/395926 (executing program) 2021/01/22 06:22:00 fetching corpus: 3745, signal 304484/398431 (executing program) 2021/01/22 06:22:00 fetching corpus: 3795, signal 306045/400915 (executing program) 2021/01/22 06:22:01 fetching corpus: 3845, signal 307654/403400 (executing program) 2021/01/22 06:22:01 fetching corpus: 3895, signal 308876/405572 (executing program) 2021/01/22 06:22:01 fetching corpus: 3945, signal 310692/408214 (executing program) 2021/01/22 06:22:01 fetching corpus: 3995, signal 311804/410292 (executing program) 2021/01/22 06:22:01 fetching corpus: 4045, signal 313505/412856 (executing program) 2021/01/22 06:22:01 fetching corpus: 4095, signal 314367/414778 (executing program) 2021/01/22 06:22:01 fetching corpus: 4145, signal 316120/417360 (executing program) 2021/01/22 06:22:01 fetching corpus: 4195, signal 318167/420169 (executing program) 2021/01/22 06:22:01 fetching corpus: 4245, signal 319389/422309 (executing program) 2021/01/22 06:22:01 fetching corpus: 4295, signal 320835/424598 (executing program) 2021/01/22 06:22:01 fetching corpus: 4345, signal 322261/426871 (executing program) 2021/01/22 06:22:02 fetching corpus: 4395, signal 323521/429043 (executing program) 2021/01/22 06:22:02 fetching corpus: 4445, signal 324913/431290 (executing program) 2021/01/22 06:22:02 fetching corpus: 4495, signal 326794/433907 (executing program) 2021/01/22 06:22:02 fetching corpus: 4545, signal 330012/437527 (executing program) 2021/01/22 06:22:02 fetching corpus: 4595, signal 331177/439589 (executing program) 2021/01/22 06:22:02 fetching corpus: 4645, signal 332571/441824 (executing program) 2021/01/22 06:22:02 fetching corpus: 4695, signal 333505/443660 (executing program) 2021/01/22 06:22:02 fetching corpus: 4745, signal 335336/446193 (executing program) 2021/01/22 06:22:02 fetching corpus: 4795, signal 336235/448060 (executing program) 2021/01/22 06:22:02 fetching corpus: 4845, signal 337393/450071 (executing program) 2021/01/22 06:22:02 fetching corpus: 4895, signal 338289/451926 (executing program) 2021/01/22 06:22:03 fetching corpus: 4945, signal 339609/454053 (executing program) 2021/01/22 06:22:03 fetching corpus: 4995, signal 340634/455954 (executing program) 2021/01/22 06:22:03 fetching corpus: 5045, signal 341611/457876 (executing program) 2021/01/22 06:22:03 fetching corpus: 5095, signal 342455/459630 (executing program) 2021/01/22 06:22:03 fetching corpus: 5145, signal 344562/462305 (executing program) 2021/01/22 06:22:03 fetching corpus: 5195, signal 345456/464109 (executing program) 2021/01/22 06:22:03 fetching corpus: 5245, signal 346779/466234 (executing program) 2021/01/22 06:22:03 fetching corpus: 5295, signal 347921/468177 (executing program) 2021/01/22 06:22:03 fetching corpus: 5345, signal 349356/470372 (executing program) 2021/01/22 06:22:03 fetching corpus: 5395, signal 350652/472481 (executing program) 2021/01/22 06:22:03 fetching corpus: 5445, signal 351516/474237 (executing program) 2021/01/22 06:22:03 fetching corpus: 5495, signal 352528/476091 (executing program) 2021/01/22 06:22:03 fetching corpus: 5545, signal 353500/477909 (executing program) 2021/01/22 06:22:04 fetching corpus: 5595, signal 354869/479992 (executing program) 2021/01/22 06:22:04 fetching corpus: 5645, signal 356076/481926 (executing program) 2021/01/22 06:22:04 fetching corpus: 5695, signal 357585/484128 (executing program) 2021/01/22 06:22:04 fetching corpus: 5745, signal 358557/485954 (executing program) 2021/01/22 06:22:04 fetching corpus: 5795, signal 360091/488154 (executing program) 2021/01/22 06:22:04 fetching corpus: 5844, signal 361083/489949 (executing program) 2021/01/22 06:22:04 fetching corpus: 5894, signal 362161/491791 (executing program) 2021/01/22 06:22:04 fetching corpus: 5944, signal 363558/493821 (executing program) 2021/01/22 06:22:04 fetching corpus: 5994, signal 364657/495690 (executing program) 2021/01/22 06:22:04 fetching corpus: 6044, signal 365498/497339 (executing program) 2021/01/22 06:22:05 fetching corpus: 6094, signal 366259/498946 (executing program) 2021/01/22 06:22:05 fetching corpus: 6144, signal 367558/500933 (executing program) 2021/01/22 06:22:05 fetching corpus: 6194, signal 368877/502904 (executing program) 2021/01/22 06:22:05 fetching corpus: 6244, signal 369701/504515 (executing program) 2021/01/22 06:22:05 fetching corpus: 6294, signal 371221/506646 (executing program) 2021/01/22 06:22:05 fetching corpus: 6344, signal 372347/508516 (executing program) 2021/01/22 06:22:05 fetching corpus: 6394, signal 373545/510379 (executing program) 2021/01/22 06:22:05 fetching corpus: 6444, signal 374649/512178 (executing program) 2021/01/22 06:22:05 fetching corpus: 6494, signal 375322/513713 (executing program) 2021/01/22 06:22:05 fetching corpus: 6544, signal 376421/515471 (executing program) 2021/01/22 06:22:05 fetching corpus: 6594, signal 380380/519124 (executing program) 2021/01/22 06:22:05 fetching corpus: 6644, signal 382011/521214 (executing program) 2021/01/22 06:22:06 fetching corpus: 6694, signal 382713/522719 (executing program) 2021/01/22 06:22:06 fetching corpus: 6744, signal 383723/524372 (executing program) 2021/01/22 06:22:06 fetching corpus: 6794, signal 384651/526013 (executing program) 2021/01/22 06:22:06 fetching corpus: 6844, signal 385442/527561 (executing program) 2021/01/22 06:22:06 fetching corpus: 6893, signal 386927/529576 (executing program) 2021/01/22 06:22:06 fetching corpus: 6943, signal 387997/531295 (executing program) 2021/01/22 06:22:06 fetching corpus: 6993, signal 389073/532961 (executing program) 2021/01/22 06:22:06 fetching corpus: 7043, signal 390093/534595 (executing program) 2021/01/22 06:22:06 fetching corpus: 7093, signal 390991/536182 (executing program) 2021/01/22 06:22:06 fetching corpus: 7143, signal 391715/537622 (executing program) 2021/01/22 06:22:06 fetching corpus: 7193, signal 394112/540164 (executing program) 2021/01/22 06:22:06 fetching corpus: 7243, signal 394866/541680 (executing program) 2021/01/22 06:22:06 fetching corpus: 7293, signal 395699/543220 (executing program) 2021/01/22 06:22:07 fetching corpus: 7343, signal 396430/544662 (executing program) 2021/01/22 06:22:07 fetching corpus: 7393, signal 397106/546119 (executing program) 2021/01/22 06:22:07 fetching corpus: 7443, signal 397753/547530 (executing program) 2021/01/22 06:22:07 fetching corpus: 7493, signal 398852/549182 (executing program) 2021/01/22 06:22:07 fetching corpus: 7543, signal 399701/550738 (executing program) 2021/01/22 06:22:07 fetching corpus: 7593, signal 400380/552102 (executing program) 2021/01/22 06:22:07 fetching corpus: 7643, signal 401174/553584 (executing program) 2021/01/22 06:22:07 fetching corpus: 7693, signal 402035/555118 (executing program) 2021/01/22 06:22:07 fetching corpus: 7743, signal 402872/556601 (executing program) 2021/01/22 06:22:07 fetching corpus: 7793, signal 403726/558113 (executing program) 2021/01/22 06:22:07 fetching corpus: 7843, signal 405064/559900 (executing program) 2021/01/22 06:22:07 fetching corpus: 7893, signal 405888/561400 (executing program) 2021/01/22 06:22:08 fetching corpus: 7943, signal 406825/562911 (executing program) 2021/01/22 06:22:08 fetching corpus: 7993, signal 407917/564568 (executing program) 2021/01/22 06:22:08 fetching corpus: 8043, signal 409542/566504 (executing program) 2021/01/22 06:22:08 fetching corpus: 8093, signal 410935/568284 (executing program) 2021/01/22 06:22:08 fetching corpus: 8143, signal 412092/569932 (executing program) 2021/01/22 06:22:08 fetching corpus: 8193, signal 412747/571291 (executing program) 2021/01/22 06:22:08 fetching corpus: 8243, signal 413295/572556 (executing program) 2021/01/22 06:22:08 fetching corpus: 8293, signal 413819/573851 (executing program) 2021/01/22 06:22:08 fetching corpus: 8343, signal 414423/575167 (executing program) 2021/01/22 06:22:08 fetching corpus: 8393, signal 415486/576696 (executing program) 2021/01/22 06:22:08 fetching corpus: 8443, signal 417075/578584 (executing program) 2021/01/22 06:22:09 fetching corpus: 8493, signal 418174/580165 (executing program) 2021/01/22 06:22:09 fetching corpus: 8543, signal 419206/581706 (executing program) 2021/01/22 06:22:09 fetching corpus: 8593, signal 420074/583205 (executing program) 2021/01/22 06:22:09 fetching corpus: 8643, signal 420957/584607 (executing program) 2021/01/22 06:22:09 fetching corpus: 8693, signal 421849/586080 (executing program) 2021/01/22 06:22:09 fetching corpus: 8743, signal 422920/587605 (executing program) 2021/01/22 06:22:09 fetching corpus: 8793, signal 423767/589003 (executing program) 2021/01/22 06:22:09 fetching corpus: 8843, signal 424499/590344 (executing program) 2021/01/22 06:22:09 fetching corpus: 8893, signal 425210/591665 (executing program) 2021/01/22 06:22:09 fetching corpus: 8943, signal 426321/593216 (executing program) 2021/01/22 06:22:09 fetching corpus: 8993, signal 427709/594836 (executing program) 2021/01/22 06:22:10 fetching corpus: 9043, signal 428614/596285 (executing program) 2021/01/22 06:22:10 fetching corpus: 9093, signal 429474/597715 (executing program) 2021/01/22 06:22:10 fetching corpus: 9143, signal 430212/599007 (executing program) 2021/01/22 06:22:10 fetching corpus: 9193, signal 431361/600515 (executing program) 2021/01/22 06:22:10 fetching corpus: 9243, signal 431912/601745 (executing program) 2021/01/22 06:22:10 fetching corpus: 9293, signal 432946/603258 (executing program) 2021/01/22 06:22:10 fetching corpus: 9343, signal 434003/604772 (executing program) 2021/01/22 06:22:10 fetching corpus: 9393, signal 434927/606187 (executing program) 2021/01/22 06:22:10 fetching corpus: 9443, signal 435897/607602 (executing program) 2021/01/22 06:22:10 fetching corpus: 9493, signal 437209/609233 (executing program) 2021/01/22 06:22:10 fetching corpus: 9543, signal 437774/610417 (executing program) 2021/01/22 06:22:10 fetching corpus: 9593, signal 438308/611596 (executing program) 2021/01/22 06:22:11 fetching corpus: 9643, signal 439007/612826 (executing program) 2021/01/22 06:22:11 fetching corpus: 9693, signal 440005/614202 (executing program) 2021/01/22 06:22:11 fetching corpus: 9743, signal 440629/615426 (executing program) 2021/01/22 06:22:11 fetching corpus: 9793, signal 441239/616642 (executing program) 2021/01/22 06:22:11 fetching corpus: 9843, signal 441850/617876 (executing program) 2021/01/22 06:22:11 fetching corpus: 9893, signal 442391/619025 (executing program) 2021/01/22 06:22:11 fetching corpus: 9943, signal 443104/620300 (executing program) 2021/01/22 06:22:11 fetching corpus: 9993, signal 443713/621448 (executing program) 2021/01/22 06:22:11 fetching corpus: 10043, signal 445126/623039 (executing program) 2021/01/22 06:22:11 fetching corpus: 10093, signal 445820/624307 (executing program) 2021/01/22 06:22:12 fetching corpus: 10143, signal 446295/625449 (executing program) 2021/01/22 06:22:12 fetching corpus: 10193, signal 447825/627016 (executing program) 2021/01/22 06:22:12 fetching corpus: 10243, signal 448526/628232 (executing program) 2021/01/22 06:22:12 fetching corpus: 10293, signal 449178/629428 (executing program) 2021/01/22 06:22:12 fetching corpus: 10343, signal 449827/630642 (executing program) 2021/01/22 06:22:12 fetching corpus: 10393, signal 450619/631874 (executing program) 2021/01/22 06:22:12 fetching corpus: 10443, signal 451681/633188 (executing program) 2021/01/22 06:22:12 fetching corpus: 10493, signal 452434/634432 (executing program) 2021/01/22 06:22:12 fetching corpus: 10542, signal 453315/635736 (executing program) 2021/01/22 06:22:12 fetching corpus: 10592, signal 453991/636905 (executing program) 2021/01/22 06:22:12 fetching corpus: 10642, signal 454656/638057 (executing program) 2021/01/22 06:22:13 fetching corpus: 10692, signal 455594/639318 (executing program) 2021/01/22 06:22:13 fetching corpus: 10742, signal 455998/640356 (executing program) 2021/01/22 06:22:13 fetching corpus: 10792, signal 457124/641704 (executing program) 2021/01/22 06:22:13 fetching corpus: 10842, signal 457532/642745 (executing program) 2021/01/22 06:22:13 fetching corpus: 10892, signal 458759/644095 (executing program) 2021/01/22 06:22:13 fetching corpus: 10942, signal 459502/645259 (executing program) 2021/01/22 06:22:13 fetching corpus: 10992, signal 460365/646476 (executing program) 2021/01/22 06:22:13 fetching corpus: 11042, signal 461149/647657 (executing program) 2021/01/22 06:22:13 fetching corpus: 11092, signal 461823/648725 (executing program) 2021/01/22 06:22:13 fetching corpus: 11142, signal 462364/649778 (executing program) 2021/01/22 06:22:13 fetching corpus: 11191, signal 463031/650904 (executing program) 2021/01/22 06:22:14 fetching corpus: 11241, signal 463693/652028 (executing program) 2021/01/22 06:22:14 fetching corpus: 11291, signal 464372/653130 (executing program) 2021/01/22 06:22:14 fetching corpus: 11341, signal 464989/654222 (executing program) 2021/01/22 06:22:14 fetching corpus: 11391, signal 465765/655370 (executing program) 2021/01/22 06:22:14 fetching corpus: 11441, signal 466462/656489 (executing program) 2021/01/22 06:22:14 fetching corpus: 11491, signal 467023/657563 (executing program) 2021/01/22 06:22:14 fetching corpus: 11541, signal 467647/658669 (executing program) 2021/01/22 06:22:14 fetching corpus: 11591, signal 468076/659658 (executing program) 2021/01/22 06:22:14 fetching corpus: 11641, signal 468536/660646 (executing program) 2021/01/22 06:22:14 fetching corpus: 11691, signal 469138/661719 (executing program) 2021/01/22 06:22:15 fetching corpus: 11741, signal 469641/662739 (executing program) 2021/01/22 06:22:15 fetching corpus: 11791, signal 470996/664058 (executing program) 2021/01/22 06:22:15 fetching corpus: 11841, signal 471833/665191 (executing program) 2021/01/22 06:22:15 fetching corpus: 11891, signal 472513/666281 (executing program) 2021/01/22 06:22:15 fetching corpus: 11941, signal 473087/667311 (executing program) 2021/01/22 06:22:15 fetching corpus: 11991, signal 473918/668447 (executing program) 2021/01/22 06:22:15 fetching corpus: 12040, signal 474585/669536 (executing program) 2021/01/22 06:22:15 fetching corpus: 12089, signal 475153/670564 (executing program) 2021/01/22 06:22:15 fetching corpus: 12138, signal 475740/671633 (executing program) 2021/01/22 06:22:15 fetching corpus: 12188, signal 476428/672716 (executing program) 2021/01/22 06:22:15 fetching corpus: 12238, signal 476961/673732 (executing program) 2021/01/22 06:22:15 fetching corpus: 12288, signal 477542/674746 (executing program) 2021/01/22 06:22:16 fetching corpus: 12337, signal 478122/675755 (executing program) 2021/01/22 06:22:16 fetching corpus: 12387, signal 478654/676749 (executing program) 2021/01/22 06:22:16 fetching corpus: 12437, signal 479325/677786 (executing program) 2021/01/22 06:22:16 fetching corpus: 12487, signal 479966/678802 (executing program) 2021/01/22 06:22:16 fetching corpus: 12537, signal 480894/679979 (executing program) 2021/01/22 06:22:16 fetching corpus: 12586, signal 481485/680960 (executing program) 2021/01/22 06:22:16 fetching corpus: 12636, signal 482429/682134 (executing program) 2021/01/22 06:22:16 fetching corpus: 12686, signal 482979/683122 (executing program) 2021/01/22 06:22:16 fetching corpus: 12734, signal 483654/684198 (executing program) 2021/01/22 06:22:17 fetching corpus: 12784, signal 484330/685236 (executing program) 2021/01/22 06:22:17 fetching corpus: 12834, signal 484981/686225 (executing program) 2021/01/22 06:22:17 fetching corpus: 12884, signal 485737/687239 (executing program) 2021/01/22 06:22:17 fetching corpus: 12934, signal 486648/688302 (executing program) 2021/01/22 06:22:17 fetching corpus: 12984, signal 487214/689287 (executing program) 2021/01/22 06:22:17 fetching corpus: 13034, signal 487907/690297 (executing program) 2021/01/22 06:22:17 fetching corpus: 13084, signal 488468/691269 (executing program) 2021/01/22 06:22:17 fetching corpus: 13134, signal 489022/692228 (executing program) 2021/01/22 06:22:17 fetching corpus: 13184, signal 489744/693227 (executing program) 2021/01/22 06:22:17 fetching corpus: 13234, signal 490316/694194 (executing program) 2021/01/22 06:22:18 fetching corpus: 13284, signal 490631/695036 (executing program) 2021/01/22 06:22:18 fetching corpus: 13334, signal 491207/695994 (executing program) 2021/01/22 06:22:18 fetching corpus: 13384, signal 491854/696971 (executing program) 2021/01/22 06:22:18 fetching corpus: 13433, signal 492374/697877 (executing program) 2021/01/22 06:22:18 fetching corpus: 13483, signal 492790/698741 (executing program) 2021/01/22 06:22:18 fetching corpus: 13533, signal 493496/699735 (executing program) 2021/01/22 06:22:18 fetching corpus: 13583, signal 493939/700629 (executing program) 2021/01/22 06:22:18 fetching corpus: 13633, signal 494576/701588 (executing program) 2021/01/22 06:22:18 fetching corpus: 13683, signal 495081/702497 (executing program) 2021/01/22 06:22:18 fetching corpus: 13733, signal 495543/703397 (executing program) 2021/01/22 06:22:18 fetching corpus: 13783, signal 496010/704280 (executing program) 2021/01/22 06:22:19 fetching corpus: 13833, signal 496503/705168 (executing program) 2021/01/22 06:22:19 fetching corpus: 13883, signal 497134/706121 (executing program) 2021/01/22 06:22:19 fetching corpus: 13933, signal 497782/707050 (executing program) 2021/01/22 06:22:19 fetching corpus: 13983, signal 498250/707943 (executing program) 2021/01/22 06:22:19 fetching corpus: 14033, signal 498741/708832 (executing program) 2021/01/22 06:22:19 fetching corpus: 14083, signal 499354/709753 (executing program) 2021/01/22 06:22:19 fetching corpus: 14133, signal 500305/710781 (executing program) 2021/01/22 06:22:19 fetching corpus: 14183, signal 500923/711652 (executing program) 2021/01/22 06:22:19 fetching corpus: 14233, signal 501558/712602 (executing program) 2021/01/22 06:22:19 fetching corpus: 14283, signal 502134/713473 (executing program) 2021/01/22 06:22:20 fetching corpus: 14333, signal 502583/714342 (executing program) 2021/01/22 06:22:20 fetching corpus: 14383, signal 503171/715201 (executing program) 2021/01/22 06:22:20 fetching corpus: 14433, signal 503711/716050 (executing program) 2021/01/22 06:22:20 fetching corpus: 14483, signal 504117/716885 (executing program) 2021/01/22 06:22:20 fetching corpus: 14533, signal 504891/717844 (executing program) 2021/01/22 06:22:20 fetching corpus: 14583, signal 505437/718730 (executing program) 2021/01/22 06:22:20 fetching corpus: 14633, signal 506268/719719 (executing program) 2021/01/22 06:22:20 fetching corpus: 14683, signal 506762/720579 (executing program) 2021/01/22 06:22:20 fetching corpus: 14733, signal 507157/721433 (executing program) 2021/01/22 06:22:20 fetching corpus: 14783, signal 507629/722282 (executing program) 2021/01/22 06:22:20 fetching corpus: 14833, signal 508272/723117 (executing program) 2021/01/22 06:22:20 fetching corpus: 14883, signal 508770/723963 (executing program) 2021/01/22 06:22:21 fetching corpus: 14933, signal 509382/724846 (executing program) 2021/01/22 06:22:21 fetching corpus: 14983, signal 509826/725698 (executing program) 2021/01/22 06:22:21 fetching corpus: 15033, signal 510739/726641 (executing program) 2021/01/22 06:22:21 fetching corpus: 15083, signal 511290/727470 (executing program) 2021/01/22 06:22:21 fetching corpus: 15132, signal 511738/728325 (executing program) 2021/01/22 06:22:21 fetching corpus: 15182, signal 512278/729156 (executing program) 2021/01/22 06:22:21 fetching corpus: 15231, signal 513220/730086 (executing program) 2021/01/22 06:22:21 fetching corpus: 15280, signal 513803/730897 (executing program) 2021/01/22 06:22:22 fetching corpus: 15330, signal 514293/731713 (executing program) 2021/01/22 06:22:22 fetching corpus: 15380, signal 515043/732613 (executing program) 2021/01/22 06:22:22 fetching corpus: 15430, signal 515452/733393 (executing program) 2021/01/22 06:22:22 fetching corpus: 15480, signal 516186/734264 (executing program) 2021/01/22 06:22:22 fetching corpus: 15530, signal 516867/735074 (executing program) 2021/01/22 06:22:22 fetching corpus: 15580, signal 517551/735957 (executing program) 2021/01/22 06:22:22 fetching corpus: 15630, signal 518267/736776 (executing program) 2021/01/22 06:22:22 fetching corpus: 15680, signal 518756/737558 (executing program) 2021/01/22 06:22:22 fetching corpus: 15730, signal 519436/738400 (executing program) 2021/01/22 06:22:22 fetching corpus: 15780, signal 519839/739137 (executing program) 2021/01/22 06:22:23 fetching corpus: 15830, signal 520765/740011 (executing program) 2021/01/22 06:22:23 fetching corpus: 15880, signal 521453/740838 (executing program) 2021/01/22 06:22:23 fetching corpus: 15930, signal 522373/741709 (executing program) 2021/01/22 06:22:23 fetching corpus: 15980, signal 522808/742505 (executing program) 2021/01/22 06:22:23 fetching corpus: 16030, signal 523337/743287 (executing program) 2021/01/22 06:22:23 fetching corpus: 16080, signal 523785/744079 (executing program) 2021/01/22 06:22:23 fetching corpus: 16130, signal 524323/744842 (executing program) 2021/01/22 06:22:23 fetching corpus: 16180, signal 524899/745585 (executing program) 2021/01/22 06:22:23 fetching corpus: 16230, signal 525492/746399 (executing program) 2021/01/22 06:22:24 fetching corpus: 16280, signal 525925/747188 (executing program) 2021/01/22 06:22:24 fetching corpus: 16330, signal 526462/747936 (executing program) 2021/01/22 06:22:24 fetching corpus: 16380, signal 527279/748744 (executing program) 2021/01/22 06:22:24 fetching corpus: 16430, signal 528098/749535 (executing program) 2021/01/22 06:22:24 fetching corpus: 16480, signal 528555/750321 (executing program) 2021/01/22 06:22:24 fetching corpus: 16530, signal 529033/751055 (executing program) 2021/01/22 06:22:24 fetching corpus: 16580, signal 529525/751766 (executing program) 2021/01/22 06:22:24 fetching corpus: 16630, signal 530118/752541 (executing program) 2021/01/22 