[ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.1.101' (ECDSA) to the list of known hosts. 2021/02/21 07:15:59 fuzzer started 2021/02/21 07:15:59 dialing manager at 10.128.0.163:37643 2021/02/21 07:16:00 syscalls: 2332 2021/02/21 07:16:00 code coverage: enabled 2021/02/21 07:16:00 comparison tracing: enabled 2021/02/21 07:16:00 extra coverage: enabled 2021/02/21 07:16:00 setuid sandbox: enabled 2021/02/21 07:16:00 namespace sandbox: enabled 2021/02/21 07:16:00 Android sandbox: enabled 2021/02/21 07:16:00 fault injection: enabled 2021/02/21 07:16:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/21 07:16:00 net packet injection: enabled 2021/02/21 07:16:00 net device setup: enabled 2021/02/21 07:16:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/21 07:16:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/21 07:16:00 USB emulation: enabled 2021/02/21 07:16:00 hci packet injection: /dev/vhci does not exist 2021/02/21 07:16:00 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/02/21 07:16:00 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/21 07:16:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/21 07:16:00 fetching corpus: 50, signal 23010/26838 (executing program) 2021/02/21 07:16:00 fetching corpus: 100, signal 30166/35856 (executing program) 2021/02/21 07:16:00 fetching corpus: 150, signal 39729/47147 (executing program) 2021/02/21 07:16:00 fetching corpus: 200, signal 46429/55535 (executing program) 2021/02/21 07:16:00 fetching corpus: 250, signal 54533/65259 (executing program) 2021/02/21 07:16:00 fetching corpus: 300, signal 61260/73609 (executing program) 2021/02/21 07:16:00 fetching corpus: 350, signal 65374/79344 (executing program) 2021/02/21 07:16:00 fetching corpus: 400, signal 69819/85394 (executing program) 2021/02/21 07:16:00 fetching corpus: 450, signal 73940/91123 (executing program) 2021/02/21 07:16:00 fetching corpus: 500, signal 78276/97035 (executing program) 2021/02/21 07:16:00 fetching corpus: 550, signal 81391/101717 (executing program) 2021/02/21 07:16:00 fetching corpus: 600, signal 86610/108363 (executing program) 2021/02/21 07:16:00 fetching corpus: 650, signal 90120/113384 (executing program) 2021/02/21 07:16:01 fetching corpus: 700, signal 92153/116982 (executing program) 2021/02/21 07:16:01 fetching corpus: 750, signal 94839/121153 (executing program) 2021/02/21 07:16:01 fetching corpus: 800, signal 97983/125741 (executing program) 2021/02/21 07:16:01 fetching corpus: 850, signal 101090/130266 (executing program) 2021/02/21 07:16:01 fetching corpus: 900, signal 104329/134914 (executing program) 2021/02/21 07:16:01 fetching corpus: 950, signal 106832/138855 (executing program) 2021/02/21 07:16:01 fetching corpus: 1000, signal 109030/142477 (executing program) 2021/02/21 07:16:01 fetching corpus: 1050, signal 112631/147410 (executing program) 2021/02/21 07:16:01 fetching corpus: 1100, signal 114534/150740 (executing program) 2021/02/21 07:16:01 fetching corpus: 1150, signal 116456/154099 (executing program) 2021/02/21 07:16:01 fetching corpus: 1200, signal 117775/156853 (executing program) 2021/02/21 07:16:01 fetching corpus: 1250, signal 119173/159674 (executing program) 2021/02/21 07:16:01 fetching corpus: 1300, signal 120968/162825 (executing program) 2021/02/21 07:16:01 fetching corpus: 1350, signal 122870/166067 (executing program) 2021/02/21 07:16:01 fetching corpus: 1400, signal 125222/169706 (executing program) 2021/02/21 07:16:01 fetching corpus: 1450, signal 127375/173225 (executing program) 2021/02/21 07:16:02 fetching corpus: 1500, signal 128993/176193 (executing program) 2021/02/21 07:16:02 fetching corpus: 1550, signal 131297/179754 (executing program) 2021/02/21 07:16:02 fetching corpus: 1600, signal 133881/183480 (executing program) 2021/02/21 07:16:02 fetching corpus: 1650, signal 135457/186377 (executing program) 2021/02/21 07:16:02 fetching corpus: 1700, signal 136917/189144 (executing program) 2021/02/21 07:16:02 fetching corpus: 1750, signal 138451/192000 (executing program) 2021/02/21 07:16:02 fetching corpus: 1800, signal 140571/195372 (executing program) 2021/02/21 07:16:02 fetching corpus: 1850, signal 142175/198218 (executing program) 2021/02/21 07:16:02 fetching corpus: 1900, signal 143558/200880 (executing program) 2021/02/21 07:16:02 fetching corpus: 1950, signal 144741/203376 (executing program) 2021/02/21 07:16:02 fetching corpus: 2000, signal 146617/206389 (executing program) 2021/02/21 07:16:02 fetching corpus: 2050, signal 148081/209067 (executing program) 2021/02/21 07:16:02 fetching corpus: 2100, signal 149265/211443 (executing program) 2021/02/21 07:16:02 fetching corpus: 2150, signal 151121/214426 (executing program) 2021/02/21 07:16:02 fetching corpus: 2200, signal 152386/216917 (executing program) 2021/02/21 07:16:03 fetching corpus: 2250, signal 153688/219422 (executing program) 2021/02/21 07:16:03 fetching corpus: 2300, signal 154650/221692 (executing program) 2021/02/21 07:16:03 fetching corpus: 2350, signal 155838/224103 (executing program) 2021/02/21 07:16:03 fetching corpus: 2400, signal 157109/226537 (executing program) 2021/02/21 07:16:03 fetching corpus: 2450, signal 158384/229001 (executing program) 2021/02/21 07:16:03 fetching corpus: 2500, signal 160984/232587 (executing program) 2021/02/21 07:16:03 fetching corpus: 2550, signal 163780/236260 (executing program) 2021/02/21 07:16:03 fetching corpus: 2600, signal 165295/238809 (executing program) 2021/02/21 07:16:03 fetching corpus: 2650, signal 166551/241212 (executing program) 2021/02/21 07:16:03 fetching corpus: 2700, signal 167604/243418 (executing program) 2021/02/21 07:16:03 fetching corpus: 2750, signal 169197/246069 (executing program) 2021/02/21 07:16:03 fetching corpus: 2800, signal 170406/248410 (executing program) 2021/02/21 07:16:03 fetching corpus: 2850, signal 171488/250622 (executing program) 2021/02/21 07:16:03 fetching corpus: 2900, signal 172524/252800 (executing program) 2021/02/21 07:16:03 fetching corpus: 2950, signal 173726/255107 (executing program) 2021/02/21 07:16:03 fetching corpus: 3000, signal 174629/257165 (executing program) 2021/02/21 07:16:03 fetching corpus: 3050, signal 175635/259274 (executing program) 2021/02/21 07:16:04 fetching corpus: 3100, signal 176968/261655 (executing program) 2021/02/21 07:16:04 fetching corpus: 3150, signal 177803/263633 (executing program) 2021/02/21 07:16:04 fetching corpus: 3200, signal 178830/265787 (executing program) 2021/02/21 07:16:04 fetching corpus: 3250, signal 179915/267984 (executing program) 2021/02/21 07:16:04 fetching corpus: 3300, signal 180744/269924 (executing program) 2021/02/21 07:16:04 fetching corpus: 3350, signal 181536/271841 (executing program) 2021/02/21 07:16:04 fetching corpus: 3400, signal 182154/273633 (executing program) 2021/02/21 07:16:04 fetching corpus: 3450, signal 182957/275576 (executing program) 2021/02/21 07:16:04 fetching corpus: 3500, signal 184217/277824 (executing program) 2021/02/21 07:16:04 fetching corpus: 3550, signal 185312/279997 (executing program) 2021/02/21 07:16:04 fetching corpus: 3600, signal 186124/281933 (executing program) 2021/02/21 07:16:04 fetching corpus: 3650, signal 186806/283753 (executing program) 2021/02/21 07:16:04 fetching corpus: 3700, signal 187451/285501 (executing program) 2021/02/21 07:16:04 fetching corpus: 3750, signal 188584/287599 (executing program) 2021/02/21 07:16:04 fetching corpus: 3800, signal 189521/289563 (executing program) 2021/02/21 07:16:04 fetching corpus: 3850, signal 190463/291579 (executing program) 2021/02/21 07:16:04 fetching corpus: 3900, signal 191368/293536 (executing program) 2021/02/21 07:16:04 fetching corpus: 3950, signal 192081/295319 (executing program) 2021/02/21 07:16:04 fetching corpus: 4000, signal 192835/297116 (executing program) 2021/02/21 07:16:04 fetching corpus: 4050, signal 193630/298958 (executing program) 2021/02/21 07:16:05 fetching corpus: 4100, signal 194263/300689 (executing program) 2021/02/21 07:16:05 fetching corpus: 4150, signal 195389/302767 (executing program) 2021/02/21 07:16:05 fetching corpus: 4200, signal 196630/304915 (executing program) 2021/02/21 07:16:05 fetching corpus: 4250, signal 197471/306766 (executing program) 2021/02/21 07:16:05 fetching corpus: 4300, signal 198211/308560 (executing program) 2021/02/21 07:16:05 fetching corpus: 4350, signal 198883/310307 (executing program) 2021/02/21 07:16:05 fetching corpus: 4400, signal 199804/312192 (executing program) 2021/02/21 07:16:05 fetching corpus: 4450, signal 200807/314101 (executing program) 2021/02/21 07:16:05 fetching corpus: 4500, signal 201688/315948 (executing program) 2021/02/21 07:16:05 fetching corpus: 4550, signal 202361/317642 (executing program) 2021/02/21 07:16:05 fetching corpus: 4600, signal 203263/319484 (executing program) 2021/02/21 07:16:05 fetching corpus: 4650, signal 204026/321220 (executing program) 2021/02/21 07:16:05 fetching corpus: 4700, signal 204640/322839 (executing program) 2021/02/21 07:16:05 fetching corpus: 4750, signal 205403/324593 (executing program) 2021/02/21 07:16:05 fetching corpus: 4800, signal 206116/326312 (executing program) 2021/02/21 07:16:05 fetching corpus: 4850, signal 206887/328040 (executing program) 2021/02/21 07:16:05 fetching corpus: 4900, signal 207678/329788 (executing program) 2021/02/21 07:16:06 fetching corpus: 4950, signal 208844/331777 (executing program) 2021/02/21 07:16:06 fetching corpus: 5000, signal 210220/333830 (executing program) 2021/02/21 07:16:06 fetching corpus: 5050, signal 211098/335597 (executing program) 2021/02/21 07:16:06 fetching corpus: 5100, signal 211770/337237 (executing program) 2021/02/21 07:16:06 fetching corpus: 5150, signal 212400/338838 (executing program) 2021/02/21 07:16:06 fetching corpus: 5200, signal 213185/340541 (executing program) 2021/02/21 07:16:06 fetching corpus: 5250, signal 213832/342128 (executing program) 2021/02/21 07:16:06 fetching corpus: 5300, signal 214877/343936 (executing program) 2021/02/21 07:16:06 fetching corpus: 5350, signal 215493/345494 (executing program) 2021/02/21 07:16:06 fetching corpus: 5400, signal 216193/347113 (executing program) 2021/02/21 07:16:06 fetching corpus: 5450, signal 216917/348789 (executing program) 2021/02/21 07:16:06 fetching corpus: 5500, signal 217374/350215 (executing program) 2021/02/21 07:16:06 fetching corpus: 5550, signal 218200/351952 (executing program) 2021/02/21 07:16:06 fetching corpus: 5600, signal 218808/353541 (executing program) 2021/02/21 07:16:06 fetching corpus: 5650, signal 219478/355111 (executing program) 2021/02/21 07:16:06 fetching corpus: 5700, signal 220046/356644 (executing program) 2021/02/21 07:16:06 fetching corpus: 5750, signal 220554/358117 (executing program) 2021/02/21 07:16:06 fetching corpus: 5800, signal 221181/359682 (executing program) 2021/02/21 07:16:06 fetching corpus: 5850, signal 222025/361340 (executing program) 2021/02/21 07:16:07 fetching corpus: 5900, signal 222636/362889 (executing program) 2021/02/21 07:16:07 fetching corpus: 5950, signal 223126/364348 (executing program) 2021/02/21 07:16:07 fetching corpus: 6000, signal 223663/365846 (executing program) 2021/02/21 07:16:07 fetching corpus: 6050, signal 224580/367528 (executing program) 2021/02/21 07:16:07 fetching corpus: 6100, signal 225332/369108 (executing program) 2021/02/21 07:16:07 fetching corpus: 6150, signal 225743/370513 (executing program) 2021/02/21 07:16:07 fetching corpus: 6200, signal 226276/371952 (executing program) 2021/02/21 07:16:07 fetching corpus: 6250, signal 226831/373387 (executing program) 2021/02/21 07:16:07 fetching corpus: 6300, signal 227450/374913 (executing program) 2021/02/21 07:16:07 fetching corpus: 6350, signal 227911/376344 (executing program) 2021/02/21 07:16:07 fetching corpus: 6400, signal 228479/377819 (executing program) 2021/02/21 07:16:07 fetching corpus: 6450, signal 229012/379220 (executing program) 2021/02/21 07:16:07 fetching corpus: 6500, signal 229419/380599 (executing program) 2021/02/21 07:16:07 fetching corpus: 6550, signal 229995/382011 (executing program) 2021/02/21 07:16:07 fetching corpus: 6600, signal 230941/383650 (executing program) 2021/02/21 07:16:07 fetching corpus: 6650, signal 231424/385029 (executing program) 2021/02/21 07:16:07 fetching corpus: 6700, signal 231957/386449 (executing program) 2021/02/21 07:16:07 fetching corpus: 6750, signal 232556/387867 (executing program) 2021/02/21 07:16:08 fetching corpus: 6800, signal 233314/389367 (executing program) 2021/02/21 07:16:08 fetching corpus: 6850, signal 234007/390906 (executing program) 2021/02/21 07:16:08 fetching corpus: 6900, signal 234492/392265 (executing program) 2021/02/21 07:16:08 fetching corpus: 6950, signal 235157/393703 (executing program) 2021/02/21 07:16:08 fetching corpus: 7000, signal 235651/395071 (executing program) 2021/02/21 07:16:08 fetching corpus: 7050, signal 236242/396471 (executing program) 2021/02/21 07:16:08 fetching corpus: 7100, signal 237038/397969 (executing program) 2021/02/21 07:16:08 fetching corpus: 7150, signal 237760/399435 (executing program) 2021/02/21 07:16:08 fetching corpus: 7200, signal 238198/400768 (executing program) 2021/02/21 07:16:08 fetching corpus: 7250, signal 238693/402109 (executing program) 2021/02/21 07:16:08 fetching corpus: 7300, signal 239367/403526 (executing program) 2021/02/21 07:16:08 fetching corpus: 7350, signal 239998/404939 (executing program) 2021/02/21 07:16:08 fetching corpus: 7400, signal 240708/406350 (executing program) 2021/02/21 07:16:09 fetching corpus: 7450, signal 241346/407705 (executing program) 2021/02/21 07:16:09 fetching corpus: 7500, signal 241775/408993 (executing program) 2021/02/21 07:16:09 fetching corpus: 7550, signal 242332/410339 (executing program) 2021/02/21 07:16:09 fetching corpus: 7600, signal 242746/411628 (executing program) 2021/02/21 07:16:09 fetching corpus: 7650, signal 243311/412971 (executing program) 2021/02/21 07:16:09 fetching corpus: 7700, signal 243672/414234 (executing program) 2021/02/21 07:16:09 fetching corpus: 7750, signal 244200/415575 (executing program) 2021/02/21 07:16:09 fetching corpus: 7800, signal 244656/416885 (executing program) 2021/02/21 07:16:09 fetching corpus: 7850, signal 245145/418219 (executing program) 2021/02/21 07:16:09 fetching corpus: 7900, signal 245774/419610 (executing program) 2021/02/21 07:16:09 fetching corpus: 7950, signal 246231/420921 (executing program) 2021/02/21 07:16:09 fetching corpus: 8000, signal 246806/422255 (executing program) 2021/02/21 07:16:09 fetching corpus: 8050, signal 247114/423505 (executing program) 2021/02/21 07:16:09 fetching corpus: 8100, signal 247720/424862 (executing program) 2021/02/21 07:16:09 fetching corpus: 8150, signal 248356/426191 (executing program) 2021/02/21 07:16:10 fetching corpus: 8200, signal 248833/427439 (executing program) 2021/02/21 07:16:10 fetching corpus: 8250, signal 249585/428843 (executing program) 2021/02/21 07:16:10 fetching corpus: 8300, signal 250278/430171 (executing program) 2021/02/21 07:16:10 fetching corpus: 8350, signal 250861/431483 (executing program) 2021/02/21 07:16:10 fetching corpus: 8400, signal 251244/432681 (executing program) 2021/02/21 07:16:10 fetching corpus: 8450, signal 251828/433985 (executing program) 2021/02/21 07:16:10 fetching corpus: 8500, signal 252195/435174 (executing program) 2021/02/21 07:16:10 fetching corpus: 8550, signal 252510/436400 (executing program) 2021/02/21 07:16:10 fetching corpus: 8600, signal 253204/437760 (executing program) 2021/02/21 07:16:10 fetching corpus: 8650, signal 253727/439021 (executing program) 2021/02/21 07:16:10 fetching corpus: 8700, signal 254206/440261 (executing program) 2021/02/21 07:16:10 fetching corpus: 8750, signal 254736/441526 (executing program) 2021/02/21 07:16:10 fetching corpus: 8800, signal 255063/442712 (executing program) 2021/02/21 07:16:10 fetching corpus: 8850, signal 255510/443910 (executing program) 2021/02/21 07:16:10 fetching corpus: 8900, signal 256186/445200 (executing program) 2021/02/21 07:16:10 fetching corpus: 8950, signal 256601/446445 (executing program) 2021/02/21 07:16:10 fetching corpus: 9000, signal 257001/447673 (executing program) 2021/02/21 07:16:10 fetching corpus: 9050, signal 257500/448893 (executing program) 2021/02/21 07:16:11 fetching corpus: 9100, signal 257920/450099 (executing program) 2021/02/21 07:16:11 fetching corpus: 9150, signal 258381/451303 (executing program) 2021/02/21 07:16:11 fetching corpus: 9200, signal 258969/452516 (executing program) 2021/02/21 07:16:11 fetching corpus: 9250, signal 259511/453798 (executing program) 2021/02/21 07:16:11 fetching corpus: 9300, signal 259940/454968 (executing program) 2021/02/21 07:16:11 fetching corpus: 9350, signal 260431/456158 (executing program) 2021/02/21 07:16:11 fetching corpus: 9400, signal 260927/457383 (executing program) 2021/02/21 07:16:11 fetching corpus: 9450, signal 261349/458566 (executing program) 2021/02/21 07:16:11 fetching corpus: 9500, signal 261835/459749 (executing program) 2021/02/21 07:16:11 fetching corpus: 9550, signal 262303/460882 (executing program) 2021/02/21 07:16:11 fetching corpus: 9600, signal 262663/462041 (executing program) 2021/02/21 07:16:11 fetching corpus: 9650, signal 262929/463144 (executing program) 2021/02/21 07:16:11 fetching corpus: 9700, signal 263261/464243 (executing program) 2021/02/21 07:16:11 fetching corpus: 9750, signal 263668/465394 (executing program) 2021/02/21 07:16:11 fetching corpus: 9800, signal 264262/466583 (executing program) 2021/02/21 07:16:11 fetching corpus: 9850, signal 264684/467721 (executing program) 2021/02/21 07:16:11 fetching corpus: 9900, signal 265051/468867 (executing program) 2021/02/21 07:16:12 fetching corpus: 9950, signal 265490/469988 (executing program) 2021/02/21 07:16:12 fetching corpus: 10000, signal 265913/471094 (executing program) 2021/02/21 07:16:12 fetching corpus: 10050, signal 266310/472163 (executing program) 2021/02/21 07:16:12 fetching corpus: 10100, signal 266651/473250 (executing program) 2021/02/21 07:16:12 fetching corpus: 10150, signal 267089/474410 (executing program) 2021/02/21 07:16:12 fetching corpus: 10200, signal 267513/475527 (executing program) 2021/02/21 07:16:12 fetching corpus: 10250, signal 267903/476656 (executing program) 2021/02/21 07:16:12 fetching corpus: 10300, signal 268222/477768 (executing program) 2021/02/21 07:16:12 fetching corpus: 10350, signal 268581/478901 (executing program) 2021/02/21 07:16:12 fetching corpus: 10400, signal 269057/480026 (executing program) 2021/02/21 07:16:12 fetching corpus: 10450, signal 269447/481050 (executing program) 2021/02/21 07:16:12 fetching corpus: 10500, signal 270003/482197 (executing program) 2021/02/21 07:16:12 fetching corpus: 10550, signal 270420/483218 (executing program) 2021/02/21 07:16:12 fetching corpus: 10600, signal 270812/484308 (executing program) 2021/02/21 07:16:12 fetching corpus: 10650, signal 271461/485426 (executing program) 2021/02/21 07:16:12 fetching corpus: 10700, signal 271772/486479 (executing program) 2021/02/21 07:16:12 fetching corpus: 10750, signal 272125/487548 (executing program) 2021/02/21 07:16:12 fetching corpus: 10800, signal 272437/488557 (executing program) 2021/02/21 07:16:12 fetching corpus: 10850, signal 272743/489606 (executing program) 2021/02/21 07:16:13 fetching corpus: 10900, signal 273097/490628 (executing program) 2021/02/21 07:16:13 fetching corpus: 10950, signal 273621/491698 (executing program) 2021/02/21 07:16:13 fetching corpus: 11000, signal 273938/492769 (executing program) 2021/02/21 07:16:13 fetching corpus: 11050, signal 274280/493849 (executing program) 2021/02/21 07:16:13 fetching corpus: 11100, signal 274637/494860 (executing program) 2021/02/21 07:16:13 fetching corpus: 11150, signal 275048/495905 (executing program) 2021/02/21 07:16:13 fetching corpus: 11200, signal 275398/496964 (executing program) 2021/02/21 07:16:13 fetching corpus: 11250, signal 275899/498045 (executing program) 2021/02/21 07:16:13 fetching corpus: 11300, signal 276187/499049 (executing program) 2021/02/21 07:16:13 fetching corpus: 11350, signal 276590/500079 (executing program) 2021/02/21 07:16:13 fetching corpus: 11400, signal 276880/501076 (executing program) 2021/02/21 07:16:13 fetching corpus: 11450, signal 277228/502075 (executing program) 2021/02/21 07:16:13 fetching corpus: 11500, signal 277523/503073 (executing program) 2021/02/21 07:16:13 fetching corpus: 11550, signal 277867/504109 (executing program) 2021/02/21 07:16:13 fetching corpus: 11600, signal 278240/505147 (executing program) 2021/02/21 07:16:13 fetching corpus: 11650, signal 278770/506128 (executing program) 2021/02/21 07:16:13 fetching corpus: 11700, signal 279034/507158 (executing program) 2021/02/21 07:16:13 fetching corpus: 11750, signal 279507/508196 (executing program) 2021/02/21 07:16:13 fetching corpus: 11800, signal 279895/509212 (executing program) 2021/02/21 07:16:14 fetching corpus: 11850, signal 280304/510219 (executing program) 2021/02/21 07:16:14 fetching corpus: 11900, signal 280781/511237 (executing program) 2021/02/21 07:16:14 fetching corpus: 11950, signal 281029/512250 (executing program) 2021/02/21 07:16:14 fetching corpus: 12000, signal 281512/513253 (executing program) 2021/02/21 07:16:14 fetching corpus: 12050, signal 281937/514203 (executing program) 2021/02/21 07:16:14 fetching corpus: 12100, signal 282213/515209 (executing program) 2021/02/21 07:16:14 fetching corpus: 12150, signal 282516/516211 (executing program) 2021/02/21 07:16:14 fetching corpus: 12200, signal 282928/517182 (executing program) 2021/02/21 07:16:14 fetching corpus: 12250, signal 283408/518210 (executing program) 2021/02/21 07:16:14 fetching corpus: 12300, signal 283727/519155 (executing program) 2021/02/21 07:16:14 fetching corpus: 12350, signal 284146/520185 (executing program) 2021/02/21 07:16:14 fetching corpus: 12400, signal 284434/521188 (executing program) 2021/02/21 07:16:14 fetching corpus: 12450, signal 284740/522164 (executing program) 2021/02/21 07:16:14 fetching corpus: 12500, signal 285190/523117 (executing program) 2021/02/21 07:16:14 fetching corpus: 12550, signal 285587/524089 (executing program) 2021/02/21 07:16:14 fetching corpus: 12600, signal 285948/525043 (executing program) 2021/02/21 07:16:14 fetching corpus: 12650, signal 286243/526025 (executing program) 2021/02/21 07:16:14 fetching corpus: 12700, signal 286529/527003 (executing program) 2021/02/21 07:16:14 fetching corpus: 12750, signal 286865/527978 (executing program) 2021/02/21 07:16:15 fetching corpus: 12800, signal 287144/528909 (executing program) 2021/02/21 07:16:15 fetching corpus: 12850, signal 287441/529818 (executing program) 2021/02/21 07:16:15 fetching corpus: 12900, signal 287842/530762 (executing program) 2021/02/21 07:16:15 fetching corpus: 12950, signal 288179/531729 (executing program) 2021/02/21 07:16:15 fetching corpus: 13000, signal 288420/532739 (executing program) 2021/02/21 07:16:15 fetching corpus: 13050, signal 288827/533666 (executing program) 2021/02/21 07:16:15 fetching corpus: 13100, signal 289129/534613 (executing program) 2021/02/21 07:16:15 fetching corpus: 13150, signal 289537/535553 (executing program) 2021/02/21 07:16:15 fetching corpus: 13200, signal 289885/536473 (executing program) 2021/02/21 07:16:15 fetching corpus: 13250, signal 290239/537417 (executing program) 2021/02/21 07:16:15 fetching corpus: 13300, signal 290623/538315 (executing program) 2021/02/21 07:16:15 fetching corpus: 13350, signal 290867/539246 (executing program) 2021/02/21 07:16:15 fetching corpus: 13400, signal 291147/540205 (executing program) 2021/02/21 07:16:15 fetching corpus: 13450, signal 291357/541116 (executing program) 2021/02/21 07:16:15 fetching corpus: 13500, signal 291699/541975 (executing program) 2021/02/21 07:16:15 fetching corpus: 13550, signal 292111/541975 (executing program) 2021/02/21 07:16:15 fetching corpus: 13600, signal 292416/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13650, signal 292876/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13700, signal 293187/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13750, signal 293488/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13800, signal 293877/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13850, signal 294215/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13900, signal 294623/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 13950, signal 294958/541975 (executing program) 2021/02/21 07:16:16 fetching corpus: 14000, signal 295260/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14050, signal 295656/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14100, signal 295928/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14150, signal 296288/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14200, signal 297045/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14250, signal 297379/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14300, signal 297777/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14350, signal 298013/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14400, signal 298425/541985 (executing program) 2021/02/21 07:16:16 fetching corpus: 14450, signal 298703/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14500, signal 298966/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14550, signal 299175/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14600, signal 299557/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14650, signal 299879/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14700, signal 300470/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14750, signal 300781/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14800, signal 301256/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14850, signal 301606/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14900, signal 301895/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 14950, signal 302287/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15000, signal 302583/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15050, signal 302835/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15100, signal 303111/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15150, signal 303563/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15200, signal 304080/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15250, signal 304489/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15300, signal 304838/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15350, signal 305095/541985 (executing program) 2021/02/21 07:16:17 fetching corpus: 15400, signal 305429/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15450, signal 305705/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15500, signal 305938/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15550, signal 306232/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15600, signal 306513/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15650, signal 306784/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15700, signal 307041/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15750, signal 307386/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15800, signal 307665/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15850, signal 308111/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15900, signal 308514/541989 (executing program) 2021/02/21 07:16:18 fetching corpus: 15950, signal 308782/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16000, signal 309031/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16050, signal 309384/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16100, signal 309675/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16150, signal 309927/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16200, signal 310149/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16250, signal 310334/541991 (executing program) 2021/02/21 07:16:18 fetching corpus: 16300, signal 310587/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16350, signal 310938/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16400, signal 311234/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16450, signal 311520/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16500, signal 311848/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16550, signal 312242/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16600, signal 312566/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16650, signal 312826/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16700, signal 313055/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16750, signal 313383/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16800, signal 313703/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16850, signal 314080/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16900, signal 314369/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 16950, signal 314606/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 17000, signal 314945/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 17050, signal 315140/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 17100, signal 315549/541991 (executing program) 2021/02/21 07:16:19 fetching corpus: 17150, signal 315933/541992 (executing program) 2021/02/21 07:16:19 fetching corpus: 17200, signal 316349/541992 (executing program) 2021/02/21 07:16:19 fetching corpus: 17250, signal 316581/541992 (executing program) 2021/02/21 07:16:19 fetching corpus: 17300, signal 316866/541992 (executing program) 2021/02/21 07:16:19 fetching corpus: 17350, signal 317158/541992 (executing program) 2021/02/21 07:16:19 fetching corpus: 17400, signal 317427/541992 (executing program) 2021/02/21 07:16:20 fetching corpus: 17450, signal 317702/541992 (executing program) 2021/02/21 07:16:20 fetching corpus: 17500, signal 317960/541992 (executing program) 2021/02/21 07:16:20 fetching corpus: 17550, signal 318199/541992 (executing program) 2021/02/21 07:16:20 fetching corpus: 17600, signal 318451/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17650, signal 318736/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17700, signal 318959/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17750, signal 319284/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17800, signal 319624/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17850, signal 319982/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17900, signal 320364/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 17950, signal 320691/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18000, signal 320972/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18050, signal 321276/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18100, signal 321517/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18150, signal 321793/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18200, signal 322054/541995 (executing program) 2021/02/21 07:16:20 fetching corpus: 18250, signal 322301/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18300, signal 322705/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18350, signal 322974/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18400, signal 323225/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18450, signal 323461/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18500, signal 323786/541995 (executing program) 2021/02/21 07:16:21 fetching corpus: 18550, signal 324174/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18600, signal 324439/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18650, signal 324719/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18700, signal 324940/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18750, signal 325180/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18800, signal 325451/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18850, signal 325745/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18900, signal 325935/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 18950, signal 326116/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19000, signal 326426/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19050, signal 326660/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19100, signal 326904/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19150, signal 327165/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19200, signal 327359/541999 (executing program) 2021/02/21 07:16:21 fetching corpus: 19250, signal 327611/541999 (executing program) 2021/02/21 07:16:22 fetching corpus: 19300, signal 327929/541999 (executing program) 2021/02/21 07:16:22 fetching corpus: 19350, signal 328281/541999 (executing program) 2021/02/21 07:16:22 fetching corpus: 19400, signal 328520/541999 (executing program) 2021/02/21 07:16:22 fetching corpus: 19450, signal 328689/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19500, signal 328954/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19550, signal 329235/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19600, signal 329504/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19650, signal 329678/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19700, signal 329978/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19750, signal 330283/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19800, signal 330478/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19850, signal 330794/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19900, signal 330973/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 19950, signal 331200/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 20000, signal 331450/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 20050, signal 331697/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 20100, signal 332035/542000 (executing program) 2021/02/21 07:16:22 fetching corpus: 20150, signal 332320/542003 (executing program) 2021/02/21 07:16:22 fetching corpus: 20200, signal 332601/542003 (executing program) 2021/02/21 07:16:22 fetching corpus: 20250, signal 332942/542003 (executing program) 2021/02/21 07:16:22 fetching corpus: 20300, signal 333170/542003 (executing program) 2021/02/21 07:16:22 fetching corpus: 20350, signal 333429/542003 (executing program) 2021/02/21 07:16:23 fetching corpus: 20400, signal 333691/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20450, signal 334002/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20500, signal 334221/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20550, signal 334469/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20600, signal 334690/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20650, signal 335004/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20700, signal 335308/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20750, signal 335534/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20800, signal 335744/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20850, signal 335988/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20900, signal 336204/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 20950, signal 336436/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21000, signal 336613/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21050, signal 336858/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21100, signal 337042/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21150, signal 337267/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21200, signal 337564/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21250, signal 337757/542004 (executing program) 2021/02/21 07:16:23 fetching corpus: 21300, signal 337998/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21350, signal 338177/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21400, signal 338495/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21450, signal 338693/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21500, signal 338942/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21550, signal 339171/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21600, signal 339417/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21650, signal 339751/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21700, signal 340005/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21750, signal 340220/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21800, signal 340538/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21850, signal 341415/542004 (executing program) 2021/02/21 07:16:24 fetching corpus: 21900, signal 341661/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 21950, signal 341954/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22000, signal 342219/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22050, signal 342478/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22100, signal 342736/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22150, signal 342929/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22200, signal 343118/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22250, signal 343398/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22300, signal 343678/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22350, signal 343962/542005 (executing program) 2021/02/21 07:16:24 fetching corpus: 22400, signal 344256/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22450, signal 344482/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22500, signal 344736/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22550, signal 344941/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22600, signal 345124/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22650, signal 345366/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22700, signal 345644/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22750, signal 345885/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22800, signal 346158/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22850, signal 346386/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22900, signal 346689/542005 (executing program) 2021/02/21 07:16:25 fetching corpus: 22950, signal 346961/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23000, signal 347203/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23050, signal 347410/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23100, signal 347687/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23150, signal 347925/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23200, signal 348151/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23250, signal 348432/542006 (executing program) 2021/02/21 07:16:25 fetching corpus: 23300, signal 348618/542006 (executing program) 2021/02/21 07:16:26 fetching corpus: 23350, signal 348805/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23400, signal 349064/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23450, signal 349239/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23500, signal 349448/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23550, signal 349638/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23600, signal 349856/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23650, signal 350063/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23700, signal 350280/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23750, signal 350499/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23800, signal 350702/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23850, signal 350953/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23900, signal 351120/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 23950, signal 351416/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24000, signal 351573/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24050, signal 351749/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24100, signal 351968/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24150, signal 352295/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24200, signal 352442/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24250, signal 352635/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24300, signal 352935/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24350, signal 353228/542007 (executing program) 2021/02/21 07:16:26 fetching corpus: 24400, signal 353712/542007 (executing program) 2021/02/21 07:16:27 fetching corpus: 24450, signal 353973/542007 (executing program) 2021/02/21 07:16:27 fetching corpus: 24500, signal 354171/542007 (executing program) 2021/02/21 07:16:27 fetching corpus: 24550, signal 354347/542007 (executing program) 2021/02/21 07:16:27 fetching corpus: 24600, signal 354626/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24650, signal 354814/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24700, signal 355043/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24750, signal 355233/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24800, signal 355570/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24850, signal 355774/542008 (executing program) 2021/02/21 07:16:27 fetching corpus: 24900, signal 356050/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 24950, signal 356287/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25000, signal 356559/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25050, signal 356787/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25100, signal 356983/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25150, signal 357191/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25200, signal 357471/542009 (executing program) 2021/02/21 07:16:27 fetching corpus: 25250, signal 357687/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25300, signal 357876/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25350, signal 358077/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25400, signal 358313/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25450, signal 358538/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25500, signal 358782/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25550, signal 358984/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25600, signal 359202/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25650, signal 359399/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25700, signal 359626/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25750, signal 359880/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25800, signal 360030/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25850, signal 360200/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25900, signal 360472/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 25950, signal 360755/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26000, signal 360926/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26050, signal 361143/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26100, signal 361389/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26150, signal 361590/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26200, signal 361801/542009 (executing program) 2021/02/21 07:16:28 fetching corpus: 26250, signal 361986/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26300, signal 362167/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26350, signal 362351/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26400, signal 362530/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26450, signal 362822/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26500, signal 362987/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26550, signal 363215/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26600, signal 363405/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26650, signal 363624/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26700, signal 363792/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26750, signal 364045/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26800, signal 364202/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26850, signal 364423/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26900, signal 364637/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 26950, signal 364848/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 27000, signal 365064/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 27050, signal 365262/542009 (executing program) 2021/02/21 07:16:29 fetching corpus: 27100, signal 365485/542009 (executing program) 2021/02/21 07:16:30 fetching corpus: 27150, signal 365743/542009 (executing program) 2021/02/21 07:16:30 fetching corpus: 27200, signal 365926/542009 (executing program) 2021/02/21 07:16:30 fetching corpus: 27250, signal 366116/542009 (executing program) 2021/02/21 07:16:30 fetching corpus: 27300, signal 366352/542009 (executing program) 2021/02/21 07:16:30 fetching corpus: 27350, signal 366618/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27400, signal 366868/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27450, signal 367024/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27500, signal 367196/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27550, signal 367410/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27600, signal 367600/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27650, signal 367841/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27700, signal 368042/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27750, signal 368316/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27800, signal 368545/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27850, signal 368719/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27900, signal 368921/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 27950, signal 369092/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 28000, signal 369348/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 28050, signal 369507/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 28100, signal 369742/542010 (executing program) 2021/02/21 07:16:30 fetching corpus: 28150, signal 369996/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28200, signal 370165/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28250, signal 370384/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28300, signal 370608/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28350, signal 370774/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28400, signal 370994/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28450, signal 371188/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28500, signal 371367/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28550, signal 371547/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28600, signal 371721/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28650, signal 371894/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28700, signal 372063/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28750, signal 372237/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28800, signal 372413/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28850, signal 372607/542010 (executing program) 2021/02/21 07:16:31 fetching corpus: 28900, signal 372821/542019 (executing program) 2021/02/21 07:16:31 fetching corpus: 28950, signal 372991/542019 (executing program) 2021/02/21 07:16:31 fetching corpus: 29000, signal 373178/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29050, signal 373373/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29100, signal 373562/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29150, signal 373736/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29200, signal 373917/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29250, signal 374119/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29300, signal 374298/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29350, signal 374489/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29400, signal 374658/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29450, signal 374809/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29500, signal 374986/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29550, signal 375234/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29600, signal 375434/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29650, signal 375553/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29700, signal 375735/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29750, signal 376071/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29800, signal 376314/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29850, signal 376558/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29900, signal 376724/542019 (executing program) 2021/02/21 07:16:32 fetching corpus: 29950, signal 376893/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30000, signal 377085/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30050, signal 377238/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30100, signal 377442/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30150, signal 377615/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30200, signal 377784/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30250, signal 377936/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30300, signal 378150/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30350, signal 378338/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30400, signal 378558/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30450, signal 378713/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30500, signal 378914/542019 (executing program) 2021/02/21 07:16:33 fetching corpus: 30550, signal 379115/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30600, signal 379289/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30650, signal 379471/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30700, signal 379646/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30750, signal 379806/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30800, signal 379936/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30850, signal 380114/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30900, signal 380281/542021 (executing program) 2021/02/21 07:16:33 fetching corpus: 30950, signal 380429/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31000, signal 380636/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31050, signal 380837/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31100, signal 381014/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31150, signal 381159/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31200, signal 381312/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31250, signal 381475/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31300, signal 381747/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31350, signal 381929/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31400, signal 382150/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31450, signal 382370/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31500, signal 382583/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31550, signal 382766/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31600, signal 382938/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31650, signal 383187/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31700, signal 383397/542021 (executing program) 2021/02/21 07:16:34 fetching corpus: 31750, signal 383540/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 31800, signal 383709/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 31850, signal 383917/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 31900, signal 384050/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 31950, signal 384197/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32000, signal 384345/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32050, signal 384502/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32100, signal 384668/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32150, signal 384851/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32200, signal 385072/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32250, signal 385228/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32300, signal 385461/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32350, signal 385622/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32400, signal 385829/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32450, signal 386047/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32500, signal 386271/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32550, signal 386445/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32600, signal 386622/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32650, signal 386803/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32700, signal 386923/542021 (executing program) 2021/02/21 07:16:35 fetching corpus: 32750, signal 387042/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 32800, signal 387236/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 32850, signal 387409/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 32900, signal 387571/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 32950, signal 387682/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33000, signal 387871/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33050, signal 388086/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33100, signal 388228/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33150, signal 388397/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33200, signal 388594/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33250, signal 388753/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33300, signal 388912/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33350, signal 389093/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33400, signal 389279/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33450, signal 389494/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33500, signal 389727/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33550, signal 389906/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33600, signal 390050/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33650, signal 390178/542021 (executing program) 2021/02/21 07:16:36 fetching corpus: 33700, signal 390416/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 33750, signal 390609/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 33800, signal 390783/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 33850, signal 390935/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 33900, signal 391077/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 33950, signal 391250/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34000, signal 391423/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34050, signal 391646/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34100, signal 391807/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34150, signal 391966/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34200, signal 392120/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34250, signal 392230/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34300, signal 392466/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34350, signal 392666/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34400, signal 392890/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34450, signal 393040/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34500, signal 393162/542021 (executing program) 2021/02/21 07:16:37 fetching corpus: 34550, signal 393310/542022 (executing program) 2021/02/21 07:16:37 fetching corpus: 34600, signal 393539/542022 (executing program) 2021/02/21 07:16:37 fetching corpus: 34650, signal 393682/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34700, signal 393827/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34750, signal 394002/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34800, signal 394146/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34850, signal 394341/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34900, signal 394531/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 34950, signal 394673/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35000, signal 394845/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35050, signal 395063/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35100, signal 395245/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35150, signal 395368/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35200, signal 395494/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35250, signal 395650/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35300, signal 395780/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35350, signal 395980/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35400, signal 396108/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35450, signal 396297/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35500, signal 396432/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35550, signal 396556/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35600, signal 396751/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35650, signal 396982/542022 (executing program) 2021/02/21 07:16:38 fetching corpus: 35700, signal 397125/542022 (executing program) 2021/02/21 07:16:39 fetching corpus: 35750, signal 397381/542022 (executing program) 2021/02/21 07:16:39 fetching corpus: 35800, signal 397510/542022 (executing program) 2021/02/21 07:16:39 fetching corpus: 35850, signal 397748/542022 (executing program) 2021/02/21 07:16:39 fetching corpus: 35900, signal 397921/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 35950, signal 398082/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36000, signal 398242/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36050, signal 398366/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36100, signal 398511/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36150, signal 398722/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36200, signal 398916/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36250, signal 399117/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36300, signal 399268/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36350, signal 399408/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36400, signal 399596/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36450, signal 399795/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36500, signal 399936/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36550, signal 400063/542023 (executing program) 2021/02/21 07:16:39 fetching corpus: 36600, signal 400196/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36650, signal 400339/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36700, signal 400482/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36750, signal 400647/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36800, signal 400767/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36850, signal 400952/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36900, signal 401100/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 36950, signal 401303/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37000, signal 401434/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37050, signal 401644/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37100, signal 401771/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37150, signal 401910/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37200, signal 402069/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37250, signal 402211/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37300, signal 402400/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37350, signal 402535/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37400, signal 402763/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37450, signal 402980/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37500, signal 403157/542023 (executing program) 2021/02/21 07:16:40 fetching corpus: 37550, signal 403322/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37600, signal 403450/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37650, signal 403584/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37700, signal 403749/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37750, signal 403923/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37800, signal 404132/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37850, signal 404466/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37900, signal 404612/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 37950, signal 404786/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38000, signal 404950/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38050, signal 405125/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38100, signal 405332/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38150, signal 405437/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38200, signal 405620/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38250, signal 405790/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38300, signal 405936/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38350, signal 406083/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38400, signal 406230/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38450, signal 406387/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38500, signal 406573/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38550, signal 406737/542023 (executing program) 2021/02/21 07:16:41 fetching corpus: 38600, signal 406891/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38650, signal 407064/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38700, signal 407211/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38750, signal 407357/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38800, signal 407542/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38850, signal 407700/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38900, signal 407848/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 38950, signal 408041/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39000, signal 408175/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39050, signal 408342/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39100, signal 408530/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39150, signal 408729/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39200, signal 408852/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39250, signal 409037/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39300, signal 409172/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39350, signal 409327/542023 (executing program) 2021/02/21 07:16:42 fetching corpus: 39400, signal 409458/542024 (executing program) 2021/02/21 07:16:42 fetching corpus: 39450, signal 409604/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39500, signal 409966/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39550, signal 410105/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39600, signal 410208/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39650, signal 410336/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39700, signal 410489/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39750, signal 410649/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39800, signal 410837/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39850, signal 410984/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39900, signal 411164/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 39950, signal 