06:22:24 fetching corpus: 16680, signal 530628/753281 (executing program) 2021/01/22 06:22:25 fetching corpus: 16729, signal 530946/754002 (executing program) 2021/01/22 06:22:25 fetching corpus: 16779, signal 531567/754765 (executing program) 2021/01/22 06:22:25 fetching corpus: 16829, signal 532051/755473 (executing program) 2021/01/22 06:22:25 fetching corpus: 16879, signal 532559/756204 (executing program) 2021/01/22 06:22:25 fetching corpus: 16929, signal 532934/756905 (executing program) 2021/01/22 06:22:25 fetching corpus: 16979, signal 533364/757605 (executing program) 2021/01/22 06:22:25 fetching corpus: 17029, signal 533809/758324 (executing program) 2021/01/22 06:22:25 fetching corpus: 17078, signal 534185/759035 (executing program) 2021/01/22 06:22:25 fetching corpus: 17128, signal 534555/759702 (executing program) 2021/01/22 06:22:25 fetching corpus: 17178, signal 535028/760454 (executing program) 2021/01/22 06:22:25 fetching corpus: 17228, signal 535823/761224 (executing program) 2021/01/22 06:22:26 fetching corpus: 17278, signal 536267/761905 (executing program) 2021/01/22 06:22:26 fetching corpus: 17328, signal 536860/762661 (executing program) 2021/01/22 06:22:26 fetching corpus: 17378, signal 537139/763365 (executing program) 2021/01/22 06:22:26 fetching corpus: 17427, signal 537719/764073 (executing program) 2021/01/22 06:22:26 fetching corpus: 17477, signal 538437/764796 (executing program) 2021/01/22 06:22:26 fetching corpus: 17527, signal 538873/765496 (executing program) 2021/01/22 06:22:26 fetching corpus: 17576, signal 539216/766181 (executing program) 2021/01/22 06:22:26 fetching corpus: 17626, signal 539906/766883 (executing program) 2021/01/22 06:22:26 fetching corpus: 17676, signal 540582/767608 (executing program) 2021/01/22 06:22:27 fetching corpus: 17726, signal 541158/768276 (executing program) 2021/01/22 06:22:27 fetching corpus: 17776, signal 541642/768942 (executing program) 2021/01/22 06:22:27 fetching corpus: 17826, signal 542030/769615 (executing program) 2021/01/22 06:22:27 fetching corpus: 17876, signal 542439/770277 (executing program) 2021/01/22 06:22:27 fetching corpus: 17926, signal 542809/770943 (executing program) 2021/01/22 06:22:27 fetching corpus: 17976, signal 543260/771610 (executing program) 2021/01/22 06:22:27 fetching corpus: 18026, signal 543713/772267 (executing program) 2021/01/22 06:22:27 fetching corpus: 18076, signal 544379/772951 (executing program) 2021/01/22 06:22:27 fetching corpus: 18126, signal 544869/773594 (executing program) 2021/01/22 06:22:27 fetching corpus: 18175, signal 545278/774228 (executing program) 2021/01/22 06:22:27 fetching corpus: 18225, signal 545793/774915 (executing program) 2021/01/22 06:22:27 fetching corpus: 18275, signal 546315/775637 (executing program) 2021/01/22 06:22:28 fetching corpus: 18325, signal 546705/776290 (executing program) 2021/01/22 06:22:28 fetching corpus: 18375, signal 546996/776953 (executing program) 2021/01/22 06:22:28 fetching corpus: 18425, signal 547343/777635 (executing program) 2021/01/22 06:22:28 fetching corpus: 18475, signal 547761/778298 (executing program) 2021/01/22 06:22:28 fetching corpus: 18525, signal 548195/778984 (executing program) 2021/01/22 06:22:28 fetching corpus: 18575, signal 548578/779644 (executing program) 2021/01/22 06:22:28 fetching corpus: 18625, signal 548873/780276 (executing program) 2021/01/22 06:22:28 fetching corpus: 18675, signal 549413/780900 (executing program) 2021/01/22 06:22:28 fetching corpus: 18725, signal 549651/781493 (executing program) 2021/01/22 06:22:28 fetching corpus: 18775, signal 550515/782110 (executing program) 2021/01/22 06:22:29 fetching corpus: 18825, signal 551019/782740 (executing program) 2021/01/22 06:22:29 fetching corpus: 18875, signal 551503/783395 (executing program) 2021/01/22 06:22:29 fetching corpus: 18925, signal 551941/784026 (executing program) 2021/01/22 06:22:29 fetching corpus: 18975, signal 552296/784642 (executing program) 2021/01/22 06:22:29 fetching corpus: 19025, signal 552770/785262 (executing program) 2021/01/22 06:22:29 fetching corpus: 19075, signal 553106/785886 (executing program) 2021/01/22 06:22:29 fetching corpus: 19125, signal 553824/786499 (executing program) 2021/01/22 06:22:29 fetching corpus: 19175, signal 554233/787135 (executing program) 2021/01/22 06:22:29 fetching corpus: 19225, signal 554840/787737 (executing program) 2021/01/22 06:22:30 fetching corpus: 19275, signal 555263/788342 (executing program) 2021/01/22 06:22:30 fetching corpus: 19325, signal 555565/788913 (executing program) 2021/01/22 06:22:30 fetching corpus: 19374, signal 555821/789497 (executing program) 2021/01/22 06:22:30 fetching corpus: 19424, signal 556157/790091 (executing program) 2021/01/22 06:22:30 fetching corpus: 19474, signal 556546/790715 (executing program) 2021/01/22 06:22:30 fetching corpus: 19522, signal 556895/791341 (executing program) 2021/01/22 06:22:30 fetching corpus: 19571, signal 557315/791929 (executing program) 2021/01/22 06:22:30 fetching corpus: 19621, signal 557728/792522 (executing program) 2021/01/22 06:22:30 fetching corpus: 19671, signal 558180/793128 (executing program) 2021/01/22 06:22:30 fetching corpus: 19721, signal 558600/793737 (executing program) 2021/01/22 06:22:30 fetching corpus: 19771, signal 559007/794326 (executing program) 2021/01/22 06:22:31 fetching corpus: 19821, signal 560046/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 19871, signal 560433/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 19921, signal 561109/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 19971, signal 561533/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 20020, signal 561918/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 20070, signal 562384/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 20120, signal 562807/794332 (executing program) 2021/01/22 06:22:31 fetching corpus: 20169, signal 563143/794333 (executing program) 2021/01/22 06:22:31 fetching corpus: 20219, signal 563690/794335 (executing program) 2021/01/22 06:22:32 fetching corpus: 20268, signal 564042/794335 (executing program) 2021/01/22 06:22:32 fetching corpus: 20318, signal 564356/794338 (executing program) 2021/01/22 06:22:32 fetching corpus: 20368, signal 564830/794338 (executing program) 2021/01/22 06:22:32 fetching corpus: 20418, signal 565192/794351 (executing program) 2021/01/22 06:22:32 fetching corpus: 20466, signal 565648/794351 (executing program) 2021/01/22 06:22:32 fetching corpus: 20515, signal 566060/794351 (executing program) 2021/01/22 06:22:32 fetching corpus: 20565, signal 566500/794351 (executing program) 2021/01/22 06:22:32 fetching corpus: 20614, signal 566901/794353 (executing program) 2021/01/22 06:22:32 fetching corpus: 20664, signal 567300/794353 (executing program) 2021/01/22 06:22:33 fetching corpus: 20714, signal 567702/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 20764, signal 568009/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 20814, signal 568629/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 20864, signal 569115/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 20914, signal 569587/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 20963, signal 570004/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 21012, signal 570502/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 21062, signal 570895/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 21111, signal 571409/794355 (executing program) 2021/01/22 06:22:33 fetching corpus: 21160, signal 571876/794355 (executing program) 2021/01/22 06:22:34 fetching corpus: 21210, signal 572161/794360 (executing program) 2021/01/22 06:22:34 fetching corpus: 21260, signal 572550/794360 (executing program) 2021/01/22 06:22:34 fetching corpus: 21310, signal 572888/794360 (executing program) 2021/01/22 06:22:34 fetching corpus: 21360, signal 573382/794361 (executing program) 2021/01/22 06:22:34 fetching corpus: 21410, signal 573747/794361 (executing program) 2021/01/22 06:22:34 fetching corpus: 21460, signal 574304/794364 (executing program) 2021/01/22 06:22:34 fetching corpus: 21509, signal 574662/794377 (executing program) 2021/01/22 06:22:34 fetching corpus: 21559, signal 575475/794377 (executing program) 2021/01/22 06:22:34 fetching corpus: 21609, signal 576035/794377 (executing program) 2021/01/22 06:22:34 fetching corpus: 21658, signal 576312/794377 (executing program) 2021/01/22 06:22:34 fetching corpus: 21708, signal 576643/794377 (executing program) 2021/01/22 06:22:35 fetching corpus: 21758, signal 577099/794377 (executing program) 2021/01/22 06:22:35 fetching corpus: 21808, signal 577414/794377 (executing program) 2021/01/22 06:22:35 fetching corpus: 21858, signal 577859/794377 (executing program) 2021/01/22 06:22:35 fetching corpus: 21907, signal 578141/794377 (executing program) 2021/01/22 06:22:35 fetching corpus: 21957, signal 578669/794378 (executing program) 2021/01/22 06:22:35 fetching corpus: 22007, signal 579311/794379 (executing program) 2021/01/22 06:22:35 fetching corpus: 22057, signal 579737/794428 (executing program) 2021/01/22 06:22:35 fetching corpus: 22107, signal 580104/794428 (executing program) 2021/01/22 06:22:35 fetching corpus: 22157, signal 580447/794432 (executing program) 2021/01/22 06:22:36 fetching corpus: 22207, signal 580833/794436 (executing program) 2021/01/22 06:22:36 fetching corpus: 22257, signal 581221/794436 (executing program) 2021/01/22 06:22:36 fetching corpus: 22306, signal 581468/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22356, signal 581742/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22406, signal 582033/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22456, signal 582441/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22505, signal 582839/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22555, signal 583166/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22605, signal 583537/794441 (executing program) 2021/01/22 06:22:36 fetching corpus: 22655, signal 583894/794441 (executing program) 2021/01/22 06:22:37 fetching corpus: 22705, signal 584440/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 22755, signal 585033/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 22805, signal 585499/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 22855, signal 585935/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 22905, signal 586337/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 22954, signal 586689/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 23004, signal 587040/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 23054, signal 587494/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 23104, signal 587934/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 23154, signal 588403/794444 (executing program) 2021/01/22 06:22:37 fetching corpus: 23204, signal 588673/794444 (executing program) 2021/01/22 06:22:38 fetching corpus: 23252, signal 589143/794444 (executing program) 2021/01/22 06:22:38 fetching corpus: 23301, signal 589566/794450 (executing program) 2021/01/22 06:22:38 fetching corpus: 23350, signal 589988/794450 (executing program) 2021/01/22 06:22:38 fetching corpus: 23399, signal 590286/794450 (executing program) 2021/01/22 06:22:38 fetching corpus: 23449, signal 590653/794451 (executing program) 2021/01/22 06:22:38 fetching corpus: 23498, signal 591055/794455 (executing program) 2021/01/22 06:22:38 fetching corpus: 23548, signal 591404/794460 (executing program) 2021/01/22 06:22:38 fetching corpus: 23598, signal 591899/794460 (executing program) 2021/01/22 06:22:38 fetching corpus: 23646, signal 592311/794460 (executing program) 2021/01/22 06:22:39 fetching corpus: 23696, signal 592923/794464 (executing program) 2021/01/22 06:22:39 fetching corpus: 23746, signal 593394/794464 (executing program) 2021/01/22 06:22:39 fetching corpus: 23796, signal 593794/794464 (executing program) 2021/01/22 06:22:39 fetching corpus: 23846, signal 594088/794464 (executing program) 2021/01/22 06:22:39 fetching corpus: 23896, signal 594458/794468 (executing program) 2021/01/22 06:22:39 fetching corpus: 23946, signal 595522/794468 (executing program) 2021/01/22 06:22:39 fetching corpus: 23996, signal 595873/794470 (executing program) 2021/01/22 06:22:39 fetching corpus: 24045, signal 596349/794472 (executing program) 2021/01/22 06:22:39 fetching corpus: 24095, signal 596602/794472 (executing program) 2021/01/22 06:22:39 fetching corpus: 24145, signal 596951/794472 (executing program) 2021/01/22 06:22:39 fetching corpus: 24194, signal 597314/794472 (executing program) 2021/01/22 06:22:40 fetching corpus: 24244, signal 597795/794472 (executing program) 2021/01/22 06:22:40 fetching corpus: 24294, signal 598149/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24344, signal 598427/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24394, signal 598846/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24443, signal 599133/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24493, signal 599480/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24543, signal 599786/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24593, signal 600036/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24643, signal 600394/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24693, signal 600742/794475 (executing program) 2021/01/22 06:22:40 fetching corpus: 24743, signal 601108/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 24793, signal 601496/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 24843, signal 601808/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 24893, signal 602205/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 24943, signal 602643/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 24992, signal 603092/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 25042, signal 603499/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 25092, signal 603998/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 25142, signal 604250/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 25192, signal 604511/794475 (executing program) 2021/01/22 06:22:41 fetching corpus: 25242, signal 604856/794475 (executing program) 2021/01/22 06:22:42 fetching corpus: 25292, signal 605312/794477 (executing program) 2021/01/22 06:22:42 fetching corpus: 25342, signal 605745/794477 (executing program) 2021/01/22 06:22:42 fetching corpus: 25392, signal 605978/794487 (executing program) 2021/01/22 06:22:42 fetching corpus: 25442, signal 606214/794487 (executing program) 2021/01/22 06:22:42 fetching corpus: 25492, signal 606657/794487 (executing program) 2021/01/22 06:22:42 fetching corpus: 25539, signal 606948/794490 (executing program) 2021/01/22 06:22:42 fetching corpus: 25588, signal 607213/794496 (executing program) 2021/01/22 06:22:42 fetching corpus: 25638, signal 608174/794496 (executing program) 2021/01/22 06:22:42 fetching corpus: 25688, signal 608498/794521 (executing program) 2021/01/22 06:22:42 fetching corpus: 25738, signal 608885/794521 (executing program) 2021/01/22 06:22:42 fetching corpus: 25788, signal 609520/794521 (executing program) 2021/01/22 06:22:42 fetching corpus: 25838, signal 609880/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 25888, signal 610300/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 25938, signal 610664/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 25988, signal 611007/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26038, signal 611354/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26088, signal 611737/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26138, signal 612132/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26188, signal 612546/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26238, signal 612772/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26287, signal 613104/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26337, signal 613438/794522 (executing program) 2021/01/22 06:22:43 fetching corpus: 26386, signal 613801/794522 (executing program) 2021/01/22 06:22:44 fetching corpus: 26435, signal 614012/794527 (executing program) 2021/01/22 06:22:44 fetching corpus: 26485, signal 614295/794534 (executing program) 2021/01/22 06:22:44 fetching corpus: 26535, signal 614589/794534 (executing program) 2021/01/22 06:22:44 fetching corpus: 26585, signal 614992/794534 (executing program) 2021/01/22 06:22:44 fetching corpus: 26635, signal 615211/794534 (executing program) 2021/01/22 06:22:44 fetching corpus: 26683, signal 615646/794550 (executing program) 2021/01/22 06:22:44 fetching corpus: 26733, signal 615919/794551 (executing program) 2021/01/22 06:22:44 fetching corpus: 26783, signal 616274/794551 (executing program) 2021/01/22 06:22:44 fetching corpus: 26833, signal 616534/794556 (executing program) 2021/01/22 06:22:44 fetching corpus: 26883, signal 616772/794556 (executing program) 2021/01/22 06:22:44 fetching corpus: 26933, signal 617260/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 26982, signal 617508/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 27032, signal 617935/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 27082, signal 618235/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 27132, signal 618511/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 27181, signal 618840/794558 (executing program) 2021/01/22 06:22:45 fetching corpus: 27231, signal 619146/794564 (executing program) 2021/01/22 06:22:45 fetching corpus: 27280, signal 619472/794564 (executing program) 2021/01/22 06:22:45 fetching corpus: 27330, signal 620146/794564 (executing program) 2021/01/22 06:22:45 fetching corpus: 27380, signal 620484/794564 (executing program) 2021/01/22 06:22:46 fetching corpus: 27430, signal 620849/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27480, signal 621190/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27530, signal 621471/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27580, signal 621962/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27630, signal 622286/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27679, signal 622653/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27729, signal 622904/794567 (executing program) 2021/01/22 06:22:46 fetching corpus: 27779, signal 623179/794575 (executing program) 2021/01/22 06:22:46 fetching corpus: 27829, signal 623713/794575 (executing program) 2021/01/22 06:22:46 fetching corpus: 27879, signal 623928/794575 (executing program) 2021/01/22 06:22:46 fetching corpus: 27929, signal 624215/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 27979, signal 624496/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 28029, signal 624873/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 28079, signal 625222/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 28129, signal 625480/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 28179, signal 625799/794575 (executing program) 2021/01/22 06:22:47 fetching corpus: 28228, signal 626139/794576 (executing program) 2021/01/22 06:22:47 fetching corpus: 28278, signal 626610/794576 (executing program) 2021/01/22 06:22:47 fetching corpus: 28328, signal 626857/794576 (executing program) 2021/01/22 06:22:47 fetching corpus: 28378, signal 627418/794585 (executing program) 2021/01/22 06:22:47 fetching corpus: 28428, signal 627873/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28477, signal 628185/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28527, signal 628510/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28577, signal 628831/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28627, signal 629186/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28677, signal 629411/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28727, signal 629819/794585 (executing program) 2021/01/22 06:22:48 fetching corpus: 28776, signal 630537/794587 (executing program) 2021/01/22 06:22:48 fetching corpus: 28826, signal 631357/794590 (executing program) 2021/01/22 06:22:48 fetching corpus: 28875, signal 631699/794590 (executing program) 2021/01/22 06:22:48 fetching corpus: 28925, signal 632014/794590 (executing program) 2021/01/22 06:22:48 fetching corpus: 28975, signal 632313/794590 (executing program) 2021/01/22 06:22:49 fetching corpus: 29025, signal 632579/794590 (executing program) 2021/01/22 06:22:49 fetching corpus: 29075, signal 632954/794590 (executing program) 2021/01/22 06:22:49 fetching corpus: 29125, signal 633313/794590 (executing program) 2021/01/22 06:22:49 fetching corpus: 29174, signal 633629/794592 (executing program) 2021/01/22 06:22:49 fetching corpus: 29224, signal 634183/794592 (executing program) 2021/01/22 06:22:49 fetching corpus: 29272, signal 634535/794592 (executing program) 2021/01/22 06:22:49 fetching corpus: 29321, signal 635030/794592 (executing program) 2021/01/22 06:22:49 fetching corpus: 29371, signal 635217/794592 (executing program) 2021/01/22 06:22:49 fetching corpus: 29421, signal 635529/794606 (executing program) 2021/01/22 06:22:49 fetching corpus: 29471, signal 635806/794606 (executing program) 2021/01/22 06:22:49 fetching corpus: 29520, signal 636015/794608 (executing program) 2021/01/22 06:22:49 fetching corpus: 29570, signal 636616/794608 (executing program) 2021/01/22 06:22:50 fetching corpus: 29620, signal 636831/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29669, signal 637102/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29719, signal 637363/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29768, signal 637770/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29818, signal 638323/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29868, signal 638607/794609 (executing program) 2021/01/22 06:22:50 fetching corpus: 29916, signal 638927/794648 (executing program) 2021/01/22 06:22:50 fetching corpus: 29965, signal 639194/794648 (executing program) 2021/01/22 06:22:50 fetching corpus: 