411308/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40000, signal 411483/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40050, signal 411606/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40100, signal 411715/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40150, signal 411877/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40200, signal 412072/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40250, signal 412225/542024 (executing program) 2021/02/21 07:16:43 fetching corpus: 40300, signal 412362/542024 (executing program) 2021/02/21 07:16:44 fetching corpus: 40350, signal 412466/542024 (executing program) 2021/02/21 07:16:44 fetching corpus: 40400, signal 412587/542024 (executing program) 2021/02/21 07:16:44 fetching corpus: 40450, signal 412733/542024 (executing program) 2021/02/21 07:16:44 fetching corpus: 40500, signal 412902/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40550, signal 413040/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40600, signal 413259/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40650, signal 413394/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40700, signal 413536/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40750, signal 413691/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40800, signal 413825/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40850, signal 413947/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40900, signal 414090/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 40950, signal 414262/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41000, signal 414390/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41050, signal 414525/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41100, signal 414655/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41150, signal 414870/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41200, signal 415013/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41250, signal 415180/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41300, signal 415333/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41350, signal 415449/542026 (executing program) 2021/02/21 07:16:44 fetching corpus: 41400, signal 415597/542026 (executing program) 2021/02/21 07:16:45 fetching corpus: 41450, signal 415712/542026 (executing program) 2021/02/21 07:16:45 fetching corpus: 41500, signal 415840/542026 (executing program) 2021/02/21 07:16:45 fetching corpus: 41550, signal 416002/542026 (executing program) 2021/02/21 07:16:45 fetching corpus: 41600, signal 416123/542026 (executing program) 2021/02/21 07:16:45 fetching corpus: 41650, signal 416299/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41700, signal 416421/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41750, signal 416537/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41800, signal 416667/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41850, signal 416789/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41900, signal 416908/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 41950, signal 417049/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42000, signal 417191/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42050, signal 417347/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42100, signal 417500/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42150, signal 417650/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42200, signal 417814/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42250, signal 417925/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42300, signal 418085/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42350, signal 418288/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42400, signal 418394/542029 (executing program) 2021/02/21 07:16:45 fetching corpus: 42450, signal 418519/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42500, signal 418774/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42550, signal 418899/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42600, signal 419031/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42650, signal 419181/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42700, signal 419348/542029 (executing program) 2021/02/21 07:16:46 fetching corpus: 42750, signal 419505/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 42800, signal 419682/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 42850, signal 419829/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 42900, signal 419999/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 42950, signal 420154/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 43000, signal 420317/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 43050, signal 420427/542031 (executing program) 2021/02/21 07:16:46 fetching corpus: 43100, signal 420578/542032 (executing program) 2021/02/21 07:16:46 fetching corpus: 43150, signal 420752/542032 (executing program) 2021/02/21 07:16:46 fetching corpus: 43200, signal 420904/542032 (executing program) 2021/02/21 07:16:46 fetching corpus: 43250, signal 421017/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43300, signal 421162/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43350, signal 421274/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43400, signal 421429/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43450, signal 421572/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43500, signal 421723/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43550, signal 421885/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43600, signal 422012/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43650, signal 422138/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43700, signal 422312/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43750, signal 422434/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43800, signal 422541/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43850, signal 422682/542032 (executing program) 2021/02/21 07:16:47 fetching corpus: 43900, signal 422802/542034 (executing program) 2021/02/21 07:16:47 fetching corpus: 43950, signal 422932/542034 (executing program) 2021/02/21 07:16:47 fetching corpus: 44000, signal 423052/542034 (executing program) 2021/02/21 07:16:47 fetching corpus: 44050, signal 423178/542034 (executing program) 2021/02/21 07:16:47 fetching corpus: 44100, signal 423356/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44150, signal 423490/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44200, signal 423652/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44250, signal 423827/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44300, signal 423962/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44350, signal 424112/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44400, signal 424238/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44450, signal 424363/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44500, signal 424454/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44550, signal 424630/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44600, signal 424858/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44650, signal 425058/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44700, signal 425273/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44750, signal 425437/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44800, signal 425576/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44850, signal 425707/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44900, signal 425864/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 44950, signal 426051/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 45000, signal 426184/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 45050, signal 426324/542034 (executing program) 2021/02/21 07:16:48 fetching corpus: 45100, signal 426436/542034 (executing program) 2021/02/21 07:16:49 fetching corpus: 45150, signal 426560/542034 (executing program) 2021/02/21 07:16:49 fetching corpus: 45200, signal 426734/542034 (executing program) 2021/02/21 07:16:49 fetching corpus: 45250, signal 426879/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45300, signal 427005/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45350, signal 427154/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45400, signal 427304/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45450, signal 427502/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45500, signal 427685/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45550, signal 427817/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45600, signal 427955/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45650, signal 428094/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45700, signal 428204/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45750, signal 428308/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45800, signal 428468/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45850, signal 428585/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45900, signal 428834/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 45950, signal 428973/542035 (executing program) 2021/02/21 07:16:49 fetching corpus: 46000, signal 429100/542035 (executing program) 2021/02/21 07:16:50 fetching corpus: 46040, signal 429204/542035 (executing program) 2021/02/21 07:16:50 fetching corpus: 46040, signal 429204/542035 (executing program) 2021/02/21 07:16:51 starting 6 fuzzer processes 07:16:51 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004cc0)) 07:16:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x8, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x60}}, 0x0) 07:16:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c8"], 0x5) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:16:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/227, 0x32, 0xe3, 0x1}, 0x20) 07:16:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="9546"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 73.466236][ T22] audit: type=1400 audit(1613891811.735:8): avc: denied { execmem } for pid=355 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 73.706996][ T362] cgroup1: Unknown subsys name 'perf_event' [ 73.713584][ T364] cgroup1: Unknown subsys name 'perf_event' [ 73.720400][ T364] cgroup1: Unknown subsys name 'net_cls' [ 73.727569][ T365] cgroup1: Unknown subsys name 'perf_event' [ 73.736503][ T367] cgroup1: Unknown subsys name 'perf_event' [ 73.742788][ T366] cgroup1: Unknown subsys name 'perf_event' [ 73.746669][ T368] cgroup1: Unknown subsys name 'perf_event' [ 73.749006][ T362] cgroup1: Unknown subsys name 'net_cls' [ 73.754862][ T367] cgroup1: Unknown subsys name 'net_cls' [ 73.766200][ T365] cgroup1: Unknown subsys name 'net_cls' [ 73.766390][ T368] cgroup1: Unknown subsys name 'net_cls' [ 73.777756][ T366] cgroup1: Unknown subsys name 'net_cls' [ 74.042374][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.049410][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.057245][ T367] device bridge_slave_0 entered promiscuous mode [ 74.076189][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.083302][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.090590][ T362] device bridge_slave_0 entered promiscuous mode [ 74.103509][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.110546][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.117863][ T362] device bridge_slave_1 entered promiscuous mode [ 74.124501][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.131542][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.139130][ T367] device bridge_slave_1 entered promiscuous mode [ 74.155557][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.162779][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.170284][ T364] device bridge_slave_0 entered promiscuous mode [ 74.177351][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.184403][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.191946][ T364] device bridge_slave_1 entered promiscuous mode [ 74.198467][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.205972][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.213623][ T365] device bridge_slave_0 entered promiscuous mode [ **] A start job is runn[ 74.223575][ T366] bridge0: port 1(bridge_slave_0) entered blocking state ing for dev-ttyS[ 74.231704][ T366] bridge0: port 1(bridge_slave_0) entered disabled state 0.device (1min 7[ 74.241082][ T366] device bridge_slave_0 entered promiscuous mode s / 1min 30s)[ 74.259297][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.266514][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.274214][ T365] device bridge_slave_1 entered promiscuous mode [ 74.300038][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.307361][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.314884][ T366] device bridge_slave_1 entered promiscuous mode [ 74.338454][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.345544][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.353305][ T368] device bridge_slave_0 entered promiscuous mode [ 74.381198][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.388380][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.396104][ T368] device bridge_slave_1 entered promiscuous mode [ 74.597301][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.604345][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.611625][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.618666][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.648052][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.655088][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.662375][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.669390][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.681461][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.688586][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.695869][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.702901][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ *] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.726022][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.733083][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.740344][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.747803][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.764841][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.771863][ T366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.779245][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.786705][ T366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.811953][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.819799][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.827751][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.835505][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.842847][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.849960][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.857146][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.864395][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.871516][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.878748][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.886102][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.922874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.930973][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.938000][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.946586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.954786][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.961810][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.003840][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.011215][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.020007][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.028312][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.037021][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.045287][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.068932][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.077473][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.086331][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.093385][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.101166][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.109138][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.116691][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.125060][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.133258][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.140271][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.147709][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.156081][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.164274][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.171282][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.178614][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.186199][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.214427][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.222827][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [[ 75.231407][ T96] bridge0: port 1(bridge_slave_0) entered blocking state *[0;[ 75.238406][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state 1;31m*] A start job is runni[ 75.248591][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready ng for dev-ttyS0[ 75.258472][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready .device (1min 8s[ 75.267535][ T96] bridge0: port 2(bridge_slave_1) entered blocking state / 1min 30s)[ 75.275598][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.284219][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.291578][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.299065][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.307459][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.315805][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.322860][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.330192][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.338790][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.374968][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.383617][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.391585][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.399549][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.407293][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.415877][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.424345][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.431468][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.439287][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.447863][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.456491][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.463521][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.471182][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.479453][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.487487][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.495870][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.504947][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.513169][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.521071][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.529348][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.538099][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.546299][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.554388][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.572701][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.580816][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.588877][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.598913][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.607413][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.614566][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.621842][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.630637][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.639005][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.646063][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.679866][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.688330][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.697701][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.706387][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.714536][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 75.742909][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.750929][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.759508][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.769011][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.777281][ T181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.792470][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.800832][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.810149][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.818503][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.826845][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.861260][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.869781][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.878911][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.887628][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.896148][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.904634][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.917278][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.946744][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.961067][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.969900][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.999871][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:16:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{}, {}, 0x0, {0x2, 0x0, @multicast1}, 'ip6_vti0\x00'}) 07:16:54 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x4a00, 0x0) [ 76.008801][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.018164][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.026933][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.035385][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.044656][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.053555][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:16:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0xacf}) 07:16:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) [ 76.078508][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.087841][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.104035][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.113062][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:16:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @hci, @sco, @xdp}) [ 76.168791][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.181339][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.193697][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.202092][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:16:54 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/134, 0x86) 07:16:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.233866][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.247283][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.265843][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.279701][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.288618][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.299582][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:16:54 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002806c9d0240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 07:16:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/227, 0x26, 0xe3, 0x1}, 0x20) 07:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast2}, 0x14) 07:16:54 executing program 1: unshare(0x4020200) unshare(0x28040000) 07:16:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) 07:16:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x200000a0}}, 0x0) 07:16:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 07:16:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={0x0, 0x0}) 07:16:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x60}}, 0x0) 07:16:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffeba, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 07:16:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:55 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x101) close(r0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f00000021c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000000080)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x00\x00\x00\x00\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&\x9c\xbd\xbb\x90\x17$\x9e\\\xee\xc6\x88?)\r@e*\"_^5\xd0 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f0000000a00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f00000011c0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\x1b\xd0\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9cn0\xdd\x7f\x85^\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x84\xc4\x91d\\L\xa0|o\xa9\"f\xe7\xe5\xb4\x15\xd24:\xbd~H\xdf\xaf\xa1c\x83+\x00\xb5t\xc28\xb9\x15\xb1\r[g\xab\x1f\xe74N\xa1\xbe\'x\xf7\xfe\xd3=\xfa\nP\xf8\x89M\xd2\xefk.\xaa.\xc3\xddmr\xa3f\t\xfcC\xd7\xc8\xde\xbb\xa6\xf0\x06\xca\xbb\xf4\x0f\xfd\xc1\xca\xd9\x1d\xf0\x12\x94\x02\xdc\xe5`\xfc\x92_\xfe\x82\xcf\xc4\xa1\x8f\x95\xf9Ny\xbb\xf5\xd20e\xbd$\x93V\xf0\xd6\xd9iu\x1d', &(0x7f0000001f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\t\x91\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x99]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\x7f\xeaqm\xf2\"A\x1a\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00']) 07:16:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x541b, 0x0) 07:16:55 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:16:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 07:16:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x0, 0x0, 0x8}, 0x40) 07:16:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={0x0, 0x0, &(0x7f000000f180)={0x0}}, 0x0) 07:16:56 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd7444a6ed559df7f6f5a26b24e9dd6f63294c0356675ffff"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 07:16:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:56 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:16:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:56 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x23c40, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x6681, 0x0) 07:16:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 07:16:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000002c0)="91c2b61dd16598", 0x7}, {&(0x7f00000003c0)='B', 0x1}], 0x2}, 0x800) 07:16:56 executing program 0: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 78.030438][ C1] hrtimer: interrupt took 26489 ns 07:16:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/144, 0x90) 07:16:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x0) 07:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 07:16:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={0x0}}, 0x24040001) 07:16:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xfd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) 07:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 07:16:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 07:16:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x6, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/227, 0x38, 0xe3, 0x1}, 0x20) 07:16:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:16:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000088c0)={&(0x7f0000000000), 0xc, &(0x7f0000008880)={0x0}}, 0x0) 07:16:57 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$ipvs(&(0x7f000000f040)='IPVS\x00', 0xffffffffffffffff) 07:16:57 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x20000) 07:16:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x41045508, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0x7, 0x0, &(0x7f0000000000)="10bf7400896fa153660bdc17f32ac4937b92d2d4855f4c5f9c9d92fc099a8b478153", 0x22, 0x3, 0x8, 0x3, 0x7ff, 0x6, &(0x7f0000000040)="f9949ea7e5bdfc71c6683d1e2385df4d9cc2bc8b736fafb03dbab06937b2454b74d80adb376cfcfe6d27b1b28001067a766aa49adc5b81e9c5a4961d1174852b3e79b5826bd608b570a28144940299c04b7a91c7772273c869826cab04d8bfb9472fd843cffa1ccbb3cbf7c6a91f731b586719f9416d378a18bae6030f07400f4ee92d40fd7ebf6e69744bccc88e856ab86c435a2b8c338189b641"}) syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101880) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 07:16:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850a56f0b88a973547d518cb8c0d23147bcc129077"], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:57 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) 07:16:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000240)=""/180, 0xb4) 07:16:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 07:16:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@qipcrtr, 0x80) 07:16:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) 07:16:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd00000000000000}}, 0x40) 07:16:57 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 07:16:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x6681, 0x0) 07:16:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x9205, 0x0) 07:16:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000001540)=""/211, 0xd3}], 0x1, 0x0, 0x0) 07:16:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@raw=[@func, @ldst={0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7}, @alu={0x0, 0x0, 0x2}], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) 07:16:58 executing program 1: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)) [* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.715479][ T599] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 07:16:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 07:16:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 07:16:58 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x20000) 07:16:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 07:16:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 07:16:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 07:16:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x82100, 0x0) 07:16:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000000400)={{}, {}, 0x0, {0x2, 0x0, @multicast1}, 'ip6_vti0\x00'}) 07:16:58 executing program 1: socket$inet6(0xa, 0x1, 0x5) 07:16:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x6100, &(0x7f0000000080)=@raw=[@func, @func, @alu, @alu], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000066c0)=[{{&(0x7f0000000100)=@l2tp, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x20000801) 07:16:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x89a0, &(0x7f0000000040)=@get={0x1, 0x0}) 07:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "0d0d0400000002b40d0d0404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xa}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x27010000, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 07:16:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0xfa4, 0x0, 0x1}, 0x40) 07:16:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540b, 0x0) 07:16:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 07:16:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)) dup2(r0, r1) 07:16:58 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 07:16:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1}, 0x8) 07:16:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002b00)={'sit0\x00', &(0x7f0000002a80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 07:16:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 07:16:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x82) 07:16:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540b, 0x0) 07:16:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x33fe0}}, 0x0) 07:16:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, 0x0, &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f00000001c0)=""/1}, 0x18) 07:16:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0xeeb7, {{0x2, 0x0, @loopback}}}, 0x88) 07:16:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) 07:16:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="180000006ecd0000000000e6"], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000080)) 07:16:59 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004cc0)) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f000000f040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={&(0x7f000000f080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:16:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 07:16:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="954602020010"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x82) 07:16:59 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00', r0) 07:16:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000), 0xc, &(0x7f000000f180)={&(0x7f000000f080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:16:59 executing program 3: exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 07:16:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1, 0x0, 0x0, 0x24044004}, 0x0) 07:16:59 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:16:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:16:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:16:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 07:16:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000), 0x0}) 07:16:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:16:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003f80)='IPVS\x00', r0) 07:16:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) 07:16:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 07:16:59 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x9}, 0x8) 07:16:59 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:16:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@newlinkprop={0x28, 0x6c, 0x0, 0x0, 0x25dfdbfc, {}, [@IFLA_PROMISCUITY={0x8}]}, 0x28}}, 0x0) 07:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0xc0045878, 0x0) 07:16:59 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 07:16:59 executing program 1: syz_open_dev$vcsn(&(0x7f00000058c0)='/dev/vcs#\x00', 0x0, 0x8440) [ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.346014][ T784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=784 comm=syz-executor.4 07:17:00 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000006500)='/dev/vcsu\x00', 0x0, 0x0) 07:17:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)) 07:17:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 07:17:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x0, 0x0, 0xfa4, 0x0, 0x1}, 0x40) 07:17:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) 07:17:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x541b, &(0x7f0000000040)=@get={0x1, 0x0}) 07:17:00 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000b00)='./file0\x00', 0x48) 07:17:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000500)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 07:17:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:17:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 07:17:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0xe, 0xfb, 0x20, 0x0, 0x12, 0x0}) 07:17:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/227, 0x32, 0xe3, 0x1}, 0x20) 07:17:00 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f000000f040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={&(0x7f000000f080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:17:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/227, 0x2c, 0xe3, 0x1}, 0x20) 07:17:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 07:17:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@raw=[@ldst={0x5}, @func, @alu={0x7}], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 07:17:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='time_offset=-']) 07:17:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x0, 0x0, 0x444, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:00 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x301800, 0x0) 07:17:00 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) 07:17:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x28}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x900, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 07:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000a000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:17:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:17:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ *] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.333291][ T864] FAT-fs (loop2): bogus number of reserved sectors [ 82.342395][ T864] FAT-fs (loop2): Can't find a valid FAT filesystem [ 82.370337][ T874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:17:00 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) [ 82.413385][ T880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.429171][ T881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:17:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x41045508, 0x0) 07:17:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 07:17:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x68}}, 0x0) 07:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 07:17:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 07:17:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={&(0x7f0000004980)={0x14}, 0x14}}, 0x0) 07:17:01 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 07:17:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x8000}) 07:17:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002"], 0x48}}, 0x0) 07:17:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) 07:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:17:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000080)=@raw=[@generic={0x1}], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:01 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004cc0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f000000f040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x50) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:17:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:17:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) 07:17:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000000400)={{}, {}, 0x0, {0x2, 0x0, @multicast1}, 'ip6_vti0\x00'}) 07:17:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:17:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={0x0, 0x0, 0x0}, 0x0) 07:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x7}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:17:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:17:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x0, 0xfa4, 0x0, 0x1}, 0x40) 07:17:02 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x20002, 0x0) 07:17:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:17:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={0x0}}, 0x0) 07:17:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000066c0)=[{{&(0x7f0000000100)=@l2tp, 0x80, 0x0}}], 0x1, 0x0) 07:17:02 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000004900)={&(0x7f0000004840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000048c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000004a00)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000049c0)={0x0}}, 0x0) 07:17:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f0000000040)=@usbdevfs_connect) 07:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{&(0x7f00000001c0)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x1, &(0x7f00000092c0)={0x77359400}) 07:17:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="16"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:02 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:17:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x800) 07:17:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x3f00, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 07:17:02 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000005}) 07:17:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) 07:17:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8933, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{0x0}, {&(0x7f00000003c0)='B', 0x1}], 0x2}, 0x0) 07:17:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000), 0xc, &(0x7f000000f180)={0x0}}, 0x0) 07:17:02 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000280)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 07:17:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:17:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x6, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/227, 0x38, 0xe3, 0x1}, 0x20) 07:17:02 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, 0x0) 07:17:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000002b00)={'sit0\x00', 0x0}) [ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.242427][ T1016] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:17:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:02 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, 0x0) [ 84.270218][ T1016] EXT4-fs error (device loop1): ext4_ind_map_blocks:583: inode #2: comm syz-executor.1: Can't allocate blocks for non-extent mapped inodes with bigalloc 07:17:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:03 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4142) 07:17:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 07:17:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:03 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, 0x0) 07:17:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000300)) 07:17:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5522, 0x0) 07:17:03 executing program 2: setgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]) 07:17:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 07:17:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 07:17:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:17:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8980, 0x0) 07:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x6681, 0x0) 07:17:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004550d, 0x0) 07:17:04 executing program 