30014, signal 639415/794652 (executing program) 2021/01/22 06:22:50 fetching corpus: 30064, signal 639718/794652 (executing program) 2021/01/22 06:22:50 fetching corpus: 30114, signal 639994/794652 (executing program) 2021/01/22 06:22:50 fetching corpus: 30164, signal 640343/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30214, signal 640802/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30264, signal 641096/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30314, signal 641327/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30364, signal 641713/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30414, signal 642018/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30464, signal 642278/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30514, signal 642598/794652 (executing program) 2021/01/22 06:22:51 fetching corpus: 30562, signal 642974/794656 (executing program) 2021/01/22 06:22:51 fetching corpus: 30612, signal 643273/794656 (executing program) 2021/01/22 06:22:51 fetching corpus: 30662, signal 643499/794657 (executing program) 2021/01/22 06:22:52 fetching corpus: 30712, signal 643925/794657 (executing program) 2021/01/22 06:22:52 fetching corpus: 30762, signal 644221/794657 (executing program) 2021/01/22 06:22:52 fetching corpus: 30812, signal 644417/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 30862, signal 644695/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 30911, signal 644971/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 30961, signal 645634/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 31011, signal 646022/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 31061, signal 646401/794660 (executing program) 2021/01/22 06:22:52 fetching corpus: 31111, signal 646629/794662 (executing program) 2021/01/22 06:22:52 fetching corpus: 31160, signal 646868/794662 (executing program) 2021/01/22 06:22:52 fetching corpus: 31208, signal 647191/794662 (executing program) 2021/01/22 06:22:52 fetching corpus: 31258, signal 647517/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31308, signal 647802/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31358, signal 648014/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31408, signal 648316/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31458, signal 648579/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31508, signal 648840/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31558, signal 649172/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31608, signal 649490/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31658, signal 649734/794667 (executing program) 2021/01/22 06:22:53 fetching corpus: 31708, signal 649987/794691 (executing program) 2021/01/22 06:22:53 fetching corpus: 31758, signal 650194/794691 (executing program) 2021/01/22 06:22:53 fetching corpus: 31808, signal 650477/794691 (executing program) 2021/01/22 06:22:53 fetching corpus: 31858, signal 650772/794696 (executing program) 2021/01/22 06:22:54 fetching corpus: 31908, signal 651066/794696 (executing program) 2021/01/22 06:22:54 fetching corpus: 31958, signal 651426/794696 (executing program) 2021/01/22 06:22:54 fetching corpus: 32008, signal 651649/794696 (executing program) 2021/01/22 06:22:54 fetching corpus: 32057, signal 651901/794704 (executing program) 2021/01/22 06:22:54 fetching corpus: 32107, signal 652188/794704 (executing program) 2021/01/22 06:22:54 fetching corpus: 32157, signal 652517/794704 (executing program) 2021/01/22 06:22:54 fetching corpus: 32205, signal 652760/794704 (executing program) 2021/01/22 06:22:54 fetching corpus: 32255, signal 653066/794706 (executing program) 2021/01/22 06:22:54 fetching corpus: 32304, signal 653405/794706 (executing program) 2021/01/22 06:22:54 fetching corpus: 32353, signal 653647/794706 (executing program) 2021/01/22 06:22:54 fetching corpus: 32403, signal 653903/794707 (executing program) 2021/01/22 06:22:55 fetching corpus: 32453, signal 654231/794707 (executing program) 2021/01/22 06:22:55 fetching corpus: 32502, signal 654520/794707 (executing program) 2021/01/22 06:22:55 fetching corpus: 32552, signal 654796/794707 (executing program) 2021/01/22 06:22:55 fetching corpus: 32602, signal 655040/794707 (executing program) 2021/01/22 06:22:55 fetching corpus: 32652, signal 655367/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32702, signal 655670/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32752, signal 655929/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32802, signal 656228/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32851, signal 656535/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32901, signal 656847/794713 (executing program) 2021/01/22 06:22:55 fetching corpus: 32951, signal 657119/794715 (executing program) 2021/01/22 06:22:56 fetching corpus: 33000, signal 657688/794715 (executing program) 2021/01/22 06:22:56 fetching corpus: 33049, signal 657998/794717 (executing program) 2021/01/22 06:22:56 fetching corpus: 33099, signal 658312/794717 (executing program) 2021/01/22 06:22:56 fetching corpus: 33149, signal 658641/794722 (executing program) 2021/01/22 06:22:56 fetching corpus: 33198, signal 658945/794725 (executing program) 2021/01/22 06:22:56 fetching corpus: 33248, signal 659229/794725 (executing program) 2021/01/22 06:22:56 fetching corpus: 33298, signal 659512/794735 (executing program) 2021/01/22 06:22:56 fetching corpus: 33348, signal 659927/794735 (executing program) 2021/01/22 06:22:56 fetching corpus: 33398, signal 660161/794735 (executing program) 2021/01/22 06:22:56 fetching corpus: 33447, signal 660485/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33496, signal 660819/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33546, signal 661092/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33596, signal 661378/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33646, signal 661667/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33695, signal 662025/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33745, signal 662539/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33795, signal 662850/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33844, signal 663209/794736 (executing program) 2021/01/22 06:22:57 fetching corpus: 33894, signal 663465/794742 (executing program) 2021/01/22 06:22:57 fetching corpus: 33944, signal 663738/794742 (executing program) 2021/01/22 06:22:57 fetching corpus: 33994, signal 664158/794747 (executing program) 2021/01/22 06:22:58 fetching corpus: 34044, signal 664405/794747 (executing program) 2021/01/22 06:22:58 fetching corpus: 34094, signal 664622/794747 (executing program) 2021/01/22 06:22:58 fetching corpus: 34144, signal 664898/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34194, signal 665489/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34244, signal 665733/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34294, signal 666138/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34343, signal 666391/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34393, signal 666622/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34443, signal 666933/794749 (executing program) 2021/01/22 06:22:58 fetching corpus: 34492, signal 667231/794750 (executing program) 2021/01/22 06:22:58 fetching corpus: 34542, signal 667426/794750 (executing program) 2021/01/22 06:22:58 fetching corpus: 34592, signal 667675/794750 (executing program) 2021/01/22 06:22:59 fetching corpus: 34642, signal 667881/794757 (executing program) 2021/01/22 06:22:59 fetching corpus: 34692, signal 668290/794757 (executing program) 2021/01/22 06:22:59 fetching corpus: 34742, signal 668519/794757 (executing program) 2021/01/22 06:22:59 fetching corpus: 34792, signal 668838/794757 (executing program) 2021/01/22 06:22:59 fetching corpus: 34842, signal 669175/794757 (executing program) 2021/01/22 06:22:59 fetching corpus: 34892, signal 669460/794761 (executing program) 2021/01/22 06:22:59 fetching corpus: 34940, signal 669689/794761 (executing program) 2021/01/22 06:22:59 fetching corpus: 34989, signal 669988/794765 (executing program) 2021/01/22 06:22:59 fetching corpus: 35039, signal 670270/794765 (executing program) 2021/01/22 06:22:59 fetching corpus: 35088, signal 670692/794765 (executing program) 2021/01/22 06:22:59 fetching corpus: 35137, signal 670892/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35187, signal 671146/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35237, signal 671383/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35287, signal 671668/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35337, signal 672027/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35387, signal 672293/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35437, signal 672496/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35486, signal 672801/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35536, signal 673170/794765 (executing program) 2021/01/22 06:23:00 fetching corpus: 35585, signal 673395/794773 (executing program) 2021/01/22 06:23:01 fetching corpus: 35634, signal 673650/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35683, signal 674035/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35731, signal 674235/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35780, signal 674479/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35830, signal 674865/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35879, signal 675204/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35929, signal 675414/794775 (executing program) 2021/01/22 06:23:01 fetching corpus: 35978, signal 675758/794777 (executing program) 2021/01/22 06:23:01 fetching corpus: 36028, signal 676207/794777 (executing program) 2021/01/22 06:23:01 fetching corpus: 36077, signal 676602/794777 (executing program) 2021/01/22 06:23:01 fetching corpus: 36127, signal 676855/794777 (executing program) 2021/01/22 06:23:02 fetching corpus: 36177, signal 677058/794777 (executing program) 2021/01/22 06:23:02 fetching corpus: 36227, signal 677371/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36277, signal 677533/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36327, signal 677933/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36376, signal 678171/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36426, signal 678380/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36476, signal 678667/794786 (executing program) 2021/01/22 06:23:02 fetching corpus: 36526, signal 678826/794790 (executing program) 2021/01/22 06:23:02 fetching corpus: 36575, signal 679208/794790 (executing program) 2021/01/22 06:23:02 fetching corpus: 36625, signal 679513/794796 (executing program) 2021/01/22 06:23:02 fetching corpus: 36675, signal 679728/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36725, signal 680087/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36775, signal 680409/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36825, signal 680656/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36875, signal 680861/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36924, signal 681171/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 36974, signal 681389/794796 (executing program) 2021/01/22 06:23:03 fetching corpus: 37024, signal 681682/794797 (executing program) 2021/01/22 06:23:03 fetching corpus: 37074, signal 681893/794797 (executing program) 2021/01/22 06:23:03 fetching corpus: 37123, signal 682147/794797 (executing program) 2021/01/22 06:23:03 fetching corpus: 37173, signal 682417/794797 (executing program) 2021/01/22 06:23:03 fetching corpus: 37223, signal 682658/794802 (executing program) 2021/01/22 06:23:03 fetching corpus: 37273, signal 682898/794802 (executing program) 2021/01/22 06:23:04 fetching corpus: 37323, signal 683145/794802 (executing program) 2021/01/22 06:23:04 fetching corpus: 37372, signal 683584/794802 (executing program) 2021/01/22 06:23:04 fetching corpus: 37421, signal 683942/794802 (executing program) 2021/01/22 06:23:04 fetching corpus: 37471, signal 684352/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37521, signal 684517/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37571, signal 684795/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37620, signal 685040/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37670, signal 685250/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37720, signal 685432/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37768, signal 685674/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37818, signal 685858/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37868, signal 686126/794803 (executing program) 2021/01/22 06:23:04 fetching corpus: 37918, signal 686869/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 37968, signal 687237/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38016, signal 687666/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38065, signal 687900/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38114, signal 688197/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38164, signal 688464/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38213, signal 688707/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38262, signal 688941/794803 (executing program) 2021/01/22 06:23:05 fetching corpus: 38312, signal 689195/794805 (executing program) 2021/01/22 06:23:05 fetching corpus: 38361, signal 689395/794806 (executing program) 2021/01/22 06:23:06 fetching corpus: 38408, signal 689603/794808 (executing program) 2021/01/22 06:23:06 fetching corpus: 38458, signal 689900/794808 (executing program) 2021/01/22 06:23:06 fetching corpus: 38508, signal 690214/794808 (executing program) 2021/01/22 06:23:06 fetching corpus: 38558, signal 690406/794814 (executing program) 2021/01/22 06:23:06 fetching corpus: 38608, signal 690652/794814 (executing program) 2021/01/22 06:23:06 fetching corpus: 38658, signal 691032/794814 (executing program) 2021/01/22 06:23:06 fetching corpus: 38708, signal 691275/794814 (executing program) 2021/01/22 06:23:06 fetching corpus: 38758, signal 691642/794814 (executing program) 2021/01/22 06:23:06 fetching corpus: 38808, signal 691830/794816 (executing program) 2021/01/22 06:23:06 fetching corpus: 38858, signal 692072/794819 (executing program) 2021/01/22 06:23:06 fetching corpus: 38908, signal 692447/794819 (executing program) 2021/01/22 06:23:06 fetching corpus: 38958, signal 692732/794819 (executing program) 2021/01/22 06:23:07 fetching corpus: 39008, signal 692968/794819 (executing program) 2021/01/22 06:23:07 fetching corpus: 39057, signal 693259/794820 (executing program) 2021/01/22 06:23:07 fetching corpus: 39107, signal 693619/794820 (executing program) 2021/01/22 06:23:07 fetching corpus: 39156, signal 693984/794820 (executing program) 2021/01/22 06:23:07 fetching corpus: 39205, signal 694209/794820 (executing program) 2021/01/22 06:23:07 fetching corpus: 39255, signal 694463/794822 (executing program) 2021/01/22 06:23:07 fetching corpus: 39304, signal 694717/794822 (executing program) 2021/01/22 06:23:07 fetching corpus: 39354, signal 694948/794825 (executing program) 2021/01/22 06:23:07 fetching corpus: 39404, signal 695293/794825 (executing program) 2021/01/22 06:23:07 fetching corpus: 39453, signal 695538/794825 (executing program) 2021/01/22 06:23:08 fetching corpus: 39503, signal 695841/794825 (executing program) 2021/01/22 06:23:08 fetching corpus: 39553, signal 696106/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39603, signal 696461/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39653, signal 696680/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39703, signal 697038/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39753, signal 697360/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39803, signal 697564/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39853, signal 697842/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39902, signal 698181/794837 (executing program) 2021/01/22 06:23:08 fetching corpus: 39952, signal 698455/794840 (executing program) 2021/01/22 06:23:08 fetching corpus: 40002, signal 698702/794840 (executing program) 2021/01/22 06:23:08 fetching corpus: 40052, signal 698863/794840 (executing program) 2021/01/22 06:23:08 fetching corpus: 40100, signal 699105/794849 (executing program) 2021/01/22 06:23:09 fetching corpus: 40149, signal 699281/794849 (executing program) 2021/01/22 06:23:09 fetching corpus: 40199, signal 699493/794857 (executing program) 2021/01/22 06:23:09 fetching corpus: 40249, signal 699777/794857 (executing program) 2021/01/22 06:23:09 fetching corpus: 40299, signal 700178/794857 (executing program) 2021/01/22 06:23:09 fetching corpus: 40349, signal 700435/794857 (executing program) 2021/01/22 06:23:09 fetching corpus: 40399, signal 700747/794857 (executing program) 2021/01/22 06:23:09 fetching corpus: 40449, signal 700977/794860 (executing program) 2021/01/22 06:23:09 fetching corpus: 40498, signal 701195/794860 (executing program) 2021/01/22 06:23:09 fetching corpus: 40548, signal 701531/794860 (executing program) 2021/01/22 06:23:09 fetching corpus: 40598, signal 701714/794860 (executing program) 2021/01/22 06:23:10 fetching corpus: 40648, signal 701945/794860 (executing program) 2021/01/22 06:23:10 fetching corpus: 40698, signal 702157/794860 (executing program) 2021/01/22 06:23:10 fetching corpus: 40748, signal 702332/794860 (executing program) 2021/01/22 06:23:10 fetching corpus: 40798, signal 702547/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 40848, signal 702782/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 40898, signal 702940/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 40945, signal 703253/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 40995, signal 703504/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 41045, signal 703702/794864 (executing program) 2021/01/22 06:23:10 fetching corpus: 41094, signal 703978/794864 (executing program) 2021/01/22 06:23:11 fetching corpus: 41144, signal 704201/794864 (executing program) 2021/01/22 06:23:11 fetching corpus: 41193, signal 704443/794869 (executing program) 2021/01/22 06:23:11 fetching corpus: 41243, signal 704625/794869 (executing program) 2021/01/22 06:23:11 fetching corpus: 41293, signal 704825/794871 (executing program) 2021/01/22 06:23:11 fetching corpus: 41343, signal 705082/794871 (executing program) 2021/01/22 06:23:11 fetching corpus: 41393, signal 705334/794871 (executing program) 2021/01/22 06:23:11 fetching corpus: 41442, signal 705545/794872 (executing program) 2021/01/22 06:23:11 fetching corpus: 41491, signal 705707/794873 (executing program) 2021/01/22 06:23:11 fetching corpus: 41539, signal 705945/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41589, signal 706176/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41639, signal 706375/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41688, signal 706610/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41738, signal 706862/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41788, signal 707175/794873 (executing program) 2021/01/22 06:23:12 fetching corpus: 41838, signal 707373/794875 (executing program) 2021/01/22 06:23:12 fetching corpus: 41888, signal 707633/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 41938, signal 707822/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 41988, signal 708025/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 42037, signal 708220/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 42087, signal 708396/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 42136, signal 708680/794880 (executing program) 2021/01/22 06:23:12 fetching corpus: 42186, signal 709945/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42235, signal 710186/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42285, signal 710343/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42335, signal 710603/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42385, signal 710828/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42435, signal 711032/794880 (executing program) 2021/01/22 06:23:13 fetching corpus: 42485, signal 711297/794887 (executing program) 2021/01/22 06:23:13 fetching corpus: 42535, signal 711529/794888 (executing program) 2021/01/22 06:23:13 fetching corpus: 42585, signal 711735/794888 (executing program) 2021/01/22 06:23:13 fetching corpus: 42635, signal 711943/794888 (executing program) 2021/01/22 06:23:13 fetching corpus: 42685, signal 712198/794888 (executing program) 2021/01/22 06:23:13 fetching corpus: 42735, signal 712476/794888 (executing program) 2021/01/22 06:23:13 fetching corpus: 42785, signal 712709/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 42835, signal 712909/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 42884, signal 713199/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 42934, signal 713464/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 42983, signal 713700/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 43033, signal 713897/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 43083, signal 714131/794888 (executing program) 2021/01/22 06:23:14 fetching corpus: 43132, signal 714418/794891 (executing program) 2021/01/22 06:23:14 fetching corpus: 43182, signal 714644/794891 (executing program) 2021/01/22 06:23:14 fetching corpus: 43232, signal 714909/794892 (executing program) 2021/01/22 06:23:14 fetching corpus: 43282, signal 715072/794892 (executing program) 2021/01/22 06:23:14 fetching corpus: 43332, signal 715411/794892 (executing program) 2021/01/22 06:23:14 fetching corpus: 43382, signal 715625/794892 (executing program) 2021/01/22 06:23:15 fetching corpus: 43432, signal 715857/794893 (executing program) 2021/01/22 06:23:15 fetching corpus: 43481, signal 716102/794893 (executing program) 2021/01/22 06:23:15 fetching corpus: 43531, signal 716334/794903 (executing program) 2021/01/22 06:23:15 fetching corpus: 43579, signal 716491/794903 (executing program) 2021/01/22 06:23:15 fetching corpus: 43629, signal 716828/794903 (executing program) 2021/01/22 06:23:15 fetching corpus: 43679, signal 717077/794903 (executing program) 2021/01/22 06:23:15 fetching corpus: 43729, signal 717325/794903 (executing program) 2021/01/22 06:23:15 fetching corpus: 43778, signal 717639/794908 (executing program) 2021/01/22 06:23:15 fetching corpus: 43827, signal 717884/794908 (executing program) 2021/01/22 06:23:16 fetching corpus: 43877, signal 718127/794908 (executing program) 2021/01/22 06:23:16 fetching corpus: 43927, signal 718349/794912 (executing program) 2021/01/22 06:23:16 fetching corpus: 43977, signal 718534/794912 (executing program) 2021/01/22 06:23:16 fetching corpus: 44027, signal 718773/794912 (executing program) 2021/01/22 06:23:16 fetching corpus: 44077, signal 718989/794912 (executing program) 2021/01/22 06:23:16 fetching corpus: 44127, signal 719189/794912 (executing program) 2021/01/22 06:23:16 fetching corpus: 44177, signal 719398/794912 (executing program) 2021/01/22 06:23:17 fetching corpus: 44227, signal 719608/794912 (executing program) 2021/01/22 06:23:17 fetching corpus: 44277, signal 719858/794912 (executing program) 2021/01/22 06:23:17 fetching corpus: 44327, signal 720129/794912 (executing program) 2021/01/22 06:23:17 fetching corpus: 44377, signal 720365/794916 (executing program) 2021/01/22 06:23:17 fetching corpus: 44427, signal 720539/794916 (executing program) 2021/01/22 06:23:17 fetching corpus: 44477, signal 720757/794916 (executing program) 2021/01/22 06:23:17 fetching corpus: 44527, signal 721025/794916 (executing program) 2021/01/22 06:23:17 fetching corpus: 44577, signal 721276/794916 (executing program) 2021/01/22 06:23:17 fetching corpus: 44627, signal 721583/794918 (executing program) 2021/01/22 06:23:17 fetching corpus: 44677, signal 722840/794918 (executing program) 2021/01/22 06:23:17 fetching corpus: 44727, signal 723091/794918 (executing program) 2021/01/22 06:23:17 fetching corpus: 44777, signal 723358/794918 (executing program) 2021/01/22 06:23:17 fetching corpus: 44826, signal 723543/794918 (executing program) 2021/01/22 06:23:18 fetching corpus: 44876, signal 723747/794918 (executing program) 2021/01/22 06:23:18 fetching corpus: 44925, signal 724049/794918 (executing program) 2021/01/22 06:23:18 fetching corpus: 44975, signal 724222/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45024, signal 724496/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45074, signal 724739/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45124, signal 725011/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45174, signal 725215/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45224, signal 725418/794919 (executing program) 2021/01/22 06:23:18 fetching corpus: 45274, signal 725613/794923 (executing program) 2021/01/22 06:23:18 fetching corpus: 45324, signal 725830/794923 (executing program) 2021/01/22 06:23:18 fetching corpus: 45374, signal 726011/794923 (executing program) 2021/01/22 06:23:18 fetching corpus: 45424, signal 726203/794923 (executing program) 2021/01/22 06:23:18 fetching corpus: 45474, signal 726394/794923 (executing program) 2021/01/22 06:23:19 fetching corpus: 45524, signal 726538/794923 (executing program) 2021/01/22 06:23:19 fetching corpus: 45573, signal 726781/794923 (executing program) 2021/01/22 06:23:19 fetching corpus: 45623, signal 726957/794923 (executing program) 2021/01/22 06:23:19 fetching corpus: 45673, signal 727117/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45723, signal 727490/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45773, signal 727742/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45822, signal 727965/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45872, signal 728159/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45922, signal 728395/794924 (executing program) 2021/01/22 06:23:19 fetching corpus: 45972, signal 728624/794932 (executing program) 2021/01/22 06:23:19 fetching corpus: 46022, signal 728791/794932 (executing program) 2021/01/22 06:23:19 fetching corpus: 46072, signal 729021/794932 (executing program) 2021/01/22 06:23:19 fetching corpus: 46122, signal 729198/794934 (executing program) 2021/01/22 06:23:20 fetching corpus: 46172, signal 729504/794934 (executing program) 2021/01/22 06:23:20 fetching corpus: 46222, signal 729674/794938 (executing program) 2021/01/22 06:23:20 fetching corpus: 46272, signal 729856/794938 (executing program) 2021/01/22 06:23:20 fetching corpus: 46322, signal 730137/794938 (executing program) 2021/01/22 06:23:20 fetching corpus: 46372, signal 730420/794938 (executing program) 2021/01/22 06:23:20 fetching corpus: 46422, signal 730589/794938 (executing program) 2021/01/22 06:23:20 fetching corpus: 46472, signal 730819/794940 (executing program) 2021/01/22 06:23:20 fetching corpus: 46522, signal 731027/794941 (executing program) 2021/01/22 06:23:20 fetching corpus: 46572, signal 731309/794941 (executing program) 2021/01/22 06:23:20 fetching corpus: 46622, signal 731513/794941 (executing program) 2021/01/22 06:23:20 fetching corpus: 46672, signal 731689/794941 (executing program) 2021/01/22 06:23:20 fetching corpus: 46722, signal 731918/794941 (executing program) 2021/01/22 06:23:21 fetching corpus: 46772, signal 732158/794942 (executing program) 2021/01/22 06:23:21 fetching corpus: 46822, signal 732337/794942 (executing program) 2021/01/22 06:23:21 fetching corpus: 46872, signal 732512/794950 (executing program) 2021/01/22 06:23:21 fetching corpus: 46922, signal 732774/794951 (executing program) 2021/01/22 06:23:21 fetching corpus: 46972, signal 732927/794951 (executing program) 2021/01/22 06:23:21 fetching corpus: 47022, signal 733117/794951 (executing program) 2021/01/22 06:23:21 fetching corpus: 47072, signal 733286/794951 (executing program) 2021/01/22 06:23:21 fetching corpus: 47121, signal 733481/794951 (executing program) 2021/01/22 06:23:21 fetching corpus: 47171, signal 733655/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47221, signal 733877/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47271, signal 734055/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47321, signal 734286/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47370, signal 734520/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47420, signal 734830/794951 (executing program) 2021/01/22 06:23:22 fetching corpus: 47470, signal 735299/794955 (executing program) 2021/01/22 06:23:22 fetching corpus: 47520, signal 735531/794955 (executing program) 2021/01/22 06:23:22 fetching corpus: 47570, signal 735802/794955 (executing program) 2021/01/22 06:23:22 fetching corpus: 47620, signal 736031/794956 (executing program) 2021/01/22 06:23:22 fetching corpus: 47670, signal 736209/794956 (executing program) 2021/01/22 06:23:22 fetching corpus: 47720, signal 736386/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 47770, signal 736585/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 47818, signal 736768/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 47868, signal 736959/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 47918, signal 737103/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 47968, signal 737319/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48018, signal 737467/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48068, signal 737628/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48118, signal 737768/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48168, signal 737934/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48218, signal 738180/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48268, signal 738326/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48318, signal 738595/794956 (executing program) 2021/01/22 06:23:23 fetching corpus: 48367, signal 738832/794956 (executing program) 2021/01/22 06:23:24 fetching corpus: 48417, signal 739091/794956 (executing program) 2021/01/22 06:23:24 fetching corpus: 48467, signal 739274/794956 (executing program) 2021/01/22 06:23:24 fetching corpus: 48517, signal 739524/794958 (executing program) 2021/01/22 06:23:24 fetching corpus: 48567, signal 739696/794958 (executing program) 2021/01/22 06:23:24 fetching corpus: 48617, signal 739906/794962 (executing program) 2021/01/22 06:23:24 fetching corpus: 48667, signal 740278/794962 (executing program) 2021/01/22 06:23:24 fetching corpus: 48717, signal 740509/794962 (executing program) 2021/01/22 06:23:24 fetching corpus: 48766, signal 740753/794962 (executing program) 2021/01/22 06:23:24 fetching corpus: 48816, signal 741012/794993 (executing program) 2021/01/22 06:23:24 fetching corpus: 48865, signal 741188/794993 (executing program) 2021/01/22 06:23:24 fetching corpus: 48915, signal 741387/794993 (executing program) 2021/01/22 06:23:24 fetching corpus: 48965, signal 741551/794993 (executing program) 2021/01/22 06:23:25 fetching corpus: 49015, signal 741903/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49064, signal 742120/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49114, signal 742340/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49164, signal 742560/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49214, signal 742739/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49264, signal 743146/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49314, signal 743309/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49363, signal 743469/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49413, signal 743702/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49463, signal 743896/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49512, signal 744141/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49562, signal 744311/794997 (executing program) 2021/01/22 06:23:25 fetching corpus: 49612, signal 744520/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49662, signal 744725/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49712, signal 744954/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49762, signal 745316/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49812, signal 745540/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49861, signal 745780/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49911, signal 746063/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 49961, signal 746300/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 50011, signal 746646/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 50061, signal 746891/794997 (executing program) 2021/01/22 06:23:26 fetching corpus: 50111, signal 747084/794998 (executing program) 2021/01/22 06:23:26 fetching corpus: 50161, signal 747254/794998 (executing program) 2021/01/22 06:23:26 fetching corpus: 50211, signal 747416/794998 (executing program) 2021/01/22 06:23:26 fetching corpus: 50261, signal 747664/794998 (executing program) 2021/01/22 06:23:27 fetching corpus: 50311, signal 747915/794998 (executing program) 2021/01/22 06:23:27 fetching corpus: 50361, signal 748069/794998 (executing program) 2021/01/22 06:23:27 fetching corpus: 50411, signal 748224/794998 (executing program) 2021/01/22 06:23:27 fetching corpus: 50460, signal 748529/794998 (executing program) 2021/01/22 06:23:27 fetching corpus: 50509, signal 748697/795001 (executing program) 2021/01/22 06:23:27 fetching corpus: 50559, signal 748980/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50609, signal 749169/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50659, signal 749411/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50709, signal 749595/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50759, signal 749840/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50809, signal 750036/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50859, signal 750288/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50909, signal 750499/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 50959, signal 750728/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 51009, signal 750911/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 51059, signal 751097/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 51109, signal 751341/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 51159, signal 751550/795001 (executing program) 2021/01/22 06:23:28 fetching corpus: 51209, signal 751786/795001 (executing program) 2021/01/22 06:23:29 fetching corpus: 51259, signal 751997/795003 (executing program) 2021/01/22 06:23:29 fetching corpus: 51309, signal 752192/795003 (executing program) 2021/01/22 06:23:29 fetching corpus: 51359, signal 752357/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51409, signal 752807/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51458, signal 753020/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51508, signal 753217/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51558, signal 753430/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51608, signal 753618/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51658, signal 753795/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51708, signal 753986/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51758, signal 754182/795007 (executing program) 2021/01/22 06:23:29 fetching corpus: 51808, signal 754327/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 51858, signal 754561/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 51908, signal 754734/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 51957, signal 754910/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 52007, signal 755153/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 52057, signal 755331/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 52106, signal 755542/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 52156, signal 755768/795007 (executing program) 2021/01/22 06:23:30 fetching corpus: 52206, signal 755964/795009 (executing program) 2021/01/22 06:23:30 fetching corpus: 52256, signal 756193/795009 (executing program) 2021/01/22 06:23:30 fetching corpus: 52306, signal 756386/795009 (executing program) 2021/01/22 06:23:30 fetching corpus: 52356, signal 756672/795009 (executing program) 2021/01/22 06:23:30 fetching corpus: 52406, signal 756869/795009 (executing program) 2021/01/22 06:23:31 fetching corpus: 52456, signal 757070/795009 (executing program) 2021/01/22 06:23:31 fetching corpus: 52506, signal 757216/795009 (executing program) 2021/01/22 06:23:31 fetching corpus: 52556, signal 757574/795009 (executing program) 2021/01/22 06:23:31 fetching corpus: 52606, signal 757842/795009 (executing program) 2021/01/22 06:23:31 fetching corpus: 52656, signal 758004/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52705, signal 758287/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52755, signal 758456/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52805, signal 758691/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52855, signal 758861/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52905, signal 759061/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 52955, signal 759369/795010 (executing program) 2021/01/22 06:23:31 fetching corpus: 53005, signal 759544/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53055, signal 759750/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53105, signal 759917/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53155, signal 760079/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53204, signal 760319/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53254, signal 760510/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53303, signal 760696/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53353, signal 760888/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53403, signal 761218/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53453, signal 761373/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53503, signal 761551/795010 (executing program) 2021/01/22 06:23:32 fetching corpus: 53553, signal 761777/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53603, signal 761953/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53653, signal 762200/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53702, signal 762470/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53752, signal 762807/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53801, signal 762964/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53851, signal 763157/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53900, signal 763352/795010 (executing program) 2021/01/22 06:23:33 fetching corpus: 53950, signal 763552/795010 (executing program) 2021/01/22 06:23:34 fetching corpus: 54000, signal 763709/795010 (executing program) 2021/01/22 06:23:34 fetching corpus: 54050, signal 763831/795010 (executing program) 2021/01/22 06:23:34 fetching corpus: 54099, signal 764040/795010 (executing program) 2021/01/22 06:23:34 fetching corpus: 54149, signal 764273/795010 (executing program) 2021/01/22 06:23:34 fetching corpus: 54197, signal 764442/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54247, signal 764579/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54296, signal 764756/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54346, signal 764942/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54396, signal 765109/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54446, signal 765226/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54496, signal 765543/795017 (executing program) 2021/01/22 06:23:34 fetching corpus: 54546, signal 765688/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54595, signal 765873/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54645, signal 766042/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54695, signal 766228/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54744, signal 766413/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54794, signal 766570/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54843, signal 766771/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54891, signal 766918/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54941, signal 767217/795017 (executing program) 2021/01/22 06:23:35 fetching corpus: 54991, signal 767378/795021 (executing program) 2021/01/22 06:23:35 fetching corpus: 55040, signal 767565/795024 (executing program) 2021/01/22 06:23:35 fetching corpus: 55089, signal 767730/795024 (executing program) 2021/01/22 06:23:35 fetching corpus: 55138, signal 768020/795024 (executing program) 2021/01/22 06:23:36 fetching corpus: 55188, signal 768165/795024 (executing program) 2021/01/22 06:23:36 fetching corpus: 55237, signal 768318/795026 (executing program) 2021/01/22 06:23:36 fetching corpus: 55286, signal 768520/795026 (executing program) 2021/01/22 06:23:36 fetching corpus: 55335, signal 768712/795034 (executing program) 2021/01/22 06:23:36 fetching corpus: 55385, signal 768870/795034 (executing program) 2021/01/22 06:23:36 fetching corpus: 55435, signal 769065/795034 (executing program) 2021/01/22 06:23:36 fetching corpus: 55485, signal 769282/795034 (executing program) 2021/01/22 06:23:36 fetching corpus: 55535, signal 769429/795034 (executing program) 2021/01/22 06:23:36 fetching corpus: 55585, signal 769634/795036 (executing program) 2021/01/22 06:23:36 fetching corpus: 55635, signal 769856/795036 (executing program) 2021/01/22 06:23:36 fetching corpus: 55683, signal 770020/795036 (executing program) 2021/01/22 06:23:36 fetching corpus: 55731, signal 770200/795036 (executing program) 2021/01/22 06:23:37 fetching corpus: 55781, signal 770411/795036 (executing program) 2021/01/22 06:23:37 fetching corpus: 55831, signal 770623/795036 (executing program) 2021/01/22 06:23:37 fetching corpus: 55881, signal 770775/795036 (executing program) 2021/01/22 06:23:37 fetching corpus: 55931, signal 770937/795038 (executing program) 2021/01/22 06:23:37 fetching corpus: 55981, signal 771125/795038 (executing program) 2021/01/22 06:23:37 fetching corpus: 56030, signal 771283/795040 (executing program) 2021/01/22 06:23:37 fetching corpus: 56080, signal 771455/795042 (executing program) 2021/01/22 06:23:37 fetching corpus: 56130, signal 771690/795043 (executing program) 2021/01/22 06:23:37 fetching corpus: 56180, signal 771829/795056 (executing program) 2021/01/22 06:23:37 fetching corpus: 56228, signal 772086/795060 (executing program) 2021/01/22 06:23:37 fetching corpus: 56278, signal 772295/795060 (executing program) 2021/01/22 06:23:37 fetching corpus: 56328, signal 772511/795060 (executing program) 2021/01/22 06:23:37 fetching corpus: 56378, signal 772806/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56428, signal 772956/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56478, signal 773092/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56527, signal 773315/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56576, signal 773478/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56626, signal 773622/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56676, signal 773889/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56726, signal 774133/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56776, signal 774352/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56826, signal 774535/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56876, signal 774720/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56926, signal 774878/795060 (executing program) 2021/01/22 06:23:38 fetching corpus: 56976, signal 775003/795060 (executing program) 2021/01/22 06:23:39 fetching corpus: 57025, signal 775173/795060 (executing program) 2021/01/22 06:23:39 fetching corpus: 57075, signal 775352/795060 (executing program) 2021/01/22 06:23:39 fetching corpus: 57125, signal 775516/795060 (executing program) 2021/01/22 06:23:39 