5: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000340)=""/189, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4}, 0x58) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/134, 0x86) 07:17:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5523, 0x0) 07:17:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote, 0x1000}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) 07:17:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x2}) 07:17:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:17:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 07:17:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 07:17:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x5421, &(0x7f0000000040)=@get={0x1, 0x0}) 07:17:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 07:17:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x40) 07:17:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000002c0)="91", 0x1}, {&(0x7f00000003c0)='B', 0x1}, {&(0x7f0000000480)="dd", 0x1}], 0x3}, 0x800) 07:17:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 07:17:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 07:17:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100), 0x8, 0x10, 0x0}, 0x78) 07:17:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000400)={{}, {}, 0x0, {0x2, 0x0, @multicast1}, 'ip6_vti0\x00'}) 07:17:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={&(0x7f000000f080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:17:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x342, 0x1}, 0x40) 07:17:06 executing program 3: syz_open_dev$vcsn(&(0x7f00000058c0)='/dev/vcs#\x00', 0x1, 0x8440) 07:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={0x0, 0x0, &(0x7f000000f180)={&(0x7f000000f080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:17:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4008550d, 0x0) 07:17:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 07:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000c80)={@private0}) 07:17:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000017c0)={'sit0\x00', 0x0}) 07:17:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) 07:17:06 executing program 0: socket$inet6(0xa, 0x0, 0x6f9) 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:17:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4008550c, 0x0) 07:17:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000c00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000000300)={0x198, 0x13, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x17e, 0x86, 0x0, 0x1, [@typed={0x8, 0x60, 0x0, 0x0, @u32=0x100}, @generic="7beabc889596ebee38eea6c2042cc9112a34d6586b666585c4aaae25320332a3ccda41238c20a725e648f485b2b7f7e1decb459d0a23fb3bcbf4be6fa8480561ce6965bcff2ea4cbb593fd77abf2ef32dcc8088c69b1dd1d0154d839c85da2bd556c185dea53da0ae83d00075572a307002e5216b71e6b0342ba7b03944b42715772193ea6182b7d88a5f247dc3433723bd06cad28f8c025b90ecc7eafc77b965c30b21f0fcaaf97cd892ad9f4d47426506fc11929d9c212fda37a8b", @generic="8d21b3b6bf3d26f1baf2aed77431a71e1fc871439d11d1a8c9bdaacadbe461c60c114268", @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x39, 0x0, 0x0, @uid=r2}, @typed={0x9, 0x27, 0x0, 0x0, @str='Y(@@\x00'}, @generic="85a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cf88e4715ee4874633ed304fafb1cb48a12b294e480a72764f624", @typed={0x8, 0x2b, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x54, 0x0, 0x0, @u32=0x2a33}, @generic="df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ff55ad917f26900e58a1"]}, @typed={0x8, 0x4a, 0x0, 0x0, @uid}]}, 0x198}], 0x2, 0x0, 0x0, 0x24044004}, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x100004, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@posixacl='posixacl'}, {@posixacl='posixacl'}, {@access_uid={'access', 0x3d, 0xee00}}, {@access_any='access=any'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@fowner_gt={'fowner>'}}, {@uid_gt={'uid>', r2}}]}}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x401, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) 07:17:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/227, 0x32, 0xe3, 0x1}, 0x20) 07:17:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000005c40)={'syztnl1\x00', 0x0}) 07:17:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000480)="dd", 0x1}], 0x3}, 0x0) 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.233632][ T1172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:06 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:17:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}, {r0}, {r0}, {r0}, {r1}], 0x6, 0x73) 07:17:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@newlinkprop={0x28, 0x6c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b000}, [@IFLA_MTU={0x8, 0x4, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000844}, 0x0) 07:17:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000001640), 0x0) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 07:17:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8980, &(0x7f0000000040)=@get={0x1, 0x0}) 07:17:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1ab2bb, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 88.294806][ T1193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:17:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 07:17:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000002c0)="91", 0x1}, {&(0x7f00000003c0)='B', 0x1}, {&(0x7f0000000480)="dd", 0x1}], 0x3}, 0x0) 07:17:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000040)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 07:17:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) sync_file_range(r1, 0xb8, 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8980, &(0x7f0000000040)=@get={0x1, 0x0}) [ 88.355119][ T1201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=1201 comm=syz-executor.4 [ 88.394428][ T1211] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:06 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 07:17:06 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x301800, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 07:17:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/227, 0x2b, 0xe3, 0x1}, 0x20) 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xc, 0x2, @dev}]}, 0x28}}, 0x0) 07:17:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x103000) ioctl$MON_IOCX_MFETCH(r0, 0x5452, &(0x7f0000000080)={0x0}) 07:17:06 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 07:17:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0xffffffff}) [ 88.537245][ T1230] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.622900][ T1247] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 88.647153][ T1247] EXT4-fs error (device loop1): __ext4_new_inode:930: comm syz-executor.1: reserved inode found cleared - inode=1 07:17:09 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 07:17:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f0000002b00)={'sit0\x00', 0x0}) 07:17:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 07:17:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x0, 0x0, 0x2}, @func, @alu={0x7}], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:09 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0xb8, 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8980, 0x0) 07:17:09 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d40)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20000}}, 0x20}}, 0x0) 07:17:09 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004cc0)) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f000000f040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000f1c0)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000f180)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:17:09 executing program 5: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="f8", 0x1, 0xfffffffffffffffb) 07:17:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002b00)={'sit0\x00', &(0x7f0000002a80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 07:17:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000092c0)={0x77359400}) 07:17:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@raw=[@func, @func, @alu={0x7}, @alu={0x0, 0x0, 0x2}], &(0x7f0000000100)='GPL\x00', 0x1, 0xf9, &(0x7f0000000140)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000f40)={'tunl0\x00', 0x0}) 07:17:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:09 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.514355][ T1282] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.549971][ T1282] syz-executor.2 (1282) used greatest stack depth: 21104 bytes left 07:17:11 executing program 1: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x101, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) 07:17:11 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x4000000, 0x158, 0x0, 0x0, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'macvtap0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x108, 0x138, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) tkill(0x0, 0x0) 07:17:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x9f, 0x4400}], 0x2008080, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000040)) open(&(0x7f0000000180)='./file1\x00', 0x42040, 0x0) sendfile(r1, r0, 0x0, 0xa198) 07:17:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000000c"], 0x30}}, 0x0) 07:17:11 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00'}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x81) 07:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:17:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='\t', 0x1}], 0x1) 07:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.821213][ T1311] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.845599][ T1315] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:17:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) 07:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 93.164186][ T1315] syz-executor.0 (1315) used greatest stack depth: 20248 bytes left 07:17:12 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) 07:17:14 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x81) 07:17:14 executing program 5: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c00200000000b738000000000035f4c38422a3bc8220000d"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:17:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@data_err_ignore='data_err=ignore'}]}) 07:17:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 07:17:14 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:17:14 executing program 5: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) clone(0x40000100, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="4e54f888d43cdde7670965142eb2404ff3d0d21085fc5b5ba0") inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000300001000000000000000000000000004800010044001d000a000100706564697400000004000280150006000e39f81469bf21a27c02cd61922cb2fe150000000c00070000000000000000000c00080000001e0000000000"], 0x5c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4, 0x2, 0x80000000, 0x3ff}) r3 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x40086607, &(0x7f0000000040)={0x7ff03}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x30}}, 0x0) [*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 95.867303][ T1373] EXT4-fs (loop0): fragment/cluster size (16384) != block size (1024) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x30}}, 0x0) [ 95.925520][ T1374] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled [ 95.941903][ T1374] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 95.952756][ T1373] EXT4-fs (loop0): fragment/cluster size (16384) != block size (1024) 07:17:14 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) 07:17:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208202) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 95.992321][ T1374] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.001014][ T1374] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 [ 96.014994][ T1395] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted [ 96.056619][ T1374] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=./file1,,errors=continue 07:17:14 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) tkill(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) clone(0x0, &(0x7f0000000280)="def7a55c75f3944b46f4c1d116cda4761cc93711dac170a4d5a4c13d6191ecfb9cf5863590677c09ca59cccb6a6be91f4acc62a9ec15e80587484d45d158fb3c8c71918f9bfcfcfef7c7343b1ad5ae548f05a94b5640e173d3c879deea911386fb64b37735ccc8aa8171576935d02e80504fa0785a270e5296a4f2508344237676fc9aff69b803", 0x0, 0x0, &(0x7f00000001c0)="cae752c601cbd4699c301b98a3cd9fa90f2cfe285d52e7b11b4758bb2f82d9192d5cf68ad649894a7e829d1fd5066d38756f03303444a27326f7b2ea4e0fefd37565ead262b10b03b1c1b63f6ebffff4bdcbbf74081570ba47f93a4b8a602491eaa3a305be8cc3bdfb") 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x30}}, 0x0) 07:17:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 07:17:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="200005003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53efce0d13316a0e79cef153b32bb7307e1b1a77c41237df3cc801aecc4e4d15357927f9b23ad84797e0", 0x62, 0x400}], 0x0, &(0x7f0000000040)) 07:17:14 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000000080)) [ 96.141926][ T1395] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 07:17:14 executing program 2: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x30}}, 0x0) [ **] A start job is [ 96.221778][ T1424] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled running for dev-ttyS0.device (1m[ 96.233598][ T1418] EXT4-fs (loop0): unsupported inode size: 31029 [ 96.235494][ T1425] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities in 29s / 1min 30[ 96.240090][ T1418] EXT4-fs (loop0): blocksize: 1024 07:17:14 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001580)={{0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001580)={{0x0, 0x0, 0x0, 0x3, 0x0, 0x5f5d}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x30}}, 0x0) 07:17:14 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) getpid() timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, 0x0) s)[ 96.273423][ T1424] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 96.295418][ T1424] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.305449][ T1424] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x30}}, 0x0) [ 96.316991][ T1424] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=./file1,,errors=continue 07:17:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) [ 96.370357][ T1444] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 96.385363][ T1425] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 96.389701][ T1444] EXT4-fs (loop1): orphan cleanup on readonly fs [ 96.403304][ T1418] EXT4-fs (loop0): unsupported inode size: 31029 [ 96.409711][ T1418] EXT4-fs (loop0): blocksize: 1024 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x30}}, 0x0) [ 96.420484][ T1444] EXT4-fs error (device loop1): ext4_free_blocks:4762: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 96.435161][ T1444] EXT4-fs error (device loop1): ext4_free_inode:278: comm syz-executor.1: reserved or nonexistent inode 3 [ 96.447529][ T1444] EXT4-fs warning (device loop1): ext4_enable_quotas:6038: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 96.462142][ T1444] EXT4-fs (loop1): Cannot turn on quotas: error -22 07:17:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 96.468740][ T1444] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:17:14 executing program 5: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b903000600"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x30}}, 0x0) 07:17:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000010000)="000000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 07:17:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) poll(&(0x7f00000002c0)=[{}, {r1}, {r0}, {}, {0xffffffffffffffff, 0x9000}, {}, {}], 0x7, 0x2) 07:17:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c00200000000b738000000000035f4c38422a3bc822000050000000402030000000000000040000400b3d7c52ebf31a897ffff0300000000090014f8ffffffffffffff03000000000000000d60395a7088d7c27f", @ANYRES64=r0], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:14 executing program 2: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x100, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1193c0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(0x0, r0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="5c0000003000010000000000000000000000000048000100440001000ade0000702564697400000004000280150006000e39f81469bf21a27c02cd61922cb2fe150000000c00070051d4ad0a4c6fc90600000000000000000c0008000000000000000000657c3732bd2450bb64a73ae473224431846431d9fddc577e7088e35f72f1b3566427c734d063741667509da5a90aadec0e0fc99ecd325d2899917f8b04abf10e86546ca96ed5cd3973b1fcd4372cb47940db748401cd6f96e6ff91850f247130fe2dbac5a0a9c84fec05e80b8656fc8d18"], 0x5c}}, 0x0) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x30}}, 0x0) 07:17:14 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() rename(0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 07:17:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208202) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 96.625100][ T1473] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled [ 96.635574][ T1470] EXT4-fs (loop5): inodes count not valid: 0 vs 32 [ 96.647716][ T1484] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.652079][ T1473] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 96.672622][ T1473] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.678989][ T1473] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 [ 96.691082][ T1473] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=./file1,,errors=continue [ 96.716279][ T1470] EXT4-fs (loop5): inodes count not valid: 0 vs 32 07:17:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"], 0x30}}, 0x0) 07:17:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 07:17:15 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./bus\x00') sched_setattr(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"], 0x30}}, 0x0) 07:17:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.756654][ T1499] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a804dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x3) lseek(r0, 0x0, 0x3) 07:17:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) write(r0, &(0x7f0000000040)="01", 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"], 0x30}}, 0x0) [ 96.799556][ T1498] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 96.825519][ T1511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"/27], 0x30}}, 0x0) [ 96.842142][ T1508] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled [ 96.854985][ T1516] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.866298][ T1508] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 96.890727][ T1508] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.897305][ T1508] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 [ 96.925213][ T1508] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=./file1,,errors=continue [ 96.961130][ T1525] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 07:17:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49ad199faa6aec83d64f2ab08810221cc", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)) 07:17:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000fcc0)={0x0, 0x0, &(0x7f000000fc80)={&(0x7f0000000680)=@newtaction={0x60, 0x30, 0x137, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 07:17:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="0300000004a5", 0x6, 0x800}], 0x0, &(0x7f0000000080)) 07:17:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) write(r0, &(0x7f0000000040)="01", 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"/27], 0x30}}, 0x0) 07:17:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, 0x0) 07:17:15 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001900010000000000000000000200"/27], 0x30}}, 0x0) 07:17:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) write(r0, &(0x7f0000000040)="01", 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 97.567886][ T1535] EXT4-fs (loop0): unsupported descriptor size 204 [ 97.574912][ T1541] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.596985][ T1543] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 42244)! [ 97.609205][ T1543] EXT4-fs (loop5): group descriptors corrupted! 