fetching corpus: 57174, signal 775651/795060 (executing program) 2021/01/22 06:23:39 fetching corpus: 57224, signal 775784/795061 (executing program) 2021/01/22 06:23:39 fetching corpus: 57274, signal 776018/795064 (executing program) 2021/01/22 06:23:39 fetching corpus: 57324, signal 776181/795064 (executing program) 2021/01/22 06:23:39 fetching corpus: 57374, signal 776373/795064 (executing program) 2021/01/22 06:23:39 fetching corpus: 57424, signal 776607/795068 (executing program) 2021/01/22 06:23:39 fetching corpus: 57474, signal 776799/795068 (executing program) 2021/01/22 06:23:39 fetching corpus: 57524, signal 777002/795068 (executing program) 2021/01/22 06:23:39 fetching corpus: 57574, signal 777307/795068 (executing program) 2021/01/22 06:23:40 fetching corpus: 57624, signal 777431/795068 (executing program) 2021/01/22 06:23:40 fetching corpus: 57673, signal 777570/795068 (executing program) 2021/01/22 06:23:40 fetching corpus: 57723, signal 777709/795068 (executing program) 2021/01/22 06:23:40 fetching corpus: 57773, signal 777886/795068 (executing program) 2021/01/22 06:23:40 fetching corpus: 57822, signal 778075/795069 (executing program) 2021/01/22 06:23:40 fetching corpus: 57872, signal 778199/795069 (executing program) 2021/01/22 06:23:40 fetching corpus: 57922, signal 778384/795092 (executing program) 2021/01/22 06:23:40 fetching corpus: 57971, signal 778556/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58020, signal 778779/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58070, signal 778980/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58120, signal 779160/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58169, signal 779336/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58218, signal 779518/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58268, signal 779753/795092 (executing program) 2021/01/22 06:23:41 fetching corpus: 58318, signal 779918/795093 (executing program) 2021/01/22 06:23:41 fetching corpus: 58367, signal 780254/795093 (executing program) 2021/01/22 06:23:41 fetching corpus: 58417, signal 780484/795093 (executing program) 2021/01/22 06:23:41 fetching corpus: 58467, signal 780711/795093 (executing program) 2021/01/22 06:23:42 fetching corpus: 58516, signal 780929/795093 (executing program) 2021/01/22 06:23:42 fetching corpus: 58566, signal 781104/795093 (executing program) 2021/01/22 06:23:42 fetching corpus: 58616, signal 781288/795093 (executing program) 2021/01/22 06:23:42 fetching corpus: 58666, signal 781450/795094 (executing program) 2021/01/22 06:23:42 fetching corpus: 58716, signal 781651/795096 (executing program) 2021/01/22 06:23:42 fetching corpus: 58766, signal 781838/795096 (executing program) 2021/01/22 06:23:42 fetching corpus: 58816, signal 782017/795096 (executing program) 2021/01/22 06:23:42 fetching corpus: 58864, signal 782212/795107 (executing program) 2021/01/22 06:23:42 fetching corpus: 58914, signal 782414/795107 (executing program) 2021/01/22 06:23:42 fetching corpus: 58964, signal 782631/795107 (executing program) 2021/01/22 06:23:43 fetching corpus: 59014, signal 782786/795107 (executing program) 2021/01/22 06:23:43 fetching corpus: 59063, signal 782960/795107 (executing program) 2021/01/22 06:23:43 fetching corpus: 59112, signal 783123/795107 (executing program) 2021/01/22 06:23:43 fetching corpus: 59162, signal 783386/795107 (executing program) 2021/01/22 06:23:43 fetching corpus: 59211, signal 783527/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59260, signal 783688/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59309, signal 783825/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59359, signal 783978/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59408, signal 784202/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59458, signal 784377/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59508, signal 784583/795118 (executing program) 2021/01/22 06:23:43 fetching corpus: 59558, signal 784747/795138 (executing program) 2021/01/22 06:23:44 fetching corpus: 59606, signal 784928/795138 (executing program) 2021/01/22 06:23:44 fetching corpus: 59656, signal 785187/795138 (executing program) 2021/01/22 06:23:44 fetching corpus: 59706, signal 785381/795138 (executing program) 2021/01/22 06:23:44 fetching corpus: 59755, signal 785608/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 59805, signal 785818/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 59855, signal 786020/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 59904, signal 786189/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 59954, signal 786394/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 60004, signal 786541/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 60054, signal 786674/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 60104, signal 786886/795146 (executing program) 2021/01/22 06:23:44 fetching corpus: 60153, signal 787016/795146 (executing program) 2021/01/22 06:23:45 fetching corpus: 60203, signal 787169/795146 (executing program) 2021/01/22 06:23:45 fetching corpus: 60253, signal 787349/795146 (executing program) 2021/01/22 06:23:45 fetching corpus: 60303, signal 787504/795146 (executing program) 2021/01/22 06:23:45 fetching corpus: 60353, signal 787726/795146 (executing program) 2021/01/22 06:23:45 fetching corpus: 60401, signal 787958/795159 (executing program) 2021/01/22 06:23:45 fetching corpus: 60450, signal 788109/795159 (executing program) 2021/01/22 06:23:45 fetching corpus: 60500, signal 788256/795173 (executing program) 2021/01/22 06:23:45 fetching corpus: 60504, signal 788265/795174 (executing program) 2021/01/22 06:23:45 fetching corpus: 60504, signal 788265/795174 (executing program) 2021/01/22 06:23:47 starting 6 fuzzer processes 06:23:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc, 0xd}]}}}]}, 0x58}}, 0x0) 06:23:48 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x119) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}}]}, 0x110) r2 = fanotify_init(0x200, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) renameat2(r0, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x5}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB='rodir,subj_role=\',fowner=', @ANYRESDEC]) socket(0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800120000000000"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x2) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 06:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r3}) r4 = inotify_init() dup2(r2, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x3], 0x0, 0x132a00}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:23:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 06:23:48 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 06:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}, {0x0, 0x2, 0x0, 0x0, @msi}]}) syzkaller login: [ 166.884210][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 167.070520][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 167.164129][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 167.196646][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.204259][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.213827][ T8447] device bridge_slave_0 entered promiscuous mode [ 167.224056][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.231148][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.239882][ T8447] device bridge_slave_1 entered promiscuous mode [ 167.305973][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.320026][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.383909][ T8447] team0: Port device team_slave_0 added [ 167.388642][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 167.394844][ T8447] team0: Port device team_slave_1 added [ 167.416312][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.423496][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.449479][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.463915][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.470856][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.497569][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.540928][ T8447] device hsr_slave_0 entered promiscuous mode [ 167.562263][ T8447] device hsr_slave_1 entered promiscuous mode [ 167.672646][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 167.757785][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 167.904601][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 168.019495][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 168.099289][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.107060][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.116849][ T8449] device bridge_slave_0 entered promiscuous mode [ 168.169863][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.183867][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.193353][ T8449] device bridge_slave_1 entered promiscuous mode [ 168.205481][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.209381][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 168.238185][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.264064][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.301440][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.322415][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.369709][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.415805][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.422980][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.430806][ T8451] device bridge_slave_0 entered promiscuous mode [ 168.444043][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.451107][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.459664][ T8451] device bridge_slave_1 entered promiscuous mode [ 168.527083][ T8449] team0: Port device team_slave_0 added [ 168.540029][ T8449] team0: Port device team_slave_1 added [ 168.565297][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 168.596279][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.634652][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.656231][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.663900][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.691099][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.762846][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.769835][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.796125][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.827925][ T8449] device hsr_slave_0 entered promiscuous mode [ 168.834807][ T8449] device hsr_slave_1 entered promiscuous mode [ 168.842932][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.850748][ T8449] Cannot create hsr debugfs directory [ 168.857695][ T8147] Bluetooth: hci0: command 0x0409 tx timeout [ 168.860607][ T8451] team0: Port device team_slave_0 added [ 168.873127][ T8451] team0: Port device team_slave_1 added [ 168.894779][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 168.985143][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.021141][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.047384][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.060060][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.067068][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.091586][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 169.093059][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.120419][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.127626][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.139508][ T8453] device bridge_slave_0 entered promiscuous mode [ 169.152949][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.160005][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.168019][ T8453] device bridge_slave_1 entered promiscuous mode [ 169.220075][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 169.246876][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.282904][ T8451] device hsr_slave_0 entered promiscuous mode [ 169.289590][ T8451] device hsr_slave_1 entered promiscuous mode [ 169.297185][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.304876][ T8451] Cannot create hsr debugfs directory [ 169.316590][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.341726][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 169.379010][ T8453] team0: Port device team_slave_0 added [ 169.406175][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.413384][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.421182][ T8455] device bridge_slave_0 entered promiscuous mode [ 169.447098][ T8453] team0: Port device team_slave_1 added [ 169.462604][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.469677][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.480971][ T8455] device bridge_slave_1 entered promiscuous mode [ 169.506781][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.551389][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.571656][ T3854] Bluetooth: hci3: command 0x0409 tx timeout [ 169.582393][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.589353][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.616453][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.673539][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.680508][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.706595][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.729948][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.749329][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.757736][ T8476] device bridge_slave_0 entered promiscuous mode [ 169.768645][ T8455] team0: Port device team_slave_0 added [ 169.820408][ T3854] Bluetooth: hci4: command 0x0409 tx timeout [ 169.829219][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.837559][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.846188][ T8476] device bridge_slave_1 entered promiscuous mode [ 169.866467][ T8455] team0: Port device team_slave_1 added [ 169.895051][ T8453] device hsr_slave_0 entered promiscuous mode [ 169.907804][ T8453] device hsr_slave_1 entered promiscuous mode [ 169.915282][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.924189][ T8453] Cannot create hsr debugfs directory [ 169.931152][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.947676][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.994620][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.008459][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.026344][ T8476] team0: Port device team_slave_0 added [ 170.034942][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.042027][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.069025][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.085795][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.093186][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.119598][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.131675][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 170.140340][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.156299][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.166925][ T8476] team0: Port device team_slave_1 added [ 170.189505][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.196582][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.222801][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.249383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.262497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.270322][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.280990][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.309448][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.320370][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.350546][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.383736][ T8455] device hsr_slave_0 entered promiscuous mode [ 170.394085][ T8455] device hsr_slave_1 entered promiscuous mode [ 170.400645][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.408570][ T8455] Cannot create hsr debugfs directory [ 170.417833][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.427630][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.436396][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.443667][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.453326][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.462077][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.470413][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.477539][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.486472][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.534026][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 170.544847][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 170.557525][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.594348][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 170.613152][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.640380][ T8476] device hsr_slave_0 entered promiscuous mode [ 170.647677][ T8476] device hsr_slave_1 entered promiscuous mode [ 170.655376][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.663434][ T8476] Cannot create hsr debugfs directory [ 170.705991][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.715613][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.725402][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.735506][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.781854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.790998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.810663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.819783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.828720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.837511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.865205][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.931620][ T3854] Bluetooth: hci0: command 0x041b tx timeout [ 171.008742][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.041122][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.057033][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.078190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.086657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.117003][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.126114][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.174046][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.181540][ T3854] Bluetooth: hci1: command 0x041b tx timeout [ 171.215306][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.228953][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.243311][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.258030][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.288514][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.302535][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.320848][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.390168][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.400878][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.409795][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.418161][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.429781][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.437109][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 171.445426][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.455207][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.478980][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.489984][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.509407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.519214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.528519][ T8447] device veth0_vlan entered promiscuous mode [ 171.545540][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.556124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.568315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.576964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.586615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.595627][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.602757][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.610415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.620092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.628598][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.635712][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.659762][ T8447] device veth1_vlan entered promiscuous mode [ 171.666037][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 171.690169][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.704348][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.716072][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.724390][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.733667][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.742934][ T8147] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.749997][ T8147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.758192][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.767275][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.775833][ T8147] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.782994][ T8147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.822966][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.830901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.840740][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.886743][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.896958][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.906125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.915106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.924782][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.934310][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.943613][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.954675][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.963552][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.972815][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.981706][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 171.985403][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.001140][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.019571][ T8447] device veth0_macvtap entered promiscuous mode [ 172.030200][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.039171][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.048497][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.057831][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.066768][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.075852][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.085373][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.103612][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.122301][ T8447] device veth1_macvtap entered promiscuous mode [ 172.165221][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.175513][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.185167][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.195218][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.202916][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.218951][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.226564][ T3854] Bluetooth: hci5: command 0x041b tx timeout [ 172.250382][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.260556][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.269799][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.279525][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.288074][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.297177][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.305954][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.325365][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.343186][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.357870][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.366639][ T3854] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.373741][ T3854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.382379][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.390992][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.402054][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.446452][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.454095][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.465473][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.475666][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.484467][ T3854] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.491601][ T3854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.500086][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.509313][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.518359][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.528956][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.537121][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.545932][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.591674][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.599159][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.608046][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.623968][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.633115][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.642094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.650581][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.660106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.668705][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.690644][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.703310][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.721544][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.730384][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.748899][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.757897][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.771971][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.780134][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.788600][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.799853][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.809037][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.819331][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.828873][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.837993][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.852527][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.862742][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.871817][ T8449] device veth0_vlan entered promiscuous mode [ 172.881471][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.889091][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.899385][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.922255][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.945244][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.955304][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.966806][ T3854] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.973954][ T3854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.983770][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.991988][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.006825][ T8449] device veth1_vlan entered promiscuous mode [ 173.014452][ T9610] Bluetooth: hci0: command 0x040f tx timeout [ 173.054359][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.062051][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.070019][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.078947][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.088062][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.097529][ T3854] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.104677][ T3854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.113587][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.122759][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.131186][ T3854] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.138343][ T3854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.172357][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.179832][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.188785][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.262541][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.270564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.283856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.293167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.302551][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.309635][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.317937][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.326816][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.336433][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.346097][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.355022][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.364262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.373365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.382809][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.393008][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.401656][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.410019][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.431338][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 173.455451][ T8449] device veth0_macvtap entered promiscuous mode [ 173.468964][ T8449] device veth1_macvtap entered promiscuous mode [ 173.482371][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.493476][ T3854] Bluetooth: hci2: command 0x040f tx timeout [ 173.503704][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.533782][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.545163][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.559509][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.569720][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.579734][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.589375][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.599547][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.609180][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.619835][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.635758][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.647172][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.656963][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.666865][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.675762][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.685044][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.693690][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.701782][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.718788][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.732934][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.738203][ T9754] Bluetooth: hci3: command 0x040f tx timeout [ 173.763489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.778071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.794323][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.804881][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.816783][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.861139][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.870523][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.882140][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.889545][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.898688][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.907491][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.916901][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.925011][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.935611][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.947913][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.960030][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.968402][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.978130][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.995528][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.004344][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.017917][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.023749][ T8451] device veth0_vlan entered promiscuous mode [ 174.039586][ T8453] device veth0_vlan entered promiscuous mode [ 174.050542][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.060500][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.070159][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.082929][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.083549][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 174.114187][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.125701][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.135523][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.154084][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.162103][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.175466][ T8451] device veth1_vlan entered promiscuous mode [ 174.225751][ T8453] device veth1_vlan entered promiscuous mode [ 174.271676][ T3283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.292649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.293995][ T3854] Bluetooth: hci5: command 0x040f tx timeout [ 174.300419][ T3283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.331965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.342029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.352928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.360677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.369248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.377194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.386190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.403767][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.411957][ T8451] device veth0_macvtap entered promiscuous mode [ 174.443312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.497508][ T8451] device veth1_macvtap entered promiscuous mode [ 174.518821][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.536728][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.556992][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.561014][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.567909][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.602203][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.640640][ T8453] device veth0_macvtap entered promiscuous mode [ 174.697733][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.717676][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.728816][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.737477][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.749041][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.762659][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.773592][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.788797][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.801854][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.818153][ T8453] device veth1_macvtap entered promiscuous mode [ 174.830892][ T8455] device veth0_vlan entered promiscuous mode [ 174.842159][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.850066][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:23:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000001580)=""/4081, 0xff1}], 0x1, 0x719, 0x0, 0x0) [ 174.875663][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.909988][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.919193][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.945834][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.956459][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.970847][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.992000][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.010333][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.032558][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.045115][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.059121][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.068561][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.077822][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.087675][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.097358][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 175.106598][ T8455] device veth1_vlan entered promiscuous mode [ 175.122178][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.133881][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.145371][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.156738][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.168101][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.179874][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.193184][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.203550][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.216974][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.225471][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.239019][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.248342][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.258698][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.268132][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.306182][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.317291][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.327793][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.339238][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.349450][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.360705][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.380669][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 06:23:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.413279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.428185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.445104][ C1] hrtimer: interrupt took 28767 ns [ 175.465901][ T35] audit: type=1804 audit(1611296637.932:2): pid=9819 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/0/bus" dev="sda1" ino=15737 res=1 errno=0 [ 175.496493][ T9610] Bluetooth: hci1: command 0x0419 tx timeout [ 175.513571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.532056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.572596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.574242][ T9610] Bluetooth: hci2: command 0x0419 tx timeout [ 175.601397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.624887][ T35] audit: type=1804 audit(1611296638.092:3): pid=9827 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/0/bus" dev="sda1" ino=15737 res=1 errno=0 [ 175.699090][ T8476] device veth0_vlan entered promiscuous mode [ 175.708625][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.721882][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.730309][ T9830] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 175.759887][ T8455] device veth0_macvtap entered promiscuous mode [ 175.807585][ T8455] device veth1_macvtap entered promiscuous mode [ 175.822704][ T9610] Bluetooth: hci3: command 0x0419 tx timeout [ 175.839131][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.879002][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.896726][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.907615][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.925200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:23:58 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x119) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}}]}, 0x110) r2 = fanotify_init(0x200, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) renameat2(r0, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x5}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB='rodir,subj_role=\',fowner=', @ANYRESDEC]) socket(0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800120000000000"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x2) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 175.954000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.967993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.988436][ T8476] device veth1_vlan entered promiscuous mode 06:23:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.069479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.102671][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.131907][ T9610] Bluetooth: hci4: command 0x0419 tx timeout [ 176.141510][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.158554][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.172001][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.184158][ T35] audit: type=1804 audit(1611296638.652:4): pid=9857 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/1/bus" dev="sda1" ino=15744 res=1 errno=0 [ 176.223990][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.236831][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.247882][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.259258][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.274086][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.305070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.318019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.334663][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.354265][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.365512][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.372134][ T9754] Bluetooth: hci5: command 0x0419 tx timeout [ 176.376565][ T35] audit: type=1804 audit(1611296638.832:5): pid=9864 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/1/bus" dev="sda1" ino=15744 res=1 errno=0 [ 176.407792][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.418780][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.431676][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.442420][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.456395][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.480459][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.502581][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.510563][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.550636][ T8476] device veth0_macvtap entered promiscuous mode [ 176.594350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.619759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.672695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.697199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.712841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.738203][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.799149][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:23:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.841805][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.901321][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.975267][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.992816][ T8476] device veth1_macvtap entered promiscuous mode [ 177.042726][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.070189][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:23:59 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x119) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}}]}, 0x110) r2 = fanotify_init(0x200, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) renameat2(r0, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x5}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB='rodir,subj_role=\',fowner=', @ANYRESDEC]) socket(0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800120000000000"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x2) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 177.118661][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.181782][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.218686][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.277126][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.301544][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.336962][ T35] audit: type=1804 audit(1611296639.802:6): pid=9907 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/2/bus" dev="sda1" ino=15750 res=1 errno=0 [ 177.399540][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.480611][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.514011][ T35] audit: type=1804 audit(1611296639.982:7): pid=9918 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/2/bus" dev="sda1" ino=15750 res=1 errno=0 [ 177.539528][ T9919] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 177.547584][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.560174][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:24:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.584569][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.599482][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.610232][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.622653][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.635861][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.672081][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:24:00 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x119) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}}]}, 0x110) r2 = fanotify_init(0x200, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) renameat2(r0, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x5}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB='rodir,subj_role=\',fowner=', @ANYRESDEC]) socket(0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800120000000000"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x2) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 177.684497][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.706489][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.722891][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.740618][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.758406][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.775411][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.785865][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.796477][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.808584][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.820143][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.835545][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.847181][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.857353][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.868279][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.880159][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.960024][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.968181][ T35] audit: type=1804 audit(1611296640.442:8): pid=9934 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/3/bus" dev="sda1" ino=15748 res=1 errno=0 [ 177.983979][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.080385][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.124133][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r3}) r4 = inotify_init() dup2(r2, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x3], 0x0, 0x132a00}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 178.153466][ T35] audit: type=1804 audit(1611296640.612:9): pid=9949 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/3/bus" dev="sda1" ino=15748 res=1 errno=0 [ 178.175877][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.184842][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.230535][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.461789][ T3283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.469867][ T3283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.585735][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.612553][ T3283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.649894][ T9963] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 178.661638][ T3283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.712271][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.735636][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:24:01 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 178.757779][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.798074][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:24:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x4b6a, 0x0) [ 178.945435][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.988986][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.009861][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:24:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b29061b0f0890e0878f0e1ac6e7049b3468959b589a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b4b0a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305de7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aed54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39dd1c3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed63c806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e90800000055d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 06:24:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) sendfile(r4, r2, 0x0, 0x808) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000140)) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001800)=""/254, 0xfe}], 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:24:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000001f80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="f1", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x20, 0x117, 0x2, 0x8, "3f4f1af42a982424"}], 0x20}], 0x1, 0x0) 06:24:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r3}) r4 = inotify_init() dup2(r2, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x3], 0x0, 0x132a00}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:24:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 06:24:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}, 0x9}, 0x0) [ 179.315541][T10024] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 179.388536][T10022] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:24:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 06:24:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="640f3a"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}, 0x9}, 0x0) 06:24:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r3}) r4 = inotify_init() dup2(r2, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x3], 0x0, 0x132a00}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 179.666962][T10039] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}, 0x9}, 0x0) [ 179.757705][T10042] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:24:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 179.880152][T10050] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:24:02 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 06:24:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008884, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 06:24:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 06:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}, 0x9}, 0x0) 06:24:02 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000200)={{r0}, 0x0, 0x10, @inherit={0x68, &(0x7f0000000180)={0x0, 0x4, 0xcbd7, 0x0, {0x0, 0x4, 0x0, 0x7, 0x8ba0}, [0x1ff, 0xf50, 0x3, 0x0]}}, @devid}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) bind$packet(r3, &(0x7f0000001200)={0x11, 0x7, 0x0, 0x1, 0x1f}, 0x14) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r4, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x4}], 0x18}], 0x146, 0x0) 06:24:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 180.378581][T10068] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 180.430724][T10072] ubi0: attaching mtd0 06:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) [ 180.506566][T10072] ubi0: scanning is finished 06:24:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 180.544997][T10072] ubi0: empty MTD device detected 06:24:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000005c0), 0x10) 06:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 06:24:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 06:24:03 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) [ 180.792227][T10072] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 180.816997][T10072] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 06:24:03 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) [ 180.842513][T10072] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 180.877107][ T35] audit: type=1804 audit(1611296643.342:10): pid=10092 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/6/bus" dev="sda1" ino=15766 res=1 errno=0 [ 180.921153][T10072] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 180.929195][T10072] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 180.938079][T10072] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 180.946381][T10072] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2199138975 [ 180.956884][T10072] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 180.967917][T10087] ubi0: background thread "ubi_bgt0d" started, PID 10087 06:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008884, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 06:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e613d}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) 06:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 06:24:03 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, "e64600bc"}}]}) [ 180.967937][ T35] audit: type=1800 audit(1611296643.342:11): pid=10092 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15766 res=0 errno=0 [ 181.115581][T10103] syz-executor.4: vmalloc: allocation failure: 17179869208 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 181.176870][T10103] CPU: 0 PID: 10103 Comm: syz-executor.4 Not tainted 5.11.0-rc4-syzkaller #0 [ 181.185771][T10103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.195850][T10103] Call Trace: [ 181.199150][T10103] dump_stack+0x183/0x22e [ 181.203515][T10103] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 181.209254][T10103] ? show_regs_print_info+0x12/0x12 [ 181.214479][T10103] warn_alloc+0x1f2/0x340 [ 181.218853][T10103] ? get_partial_node+0x236/0x250 [ 181.223891][T10103] ? __vmalloc_node_range+0xa6/0x890 [ 181.229188][T10103] ? zone_watermark_ok_safe+0x280/0x280 [ 181.234762][T10103] ? rcu_read_lock_sched_held+0x87/0x110 [ 181.240415][T10103] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 181.246232][T10103] ? hash_mac_create+0x2be/0xf00 [ 181.251208][T10103] __vmalloc_node_range+0x4f0/0x890 [ 181.256423][T10103] ? __kasan_kmalloc_large+0x1c/0xc0 [ 181.261724][T10103] ? kvmalloc_node+0x81/0xf0 [ 181.266336][T10103] ? trace_kmalloc_node+0x43/0xf0 [ 181.271373][T10103] ? __kmalloc_node+0x33e/0x3e0 [ 181.276241][T10103] ? hash_mac_create+0x2be/0xf00 [ 181.281199][T10103] ? hash_mac_create+0x313/0xf00 [ 181.286149][T10103] __vmalloc_node+0x7c/0x90 [ 181.290665][T10103] ? hash_mac_create+0x313/0xf00 [ 181.295617][T10103] hash_mac_create+0x313/0xf00 [ 181.300417][T10103] ? __nla_parse+0x3c/0x50 [ 181.304850][T10103] ip_set_create+0x9b7/0x1680 [ 181.309553][T10103] ? ip_set_protocol+0x620/0x620 [ 181.314525][T10103] ? unwind_get_return_address+0x48/0x80 [ 181.320176][T10103] ? ip_set_protocol+0x620/0x620 [ 181.325126][T10103] nfnetlink_rcv_msg+0xa79/0xe10 [ 181.330104][T10103] ? nfnetlink_bind+0x240/0x240 [ 181.335922][T10103] ? slab_free_freelist_hook+0xd6/0x1a0 [ 181.341497][T10103] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 181.347489][T10103] ? debug_check_no_obj_freed+0x5a2/0x650 [ 181.353221][T10103] ? print_irqtrace_events+0x220/0x220 [ 181.358724][T10103] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 181.364730][T10103] netlink_rcv_skb+0x1f0/0x460 [ 181.369514][T10103] ? nfnetlink_bind+0x240/0x240 06:24:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') [ 181.374377][T10103] ? netlink_ack+0xb90/0xb90 [ 181.379008][T10103] ? bpf_lsm_capable+0x5/0x10 [ 181.383788][T10103] ? security_capable+0xb1/0xd0 [ 181.388663][T10103] nfnetlink_rcv+0x25a/0x2370 [ 181.393355][T10103] ? lockdep_hardirqs_on+0x8d/0x130 [ 181.398561][T10103] ? local_bh_enable+0x5/0x20 [ 181.403249][T10103] ? __local_bh_enable_ip+0x13a/0x1c0 [ 181.408641][T10103] ? _local_bh_enable+0xa0/0xa0 [ 181.413516][T10103] ? __dev_queue_xmit+0x1b1e/0x2c70 [ 181.418733][T10103] ? nfnetlink_net_exit_batch+0x120/0x120 [ 181.424474][T10103] ? rcu_read_lock_sched_held+0x87/0x110 [ 181.430119][T10103] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 181.435933][T10103] ? memcpy+0x3c/0x60 [ 181.439929][T10103] ? __copy_skb_header+0x369/0x440 [ 181.445074][T10103] ? rcu_lock_release+0x5/0x20 [ 181.449934][T10103] ? __lock_acquire+0x5e40/0x5e40 [ 181.454989][T10103] netlink_unicast+0x7de/0x9b0 [ 181.459778][T10103] ? netlink_detachskb+0xa0/0xa0 [ 181.464723][T10103] ? _copy_from_iter_full+0x2f7/0xa40 [ 181.470109][T10103] ? __phys_addr_symbol+0x2b/0x70 06:24:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008884, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 181.475144][T10103] ? __check_object_size+0x2f3/0x3f0 [ 181.480436][T10103] ? bpf_lsm_netlink_send+0x5/0x10 [ 181.485559][T10103] netlink_sendmsg+0xaa6/0xe90 [ 181.490350][T10103] ? netlink_getsockopt+0xa50/0xa50 [ 181.495568][T10103] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 181.500865][T10103] ? security_socket_sendmsg+0x9d/0xb0 [ 181.501886][T10109] ubi: mtd0 is already attached to ubi0 [ 181.506327][T10103] ? netlink_getsockopt+0xa50/0xa50 [ 181.506365][T10103] ____sys_sendmsg+0x5a2/0x900 [ 181.506385][T10103] ? iovec_from_user+0x359/0x390 [ 181.506411][T10103] ? __sys_sendmsg_sock+0xb0/0xb0 [ 181.506442][T10103] __sys_sendmsg+0x319/0x400 [ 181.536413][T10103] ? ____sys_sendmsg+0x900/0x900 [ 181.541366][T10103] ? __might_fault+0xb8/0x110 [ 181.546053][T10103] ? __lock_acquire+0x5e40/0x5e40 [ 181.551086][T10103] ? set_normalized_timespec64+0x118/0x1e0 [ 181.556907][T10103] ? ns_to_timespec64+0xa0/0xa0 [ 181.561774][T10103] ? __might_fault+0xb4/0x110 [ 181.566482][T10103] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 181.572492][T10103] ? syscall_enter_from_user_mode+0x24/0x190 [ 181.578489][T10103] ? syscall_enter_from_user_mode+0x24/0x190 [ 181.584485][T10103] do_syscall_64+0x2d/0x70 [ 181.588928][T10103] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 181.594830][T10103] RIP: 0033:0x45e219 [ 181.598736][T10103] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.618354][T10103] RSP: 002b:00007f02a3ef1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.626782][T10103] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 181.634766][T10103] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 181.642748][T10103] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 181.651645][T10103] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 181.659621][T10103] R13: 00007ffd6329954f R14: 00007f02a3ef29c0 R15: 000000000119bf8c [ 181.696270][T10103] Mem-Info: [ 181.699657][T10103] active_anon:273 inactive_anon:175127 isolated_anon:0 [ 181.699657][T10103] active_file:5159 inactive_file:41920 isolated_file:0 [ 181.699657][T10103] unevictable:768 dirty:181 writeback:0 [ 181.699657][T10103] slab_reclaimable:18997 slab_unreclaimable:95601 [ 181.699657][T10103] mapped:60650 shmem:6062 pagetables:1461 bounce:0 [ 181.699657][T10103] free:1272228 free_pcp:595 free_cma:0 [ 181.732332][ T9610] Bluetooth: hci5: command 0x0405 tx timeout [ 181.748413][T10103] Node 0 active_anon:1092kB inactive_anon:700040kB active_file:20492kB inactive_file:167680kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:242600kB dirty:708kB writeback:0kB shmem:22244kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 432128kB writeback_tmp:0kB kernel_stack:9120kB pagetables:5840kB all_unreclaimable? no [ 181.787654][T10103] Node 1 active_anon:0kB inactive_anon:468kB active_file:144kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:16kB writeback:0kB shmem:2004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:32kB pagetables:4kB all_unreclaimable? no [ 181.826836][T10110] hfsplus: type requires a 4 character value [ 181.841915][T10110] hfsplus: unable to parse mount options [ 181.848999][ T35] audit: type=1804 audit(1611296644.312:12): pid=10119 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/6/bus" dev="sda1" ino=15766 res=1 errno=0 [ 181.893593][ T35] audit: type=1800 audit(1611296644.312:13): pid=10119 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15766 res=0 errno=0 [ 181.915744][T10124] ubi: mtd0 is already attached to ubi0 06:24:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008884, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 06:24:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 181.940300][T10103] Node 0 DMA free:15904kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 181.986294][T10103] lowmem_reserve[]: 0 2649 2650 2650 2650 [ 181.995553][T10110] hfsplus: type requires a 4 character value [ 182.003331][T10110] hfsplus: unable to parse mount options [ 182.042343][T10103] Node 0 DMA32 free:1056888kB min:35648kB low:44560kB high:53472kB reserved_highatomic:0KB active_anon:1092kB inactive_anon:695604kB active_file:20280kB inactive_file:167444kB unevictable:1536kB writepending:740kB present:3129332kB managed:2718676kB mlocked:0kB bounce:0kB free_pcp:2388kB local_pcp:1240kB free_cma:0kB [ 182.045171][T10132] ubi: mtd0 is already attached to ubi0 [ 182.102095][T10103] lowmem_reserve[]: 0 0 0 0 0 [ 182.106948][T10103] Node 0 Normal free:12kB min:12kB low:12kB high:12kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:216kB inactive_file:268kB unevictable:0kB writepending:4kB present:1048576kB managed:964kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.252489][T10103] lowmem_reserve[]: 0 0 0 0 0 [ 182.268752][T10103] Node 1 Normal free:4015572kB min:54240kB low:67800kB high:81360kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:144kB inactive_file:0kB unevictable:1536kB writepending:16kB present:4194304kB managed:4128264kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.373725][T10103] lowmem_reserve[]: 0 0 0 0 0 [ 182.385116][T10103] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 182.418710][T10103] Node 0 DMA32: 1797*4kB (UME) 3493*8kB (UM) 2198*16kB (UME) 90*32kB (M) 40*64kB (UME) 6*128kB (ME) 3*256kB (UM) 1*512kB (M) 4*1024kB (UME) 2*2048kB (UM) 237*4096kB (M) = 1056732kB [ 182.465407][T10103] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 182.494402][T10103] Node 1 Normal: 181*4kB (UME) 48*8kB (UME) 14*16kB (UE) 195*32kB (UME) 71*64kB (UE) 25*128kB (UE) 14*256kB (UE) 4*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 973*4096kB (M) = 4015572kB 06:24:05 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 06:24:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001600)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x2, 0x3, 0xff) dup2(r1, r2) 06:24:05 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 06:24:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x3000000, 0x1}}, 0x20) [ 182.537818][T10103] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.633877][T10103] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 06:24:05 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xf) [ 182.683385][ T35] audit: type=1804 audit(1611296645.152:14): pid=10152 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/7/bus" dev="sda1" ino=15797 res=1 errno=0 [ 182.735304][ T35] audit: type=1800 audit(1611296645.152:15): pid=10152 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 errno=0 [ 182.802095][T10103] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.877723][T10103] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 182.926585][T10103] 53009 total pagecache pages [ 182.931582][T10103] 0 pages in swap cache [ 182.935743][T10103] Swap cache stats: add 0, delete 0, find 0/0 [ 182.942200][T10103] Free swap = 0kB [ 182.945931][T10103] Total swap = 0kB [ 182.950551][T10103] 2097051 pages RAM [ 182.954449][T10103] 0 pages HighMem/MovableOnly [ 182.959120][T10103] 381099 pages reserved [ 182.963341][T10103] 0 pages cma reserved 06:24:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 06:24:05 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) keyctl$setperm(0x5, r0, 0x0) 06:24:05 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 06:24:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="6c0e000004000000000000000b0001006367726f75700000140002"], 0x44}}, 0x0) [ 183.179042][T10169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:24:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x85, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x24000004) r3 = accept4$inet(r1, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000500)={{r3}, 0x0, 0x2, @unused=[0xfffffffffffffffb, 0xffffffffffff8001, 0x4c, 0x1], @subvolid=0x7}) 06:24:05 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 183.248531][T10169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.299943][T10136] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 183.333692][T10172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.370731][T10139] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 183.518947][ T35] audit: type=1800 audit(1611296645.952:16): pid=10178 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15786 res=0 errno=0 06:24:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 06:24:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') exit(0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 06:24:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x9, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:24:06 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 183.607608][T10177] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 183.805171][ T35] audit: type=1804 audit(1611296646.272:17): pid=10189 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir855398729/syzkaller.tZ5mhs/8/bus" dev="sda1" ino=15799 res=1 errno=0 06:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) [ 183.861613][ T35] audit: type=1800 audit(1611296646.272:18): pid=10189 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15799 res=0 errno=0 [ 183.906145][T10192] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 06:24:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 184.327091][T10206] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 184.369653][ T35] audit: type=1800 audit(1611296646.832:19): pid=10211 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15786 res=0 errno=0 06:24:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x85, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x24000004) r3 = accept4$inet(r1, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000500)={{r3}, 0x0, 0x2, @unused=[0xfffffffffffffffb, 0xffffffffffff8001, 0x4c, 0x1], @subvolid=0x7}) 06:24:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 06:24:07 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 06:24:07 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 06:24:07 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 184.754549][T10220] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 06:24:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6313b5cacd023169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e7257cfad50735cf001357baa16dacdcfac32957ba76540186f30d700f5a4d5735af4107dc8bb44e203c4b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 06:24:07 executing program 5: setuid(0xee01) fspick(0xffffffffffffff9c, 0x0, 0x0) 06:24:07 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 06:24:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 06:24:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 06:24:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="ea", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r0, 0x2) 06:24:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x85, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x24000004) r3 = accept4$inet(r1, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000500)={{r3}, 0x0, 0x2, @unused=[0xfffffffffffffffb, 0xffffffffffff8001, 0x4c, 0x1], @subvolid=0x7}) 06:24:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e0566576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980c"], 0x24) 06:24:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 06:24:08 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 06:24:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 06:24:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 185.924308][ T35] kauditd_printk_skb: 3 callbacks suppressed [ 185.924320][ T35] audit: type=1800 audit(1611296648.392:23): pid=10271 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15762 res=0 errno=0 06:24:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 06:24:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="350000003500056bd25a80648c63940d0424fc601000cc231f230e02c2198f5e0a404700000002000ec037157f0000000000000000", 0x35}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:24:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="6d00000001000000a5"]) 06:24:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x26f}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x1f8}, {&(0x7f0000000600)=""/204, 0x4}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 06:24:08 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sysctl(r0, 0x0, 0x0) 06:24:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000200)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:24:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x85, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x24000004) r3 = accept4$inet(r1, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000500)={{r3}, 0x0, 0x2, @unused=[0xfffffffffffffffb, 0xffffffffffff8001, 0x4c, 0x1], @subvolid=0x7}) 06:24:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="876175a97f2e7cde1ae579fb973833e7f1869f03be17fa7894c56e5b6bc195e25553810de77b4337891adb98f07b811c35d06c32ed6387b1e5", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 186.683611][T10301] syz-executor.5 (10301): drop_caches: 0 [ 186.719786][T10304] syz-executor.5 (10304): drop_caches: 0 06:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001080)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x2}]}}}], 0x18}}], 0x2, 0x0) 06:24:11 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 06:24:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200080c0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 06:24:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002300)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x1000040}]}) [ 189.352670][ T35] audit: type=1800 audit(1611296651.823:24): pid=10331 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15814 res=0 errno=0 06:24:11 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8003) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002abd7000fcdbdf257c0000000800030034996633d1555b282747aa4365c4f3433473a556c801ef0dc80f1bbbeeae12b8b898604da63680180faa08ff86c8b8be061486c58b43df67497d1c4bd72bad44f1beddc50bcc049e8b731aebde5987d7a7ccd121b83351cb0ab9", @ANYRES32=r4, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r5, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r6, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 06:24:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002300)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x1000040}]}) 06:24:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="876175a97f2e7cde1ae579fb973833e7f1869f03be17fa7894c56e5b6bc195e25553810de77b4337891adb98f07b811c35d06c32ed6387b1e5", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 189.784379][T10347] IPVS: ftp: loaded support on port[0] = 21 06:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002300)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x1000040}]}) 06:24:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002300)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x1000040}]}) 06:24:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r2}) dup2(r2, r0) 06:24:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) [ 190.415391][T10388] IPVS: ftp: loaded support on port[0] = 21 06:24:15 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8003) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002abd7000fcdbdf257c0000000800030034996633d1555b282747aa4365c4f3433473a556c801ef0dc80f1bbbeeae12b8b898604da63680180faa08ff86c8b8be061486c58b43df67497d1c4bd72bad44f1beddc50bcc049e8b731aebde5987d7a7ccd121b83351cb0ab9", @ANYRES32=r4, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r5, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r6, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 06:24:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x9, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') sendto(r3, 0x0, 0x0, 0x8000, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 06:24:15 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x181000, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/166, 0xa6) 06:24:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x12002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/E*@\x00') getrusage(0x0, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 06:24:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010463b01fbf1e52be0af7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) 06:24:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="876175a97f2e7cde1ae579fb973833e7f1869f03be17fa7894c56e5b6bc195e25553810de77b4337891adb98f07b811c35d06c32ed6387b1e5", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 193.506412][T10469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.527507][T10474] loop0: detected capacity change from 545 to 0 [ 193.558049][T10469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.618759][T10474] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:24:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14bcd9d2f930a51a53e7c3edd1aa559c2800003b", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000040c, 0x2, &(0x7f00000001c0)={0x77359400}) 06:24:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 06:24:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffa000/0x2000)=nil}) [ 193.997965][T10487] IPVS: ftp: loaded support on port[0] = 21 06:24:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 06:24:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffa000/0x2000)=nil}) 06:24:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 06:24:17 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8003) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002abd7000fcdbdf257c0000000800030034996633d1555b282747aa4365c4f3433473a556c801ef0dc80f1bbbeeae12b8b898604da63680180faa08ff86c8b8be061486c58b43df67497d1c4bd72bad44f1beddc50bcc049e8b731aebde5987d7a7ccd121b83351cb0ab9", @ANYRES32=r4, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r5, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r6, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 06:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile, @var]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:24:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffa000/0x2000)=nil}) 06:24:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14bcd9d2f930a51a53e7c3edd1aa559c2800003b", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000040c, 0x2, &(0x7f00000001c0)={0x77359400}) 06:24:17 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 195.053077][T10534] IPVS: ftp: loaded support on port[0] = 21 06:24:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="876175a97f2e7cde1ae579fb973833e7f1869f03be17fa7894c56e5b6bc195e25553810de77b4337891adb98f07b811c35d06c32ed6387b1e5", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 06:24:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000380)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000280)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000080)={[{@noload='noload'}]}) 06:24:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffa000/0x2000)=nil}) 06:24:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14bcd9d2f930a51a53e7c3edd1aa559c2800003b", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000040c, 0x2, &(0x7f00000001c0)={0x77359400}) 06:24:18 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8003) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002abd7000fcdbdf257c0000000800030034996633d1555b282747aa4365c4f3433473a556c801ef0dc80f1bbbeeae12b8b898604da63680180faa08ff86c8b8be061486c58b43df67497d1c4bd72bad44f1beddc50bcc049e8b731aebde5987d7a7ccd121b83351cb0ab9", @ANYRES32=r4, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r5, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r6, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) [ 196.578990][T10581] loop5: detected capacity change from 131456 to 0 06:24:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x100, 0x7fff, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 196.688308][T10581] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 196.753014][T10581] EXT4-fs (loop5): mounted filesystem without journal. Opts: noload,,errors=continue. Quota mode: none. 06:24:19 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r2, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') [ 196.895857][T10580] IPVS: ftp: loaded support on port[0] = 21 06:24:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x100, 0x7fff, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:24:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile, @var]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:24:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14bcd9d2f930a51a53e7c3edd1aa559c2800003b", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000040c, 0x2, &(0x7f00000001c0)={0x77359400}) 06:24:20 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r2, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 06:24:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x100, 0x7fff, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.236419][T10604] tmpfs: Unknown parameter 'n 1 0 01005e000001 [ 197.236419][T10604] 11 syz_tun 1 0 3333ffaaaaaa [ 197.236419][T10604] 12 ip6gretap0 1 0 333300000001 [ 197.236419][T10604] 12 ip6gretap0 1 0 3333ff000015 [ 197.236419][T10604] 12 ip6gretap0 1 0 01005e000001 [ 197.236419][T10604] 12 ip6gretap0 1 0 3333ffaaaa15 [ 197.236419][T10604] 13 bridge0 1 0 333300000001 [ 197.236419][T10604] 13 bridge0 1 0 01005e00006a [ 197.236419][T10604] 13 bridge0 1 0 33330000006a [ 197.236419][T10604] 13 bridge0 1 0 01005e000001 [ 197.236419][T10604] 13 bridge0 1 0 3333ff00000c [ 197.236419][T10604] 13 bridge0 1 0 3333ffaaaa0c [ 197.236419][T10604] 15 bond0 3 0 333300000001 [ 197.236419][T10604] 15 bond0 3 0 01005e000001 [ 198.137526][T10642] tmpfs: Unknown parameter 'n 1 0 01005e000001 [ 198.137526][T10642] 11 syz_tun 1 0 3333ffaaaaaa [ 198.137526][T10642] 12 ip6gretap0 1 0 333300000001 [ 198.137526][T10642] 12 ip6gretap0 1 0 3333ff000015 [ 198.137526][T10642] 12 ip6gretap0 1 0 01005e000001 [ 198.137526][T10642] 12 ip6gretap0 1 0 3333ffaaaa15 [ 198.137526][T10642] 13 bridge0 1 0 333300000001 [ 198.137526][T10642] 13 bridge0 1 0 01005e00006a [ 198.137526][T10642] 13 bridge0 1 0 33330000006a [ 198.137526][T10642] 13 bridge0 1 0 01005e000001 [ 198.137526][T10642] 13 bridge0 1 0 3333ff00000c [ 198.137526][T10642] 13 bridge0 1 0 3333ffaaaa0c [ 198.137526][T10642] 15 bond0 3 0 333300000001 [ 198.137526][T10642] 15 bond0 3 0 01005e000001 [ 198.139845][T10642] ================================================================== [ 198.139855][T10642] BUG: KASAN: global-out-of-bounds in record_print_text+0x3aa/0x3e0 [ 198.139862][T10642] Write of size 1 at addr ffffffff8f934daa by task syz-executor.5/10642 [ 198.139866][T10642] [ 198.139869][T10642] CPU: 1 PID: 10642 Comm: syz-executor.5 Not tainted 5.11.0-rc4-syzkaller #0 [ 198.139872][T10642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.139876][T10642] Call Trace: [ 198.139877][T10642] dump_stack+0x183/0x22e [ 198.139880][T10642] ? vsprintf+0x30/0x30 [ 198.139882][T10642] ? show_regs_print_info+0x12/0x12 [ 198.139885][T10642] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 198.139887][T10642] ? _raw_spin_lock_irqsave+0xbf/0x100 [ 198.139890][T10642] ? _raw_spin_lock+0x40/0x40 [ 198.139892][T10642] print_address_description+0x5f/0x3b0 [ 198.139894][T10642] kasan_report+0x15e/0x200 [ 198.139896][T10642] ? record_print_text+0x231/0x3e0 [ 198.139899][T10642] ? record_print_text+0x3aa/0x3e0 [ 198.139901][T10642] record_print_text+0x3aa/0x3e0 [ 198.139904][T10642] ? record_print_text+0x131/0x3e0 [ 198.139906][T10642] ? msg_print_ext_body+0xcf0/0xcf0 [ 198.139909][T10642] ? prb_read_valid+0xa5/0xf0 [ 198.139911][T10642] ? prb_final_commit+0x20/0x20 [ 198.139914][T10642] console_unlock+0x6f6/0xda0 [ 198.139916][T10642] ? console_trylock_spinning+0x2c0/0x2c0 [ 198.139918][T10642] ? vprintk_emit+0x199/0x270 [ 198.139920][T10642] ? vprintk_emit+0x199/0x270 [ 198.139923][T10642] ? console_trylock+0x70/0x70 [ 198.139925][T10642] ? console_trylock_spinning+0x1e5/0x2c0 [ 198.139928][T10642] ? print_irqtrace_events+0x220/0x220 [ 198.139930][T10642] ? stack_trace_save+0x1e0/0x1e0 [ 198.139932][T10642] ? vprintk_emit+0x173/0x270 [ 198.139934][T10642] vprintk_emit+0x1b2/0x270 [ 198.139937][T10642] ? vprintk_store+0xf30/0xf30 [ 198.139939][T10642] ? stack_trace_save+0x104/0x1e0 [ 198.139942][T10642] ? stack_trace_snprint+0xe0/0xe0 [ 198.139944][T10642] printk+0xc0/0x103 [ 198.139946][T10642] ? logfc+0x37f/0x520 [ 198.139948][T10642] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 198.139951][T10642] ? kmem_cache_alloc_trace+0x200/0x300 [ 198.139953][T10642] ? __se_sys_mount+0x2f9/0x3b0 [ 198.139956][T10642] ? do_syscall_64+0x2d/0x70 [ 198.139958][T10642] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.139960][T10642] ? shmem_init_fs_context+0x53/0x230 [ 198.139963][T10642] logfc+0x409/0x520 [ 198.139965][T10642] ? vfs_parse_fs_param+0x460/0x460 [ 198.139968][T10642] ? shmem_init_fs_context+0x53/0x230 [ 198.139970][T10642] vfs_parse_fs_param+0x2c9/0x460 [ 198.139973][T10642] vfs_parse_fs_string+0x1af/0x280 [ 198.139975][T10642] ? logfc+0x520/0x520 [ 198.139977][T10642] ? smack_sb_eat_lsm_opts+0x894/0xa70 [ 198.139979][T10642] ? bpf_lsm_sb_eat_lsm_opts+0x5/0x10 [ 198.139982][T10642] shmem_parse_options+0x14f/0x200 [ 198.139984][T10642] path_mount+0x1906/0x2c50 [ 198.139986][T10642] ? mark_mounts_for_expiry+0x520/0x520 [ 198.139989][T10642] ? getname_flags+0x1fe/0x640 [ 198.139991][T10642] __se_sys_mount+0x2f9/0x3b0 [ 198.139993][T10642] ? __x64_sys_mount+0xc0/0xc0 [ 198.139996][T10642] ? __x64_sys_mount+0x1c/0xc0 [ 198.139998][T10642] do_syscall_64+0x2d/0x70 [ 198.140000][T10642] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.140002][T10642] RIP: 0033:0x45e219 [ 198.140006][T10642] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.140011][T10642] RSP: 002b:00007f72b0e9ec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 198.140025][T10642] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 198.140028][T10642] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000000000000 [ 198.140031][T10642] RBP: 000000000119bfd0 R08: 0000000020000240 R09: 0000000000000000 [ 198.140034][T10642] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 198.140037][T10642] R13: 00007ffdbde01a3f R14: 00007f72b0e9f9c0 R15: 000000000119bf8c [ 198.140040][T10642] [ 198.140042][T10642] The buggy address belongs to the variable: [ 198.140044][T10642] console_owner+0x2a/0x40 [ 198.140046][T10642] [ 198.140048][T10642] Memory state around the buggy address: [ 198.140051][T10642] ffffffff8f934c80: 01 f9 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 198.140054][T10642] ffffffff8f934d00: 00 00 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 198.140058][T10642] >ffffffff8f934d80: 00 f9 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 198.140061][T10642] ^ [ 198.140063][T10642] ffffffff8f934e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 198.140067][T10642] ffffffff8f934e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 198.140070][T10642] ================================================================== [ 198.140073][T10642] Disabling lock debugging due to kernel taint [ 198.140076][T10642] Kernel panic - not syncing: panic_on_warn set ... [ 198.140079][T10642] CPU: 1 PID: 10642 Comm: syz-executor.5 Tainted: G B 5.11.0-rc4-syzkaller #0 [ 198.140083][T10642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.140086][T10642] Call Trace: [ 198.140087][T10642] dump_stack+0x183/0x22e [ 198.140089][T10642] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 198.140092][T10642] ? show_regs_print_info+0x12/0x12 [ 198.140094][T10642] panic+0x2e1/0x850 [ 198.140096][T10642] ? nmi_panic+0x90/0x90 [ 198.140098][T10642] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 198.140100][T10642] ? do_raw_spin_unlock+0x134/0x8a0 [ 198.140102][T10642] kasan_report+0x1fb/0x200 [ 198.140104][T10642] ? record_print_text+0x231/0x3e0 [ 198.140107][T10642] ? record_print_text+0x3aa/0x3e0 [ 198.140109][T10642] record_print_text+0x3aa/0x3e0 [ 198.140111][T10642] ? record_print_text+0x131/0x3e0 [ 198.140113][T10642] ? msg_print_ext_body+0xcf0/0xcf0 [ 198.140115][T10642] ? prb_read_valid+0xa5/0xf0 [ 198.140117][T10642] ? prb_final_commit+0x20/0x20 [ 198.140119][T10642] console_unlock+0x6f6/0xda0 [ 198.140122][T10642] ? console_trylock_spinning+0x2c0/0x2c0 [ 198.140124][T10642] ? vprintk_emit+0x199/0x270 [ 198.140126][T10642] ? vprintk_emit+0x199/0x270 [ 198.140128][T10642] ? console_trylock+0x70/0x70 [ 198.140130][T10642] ? console_trylock_spinning+0x1e5/0x2c0 [ 198.140133][T10642] ? print_irqtrace_events+0x220/0x220 [ 198.140135][T10642] ? stack_trace_save+0x1e0/0x1e0 [ 198.140137][T10642] ? vprintk_emit+0x173/0x270 [ 198.140139][T10642] vprintk_emit+0x1b2/0x270 [ 198.140141][T10642] ? vprintk_store+0xf30/0xf30 [ 198.140143][T10642] ? stack_trace_save+0x104/0x1e0 [ 198.140145][T10642] ? stack_trace_snprint+0xe0/0xe0 [ 198.140147][T10642] printk+0xc0/0x103 [ 198.140149][T10642] ? logfc+0x37f/0x520 [ 198.140151][T10642] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 198.140154][T10642] ? kmem_cache_alloc_trace+0x200/0x300 [ 198.140156][T10642] ? __se_sys_mount+0x2f9/0x3b0 [ 198.140158][T10642] ? do_syscall_64+0x2d/0x70 [ 198.140160][T10642] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.140162][T10642] ? shmem_init_fs_context+0x53/0x230 [ 198.140164][T10642] logfc+0x409/0x520 [ 198.140166][T10642] ? vfs_parse_fs_param+0x460/0x460 [ 198.140169][T10642] ? shmem_init_fs_context+0x53/0x230 [ 198.140171][T10642] vfs_parse_fs_param+0x2c9/0x460 [ 198.140173][T10642] vfs_parse_fs_string+0x1af/0x280 [ 198.140175][T10642] ? logfc+0x520/0x520 [ 198.140177][T10642] ? smack_sb_eat_lsm_opts+0x894/0xa70 [ 198.140179][T10642] ? bpf_lsm_sb_eat_lsm_opts+0x5/0x10 [ 198.140182][T10642] shmem_parse_options+0x14f/0x200 [ 198.140184][T10642] path_mount+0x1906/0x2c50 [ 198.140186][T10642] ? mark_mounts_for_expiry+0x520/0x520 [ 198.140188][T10642] ? getname_flags+0x1fe/0x640 [ 198.140190][T10642] __se_sys_mount+0x2f9/0x3b0 [ 198.140192][T10642] ? __x64_sys_mount+0xc0/0xc0 [ 198.140194][T10642] ? __x64_sys_mount+0x1c/0xc0 [ 198.140196][T10642] do_syscall_64+0x2d/0x70 [ 198.140198][T10642] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.140201][T10642] RIP: 0033:0x45e219 [ 198.140204][T10642] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.140209][T10642] RSP: 002b:00007f72b0e9ec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 198.140214][T10642] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 198.140217][T10642] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000000000000 [ 198.140220][T10642] RBP: 000000000119bfd0 R08: 0000000020000240 R09: 0000000000000000 [ 198.140223][T10642] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 198.140227][T10642] R13: 00007ffdbde01a3f R14: 00007f72b0e9f9c0 R15: 000000000119bf8c [ 198.140229][T10642] Kernel Offset: disabled