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00"], 0x30}}, 0x0) 07:17:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002090000", @ANYRES32=r3, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 07:17:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) write(r0, &(0x7f0000000040)="01", 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 97.618798][ T1548] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 97.714307][ T1543] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 42244)! [ 97.732566][ T1561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.742480][ T1543] EXT4-fs (loop5): group descriptors corrupted! [ 97.755938][ T1557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.773330][ T1567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:17:16 executing program 5: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x4, 0x29, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x40}, [{0x0, 0x8001}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208202) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp, 0x5180, 0x7f, 0x5, 0x2, 0x78d4, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00"], 0x30}}, 0x0) 07:17:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208202) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bind$inet(0xffffffffffffffff, 0x0, 0x0) 07:17:16 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00"], 0x30}}, 0x0) 07:17:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 07:17:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef01000100000000000000000000000000000001000000000000000b0004000001000008000000d24200001203f0", 0x67, 0x400}], 0x0, &(0x7f00000000c0)) 07:17:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000"], 0x30}}, 0x0) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000"], 0x30}}, 0x0) 07:17:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 98.500989][ T1593] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (f00000) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e000000"], 0x30}}, 0x0) 07:17:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:16 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@abort='abort'}]}) [ 98.573982][ T1593] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (f00000) [ 98.687623][ T1617] EXT4-fs (loop2): fragment/cluster size (16384) != block size (1024) 07:17:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a804dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 07:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00000000"], 0x30}}, 0x0) 07:17:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 07:17:17 executing program 1: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)={0x7ff03}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:17:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a804dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) 07:17:17 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00000000"], 0x30}}, 0x0) 07:17:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 07:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000019000100000000000000000002000000000000000000000008001e00000000"], 0x30}}, 0x0) 07:17:17 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:17:17 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 99.358277][ T1627] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 07:17:17 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 99.430568][ T1641] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 07:17:17 executing program 3: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c00200000000b738000000000035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:17:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) 07:17:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 07:17:18 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid', 0x3d, 0xffffffffffffffff}}]}) 07:17:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000500)=""/157, 0x27, 0x9d, 0x1}, 0x20) 07:17:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 07:17:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 07:17:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) 07:17:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208202) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bind$inet(0xffffffffffffffff, 0x0, 0x0) 07:17:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 07:17:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:17:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) [ 100.224642][ T1676] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 07:17:18 executing program 3: io_setup(0x42a, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:17:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 07:17:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:17:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) 07:17:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 07:17:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 07:17:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) tkill(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_open_dev$tty1(0xc, 0x4, 0x2) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 07:17:19 executing program 3: io_setup(0xca, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000080)=0x0) io_destroy(r0) 07:17:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 101.078694][ T1721] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 07:17:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:19 executing program 1: getrandom(&(0x7f0000000000)=""/32, 0x20, 0x0) [ 101.141154][ T1721] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.152643][ T1721] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 [ 101.165381][ T1721] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 07:17:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 07:17:20 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x30, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 07:17:20 executing program 3: io_setup(0xca, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000080)) io_setup(0x200, &(0x7f00000001c0)) 07:17:20 executing program 5: io_setup(0x5, &(0x7f0000000080)=0x0) io_setup(0x200, &(0x7f00000001c0)) io_destroy(r0) 07:17:20 executing program 1: io_setup(0x200, &(0x7f00000001c0)) 07:17:20 executing program 4: io_setup(0xa0000000, &(0x7f00000000c0)) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00', 0xffffffffffffffff) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 07:17:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 1: io_setup(0xca, &(0x7f0000000000)) 07:17:20 executing program 5: epoll_create(0x100) 07:17:20 executing program 2: io_setup(0xca, &(0x7f0000000000)) io_setup(0x0, 0x0) 07:17:20 executing program 4: io_setup(0xca, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000080)) 07:17:20 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) 07:17:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'wg0\x00'}) 07:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x7, 0x0, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:17:20 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000001440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 07:17:20 executing program 1: r0 = epoll_create(0x100) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 07:17:20 executing program 3: io_setup(0xca, &(0x7f0000000000)) io_setup(0x200, &(0x7f00000001c0)) 07:17:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:17:20 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x682803, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00', r0) 07:17:20 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 07:17:20 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 07:17:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300006c, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) 07:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141002, 0x0) 07:17:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 07:17:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "fbe8165a45c666db", "172ffc0420970c0826a71223bf0b7c20", "ec965900", "5b871ea6e8357f0b"}, 0x28) 07:17:20 executing program 5: io_setup(0xca, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000080)=0x0) io_setup(0x200, &(0x7f00000001c0)) io_destroy(r0) 07:17:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', r0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket(0x23, 0x0, 0x100) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd39}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xda}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xbb6d}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x404c811) clone3(&(0x7f0000000940)={0x0, &(0x7f00000005c0), &(0x7f00000007c0), &(0x7f0000000800), {0x40}, &(0x7f0000000840)=""/5, 0x5, &(0x7f0000000880)=""/86, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0xa, {r0}}, 0x58) gettid() clone3(&(0x7f0000003bc0)={0x60101000, &(0x7f0000002a00), &(0x7f0000002a40), &(0x7f0000002a80), {0x16}, &(0x7f0000002ac0)=""/133, 0x85, &(0x7f0000002b80)=""/4096, &(0x7f0000003b80)=[0x0], 0x1, {r1}}, 0x58) [ 102.550617][ T1839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 102.554380][ T1837] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a583b344-326a-bc1c-c01b-461c697cb716 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057e02c9 input_len: 0x00000000020211f6 output: 0x0000000001000000 output_len: 0x00000000061ebb28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.99-syzkaller-00346-g35f4b1b90596 (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 6e12001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2309496790 cycles [ 0.001035][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003640][ T0] tsc: Detected 2300.000 MHz processor [ 0.007743][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008823][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009971][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.015796][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.016885][ T0] Using GB pages for direct mapping [ 0.018836][ T0] ACPI: Early table checksum verification disabled [ 0.019873][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.020784][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022096][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023426][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024790][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025593][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026734][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028033][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029347][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030636][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032786][ T0] Zone ranges: [ 0.033247][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.034738][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.035823][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.036904][ T0] Movable zone start for each node [ 0.037583][ T0] Early memory node ranges [ 0.038175][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.039062][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.040041][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.042398][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.042403][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.617954][ T0] kasan: KernelAddressSanitizer initialized [ 0.619745][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.620882][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.623230][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.624222][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.625416][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.626479][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.627558][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.628869][ T0] Using ACPI (MADT) for SMP configuration information [ 0.629816][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.630644][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.631761][ T0] Booting paravirtualized kernel on KVM [ 0.632587][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.887079][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.890063][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.891264][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.892064][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.893364][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.894790][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.911437][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.914522][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.916651][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.115091][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6645K rwdata, 18652K rodata, 1956K init, 10324K bss, 1378616K reserved, 0K cma-reserved) [ 2.118831][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.120237][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.125702][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.127555][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.129396][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.131179][ T0] All grace periods are expedited (rcu_expedited). [ 2.132042][ T0] Tasks RCU enabled. [ 2.132575][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.133767][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.137540][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.138777][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.139701][ T0] random: crng done (trusting CPU's manufacturer) [ 2.140699][ T0] Console: colour dummy device 80x25 [ 2.141494][ T0] printk: console [ttyS0] enabled [ 2.141494][ T0] printk: console [ttyS0] enabled [ 2.143079][ T0] printk: bootconsole [earlyser0] disabled [ 2.143079][ T0] printk: bootconsole [earlyser0] disabled [ 2.145641][ T0] ACPI: Core revision 20190816 [ 2.146745][ T0] APIC: Switch to symmetric I/O mode setup [ 2.149054][ T0] x2apic enabled [ 2.151157][ T0] Switched APIC routing to physical x2apic. [ 2.155408][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.156761][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.158408][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.160744][ T0] pid_max: default: 32768 minimum: 301 [ 2.161873][ T0] LSM: Security Framework initializing [ 2.162835][ T0] SELinux: Initializing. [ 2.163705][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.164961][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.169535][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.170622][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.171623][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.172987][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.173036][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.177248][ T0] MDS: Mitigation: Clear CPU buffers [ 2.178367][ T0] Freeing SMP alternatives memory: 40K [ 2.299622][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.301813][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.303373][ T1] rcu: Hierarchical SRCU implementation. [ 2.304672][ T1] smp: Bringing up secondary CPUs ... [ 2.306646][ T1] x86: Booting SMP configuration: [ 2.307415][ T1] .... node #0, CPUs: #1 [ 0.028752][ T0] kvm-clock: cpu 1, msr 6e12041, secondary cpu clock [ 2.308401][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.308429][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.313285][ T1] smp: Brought up 1 node, 2 CPUs [ 2.315051][ T1] smpboot: Max logical packages: 1 [ 2.318416][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.320311][ T1] devtmpfs: initialized [ 2.323944][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.328427][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.333170][ T1] NET: Registered protocol family 16 [ 2.335827][ T1] audit: initializing netlink subsys (disabled) [ 2.337033][ T22] audit: type=2000 audit(1613891845.540:1): state=initialized audit_enabled=0 res=1 [ 2.340237][ T1] cpuidle: using governor menu [ 2.341581][ T1] ACPI: bus type PCI registered [ 2.342915][ T1] PCI: Using configuration type 1 for base access [ 2.383449][ T26] cryptomgr_test (26) used greatest stack depth: 29904 bytes left [ 2.383449][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.389220][ T1] ACPI: Added _OSI(Module Device) [ 2.389909][ T1] ACPI: Added _OSI(Processor Device) [ 2.390704][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.391506][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.398774][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.399564][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.400736][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.456336][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.486432][ T1] ACPI: Interpreter enabled [ 2.487599][ T1] ACPI: (supports S0 S3 S5) [ 2.488416][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.489481][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.493335][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.573698][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.575252][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.576754][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.583566][ T1] PCI host bridge to bus 0000:00 [ 2.584512][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.585630][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.586689][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.587862][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.588431][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.589596][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.595665][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.615871][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.632741][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.637291][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.643946][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.648426][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.666367][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.673106][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.677375][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.698814][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.711707][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.740393][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.748115][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.766753][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.774710][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.779587][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.806731][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.810084][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.814403][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.819889][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.822775][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.830234][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.830234][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.831336][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.832446][ T1] vgaarb: loaded [ 2.835235][ T1] SCSI subsystem initialized [ 2.836345][ T1] ACPI: bus type USB registered [ 2.838643][ T1] usbcore: registered new interface driver usbfs [ 2.839687][ T1] usbcore: registered new interface driver hub [ 2.840690][ T1] usbcore: registered new device driver usb [ 2.842163][ T1] videodev: Linux video capture interface: v2.00 [ 2.843568][ T1] EDAC MC: Ver: 3.0.0 [ 2.844639][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.848411][ T1] PCI: Using ACPI for IRQ routing [ 2.850725][ T1] Bluetooth: Core ver 2.22 [ 2.851418][ T1] NET: Registered protocol family 31 [ 2.852141][ T1] Bluetooth: HCI device and connection manager initialized [ 2.853355][ T1] Bluetooth: HCI socket layer initialized [ 2.854359][ T1] Bluetooth: L2CAP socket layer initialized [ 2.855205][ T1] Bluetooth: SCO socket layer initialized [ 2.856390][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.856390][ T1] NET: Registered protocol family 39 [ 2.858919][ T1] clocksource: Switched to clocksource kvm-clock [ 3.050688][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.051678][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.053178][ T1] pnp: PnP ACPI init [ 3.064080][ T1] pnp: PnP ACPI: found 7 devices [ 3.087282][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.087285][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.088521][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.094280][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.097016][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.097978][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.099038][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.100116][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.102046][ T1] NET: Registered protocol family 2 [ 3.103774][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.105235][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.107559][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.109103][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.110457][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.111535][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.112903][ T1] NET: Registered protocol family 1 [ 3.114386][ T1] NET: Registered protocol family 44 [ 3.115142][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.116176][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.117477][ T1] PCI: CLS 0 bytes, default 64 [ 3.118559][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.119555][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.121144][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.123748][ T1] kvm: already loaded the other module [ 3.124664][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.126370][ T1] clocksource: Switched to clocksource tsc [ 3.133883][ T1] Initialise system trusted keyrings [ 3.135103][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.167366][ T1] fuse: init (API version 7.31) [ 3.170138][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.183092][ T1] Key type asymmetric registered [ 3.184083][ T1] Asymmetric key parser 'x509' registered [ 3.184995][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.186745][ T1] io scheduler mq-deadline registered [ 3.187932][ T1] io scheduler kyber registered [ 3.191996][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.198611][ T1] ACPI: Power Button [PWRF] [ 3.200028][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.202334][ T1] ACPI: Sleep Button [SLPF] [ 3.214728][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.215805][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.228688][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.229717][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.246413][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.247552][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.257834][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.263621][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.286905][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.311000][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.336636][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.361876][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.392602][ T1] brd: module loaded [ 3.425534][ T1] loop: module loaded [ 3.439579][ T1] scsi host0: Virtio SCSI HBA [ 3.481506][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.608310][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.608844][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.610789][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.613085][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.615600][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.619827][ T1] libphy: Fixed MDIO Bus: probed [ 3.621303][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.621494][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.640235][ T90] sda: sda1 [ 3.650312][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.655523][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.657229][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.658843][ T1] PPP generic driver version 2.4.2 [ 3.660384][ T1] PPP BSD Compression module registered [ 3.661859][ T1] PPP Deflate Compression module registered [ 3.663298][ T1] PPP MPPE Compression module registered [ 3.664752][ T1] NET: Registered protocol family 24 [ 3.666013][ T1] PPTP driver version 0.8.5 [ 3.667863][ T1] usbcore: registered new interface driver rtl8150 [ 3.669492][ T1] usbcore: registered new interface driver r8152 [ 3.671005][ T1] usbcore: registered new interface driver asix [ 3.672398][ T1] usbcore: registered new interface driver ax88179_178a [ 3.673945][ T1] usbcore: registered new interface driver cdc_ether [ 3.675313][ T1] usbcore: registered new interface driver cdc_eem [ 3.676573][ T1] usbcore: registered new interface driver dm9601 [ 3.677878][ T1] usbcore: registered new interface driver sr9700 [ 3.679200][ T1] usbcore: registered new interface driver CoreChips [ 3.680615][ T1] usbcore: registered new interface driver smsc75xx [ 3.681984][ T1] usbcore: registered new interface driver smsc95xx [ 3.683310][ T1] usbcore: registered new interface driver gl620a [ 3.684565][ T1] usbcore: registered new interface driver net1080 [ 3.685874][ T1] usbcore: registered new interface driver plusb [ 3.687134][ T1] usbcore: registered new interface driver rndis_host [ 3.688712][ T1] usbcore: registered new interface driver cdc_subset [ 3.690067][ T1] usbcore: registered new interface driver zaurus [ 3.691377][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.693537][ T1] usbcore: registered new interface driver ipheth [ 3.695110][ T1] usbcore: registered new interface driver cdc_ncm [ 3.696321][ T1] usbcore: registered new interface driver cdc_mbim [ 3.699148][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.700488][ T1] ehci-pci: EHCI PCI platform driver [ 3.701487][ T1] ehci-platform: EHCI generic platform driver [ 3.702727][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.704059][ T1] ohci-pci: OHCI PCI platform driver [ 3.705100][ T1] ohci-platform: OHCI generic platform driver [ 3.706963][ T1] usbcore: registered new interface driver cdc_acm [ 3.708521][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.710611][ T1] usbcore: registered new interface driver usblp [ 3.712026][ T1] usbcore: registered new interface driver cdc_wdm [ 3.713938][ T1] usbcore: registered new interface driver uas [ 3.716564][ T1] usbcore: registered new interface driver usb-storage [ 3.718056][ T1] usbcore: registered new interface driver ums-alauda [ 3.719798][ T1] usbcore: registered new interface driver ums-cypress [ 3.721429][ T1] usbcore: registered new interface driver ums-datafab [ 3.722930][ T1] usbcore: registered new interface driver ums-freecom [ 3.724538][ T1] usbcore: registered new interface driver ums-isd200 [ 3.726071][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.727803][ T1] usbcore: registered new interface driver ums-karma [ 3.729340][ T1] usbcore: registered new interface driver ums-onetouch [ 3.730867][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.732357][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.733875][ T1] usbcore: registered new interface driver ums-usbat [ 3.735585][ T1] usbcore: registered new interface driver usbserial_generic [ 3.737300][ T1] usbserial: USB Serial support registered for generic [ 3.738753][ T1] usbcore: registered new interface driver ftdi_sio [ 3.740174][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.742174][ T1] usbcore: registered new interface driver pl2303 [ 3.743853][ T1] usbserial: USB Serial support registered for pl2303 [ 3.745582][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.747405][ T1] usbcore: registered new interface driver trancevibrator [ 3.749171][ T1] usbcore: registered new interface driver lvs [ 3.751191][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.752914][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.754713][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.757125][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.759143][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.761124][ T1] usb usb1: Product: Dummy host controller [ 3.762380][ T1] usb usb1: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.763906][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.766178][ T1] hub 1-0:1.0: USB hub found [ 3.767518][ T1] hub 1-0:1.0: 1 port detected [ 3.769977][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.771977][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.773857][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.776364][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.778396][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.780326][ T1] usb usb2: Product: Dummy host controller [ 3.781635][ T1] usb usb2: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.783848][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.785850][ T1] hub 2-0:1.0: USB hub found [ 3.787150][ T1] hub 2-0:1.0: 1 port detected [ 3.789547][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.791603][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.793631][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.796165][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.798137][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.799900][ T1] usb usb3: Product: Dummy host controller [ 3.801361][ T1] usb usb3: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.803219][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.805420][ T1] hub 3-0:1.0: USB hub found [ 3.806580][ T1] hub 3-0:1.0: 1 port detected [ 3.808869][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.810701][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.812685][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.815385][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.816921][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.818299][ T1] usb usb4: Product: Dummy host controller [ 3.819601][ T1] usb usb4: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.821520][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.823984][ T1] hub 4-0:1.0: USB hub found [ 3.824895][ T1] hub 4-0:1.0: 1 port detected [ 3.828091][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.829922][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.831704][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.833872][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.836097][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.838197][ T1] usb usb5: Product: Dummy host controller [ 3.839632][ T1] usb usb5: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.841570][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.843693][ T1] hub 5-0:1.0: USB hub found [ 3.844686][ T1] hub 5-0:1.0: 1 port detected [ 3.846760][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.848651][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.850166][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.852798][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.854978][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.856638][ T1] usb usb6: Product: Dummy host controller [ 3.857816][ T1] usb usb6: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.860774][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.862920][ T1] hub 6-0:1.0: USB hub found [ 3.864243][ T1] hub 6-0:1.0: 1 port detected [ 3.866625][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.868506][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.875657][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.877697][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.879679][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.881476][ T1] usb usb7: Product: Dummy host controller [ 3.882630][ T1] usb usb7: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.884196][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.886391][ T1] hub 7-0:1.0: USB hub found [ 3.887485][ T1] hub 7-0:1.0: 1 port detected [ 3.889740][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.891383][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.893390][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.895830][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.897741][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.899398][ T1] usb usb8: Product: Dummy host controller [ 3.900531][ T1] usb usb8: Manufacturer: Linux 5.4.99-syzkaller-00346-g35f4b1b90596 dummy_hcd [ 3.902231][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.904242][ T1] hub 8-0:1.0: USB hub found [ 3.905443][ T1] hub 8-0:1.0: 1 port detected [ 3.912375][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.914704][ T1] i8042: Warning: Keylock active [ 3.917475][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.919318][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.922052][ T1] usbcore: registered new interface driver xpad [ 3.923604][ T1] usbcore: registered new interface driver usb_acecad [ 3.925037][ T1] usbcore: registered new interface driver aiptek [ 3.926527][ T1] usbcore: registered new interface driver gtco [ 3.927881][ T1] usbcore: registered new interface driver hanwang [ 3.929472][ T1] usbcore: registered new interface driver kbtab [ 3.931599][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.934364][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.935752][ T1] rtc_cmos 00:00: setting system clock to 2021-02-21T07:17:27 UTC (1613891847) [ 3.937754][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.939508][ T1] usbcore: registered new interface driver uvcvideo [ 3.940667][ T1] USB Video Class driver (1.1.1) [ 3.941513][ T1] gspca_main: v2.14.0 registered [ 3.942815][ T1] device-mapper: uevent: version 1.0.3 [ 3.944702][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.947319][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.949022][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.949989][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.951352][ T1] Bluetooth: HCI UART protocol LL registered [ 3.952767][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.954323][ T1] intel_pstate: CPU model not supported [ 3.955742][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.956974][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.958077][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.959827][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.969302][ T1] usbcore: registered new interface driver usbhid [ 3.970880][ T1] usbhid: USB HID core driver [ 3.972902][ T1] ashmem: initialized [ 3.974190][ T1] gnss: GNSS driver registered with major 236 [ 3.976307][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.978582][ T1] u32 classifier [ 3.979315][ T1] input device check on [ 3.980022][ T1] Actions configured [ 3.981758][ T1] nf_conntrack_irc: failed to register helpers [ 3.982856][ T1] nf_conntrack_sane: failed to register helpers [ 3.986076][ T1] xt_time: kernel timezone is -0000 [ 3.987490][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.990277][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.991759][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.996598][ T1] IPv4 over IPsec tunneling driver [ 4.000082][ T1] Initializing XFRM netlink socket [ 4.001417][ T1] IPsec XFRM device driver [ 4.004045][ T1] NET: Registered protocol family 10 [ 4.008112][ T1] Segment Routing with IPv6 [ 4.009659][ T1] mip6: Mobile IPv6 [ 4.013181][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.016989][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.019374][ T1] NET: Registered protocol family 17 [ 4.020650][ T1] NET: Registered protocol family 15 [ 4.022089][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.023327][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.024657][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.025646][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.027086][ T1] Bluetooth: HIDP socket layer initialized [ 4.028264][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.029591][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.031034][ T1] tipc: Activated (version 2.0.0) [ 4.032177][ T1] NET: Registered protocol family 30 [ 4.033334][ T1] tipc: Started in single node mode [ 4.034689][ T1] 9pnet: Installing 9P2000 support [ 4.036481][ T1] NET: Registered protocol family 40 [ 4.043746][ T1] IPI shorthand broadcast: enabled [ 4.045119][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.046295][ T1] AES CTR mode by8 optimization enabled [ 4.047688][ T102] cryptomgr_test (102) used greatest stack depth: 29680 bytes left [ 4.050213][ T1] sched_clock: Marking stable (4031432035, 18752249)->(4050848012, -663728) [ 4.052732][ T1] registered taskstats version 1 [ 4.053702][ T1] Loading compiled-in X.509 certificates [ 4.055372][ T1] Key type ._fscrypt registered [ 4.056236][ T1] Key type .fscrypt registered [ 4.057260][ T1] Key type fscrypt-provisioning registered [ 4.060695][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.063255][ T115] cryptomgr_probe (115) used greatest stack depth: 29520 bytes left [ 4.065963][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.067464][ T1] ALSA device list: [ 4.068372][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.068464][ T1] No soundcards found. [ 4.070542][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.129121][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.139884][ T1] EXT4-fs (sda1): INFO: recovery required on readonly filesystem [ 4.141967][ T1] EXT4-fs (sda1): write access will be enabled during recovery [ 4.267339][ T1] EXT4-fs (sda1): orphan cleanup on readonly fs [ 4.269302][ T1] EXT4-fs (sda1): 3 orphan inodes deleted [ 4.270717][ T1] EXT4-fs (sda1): recovery complete [ 4.278032][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 4.279755][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.283424][ T1] devtmpfs: mounted [ 4.285243][ T1] Freeing unused kernel image memory: 1956K [ 4.348584][ T1] Write protecting the kernel read-only data: 79872k [ 4.352295][ T1] Freeing unused kernel image memory: 2012K [ 4.354509][ T1] Freeing unused kernel image memory: 1828K [ 4.357094][ T1] Run /sbin/init as init process [ 5.549227][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.551076][ T1] SELinux: Class process2 not defined in policy. [ 5.552228][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.553547][ T1] SELinux: Permission map in class file not defined in policy. [ 5.555182][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.559592][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.561560][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.563593][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.565760][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.568032][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.569240][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.571173][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.574095][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.575693][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.577401][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.579349][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.581172][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.583229][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.585017][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.587137][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.589656][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.591469][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.593373][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.595031][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.596872][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.598475][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.600308][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.602202][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.603773][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.605874][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.607655][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.609522][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.611274][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.613048][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.614796][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.616644][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.618552][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.620257][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.622204][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.624157][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.625780][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.627468][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.629346][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.630873][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.632578][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.634179][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.635812][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.637167][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.638253][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.639598][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.641639][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.643747][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.645519][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.646965][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.649049][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.650776][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.652635][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.654349][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.656039][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.657570][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.659169][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.660720][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.662583][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.664325][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.666151][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.668460][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.672073][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.674388][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.676118][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.678375][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.679906][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.681701][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.683597][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.685921][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.687367][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.688360][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.689401][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.690972][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.692274][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.693454][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.694768][ T1] SELinux: Class x25_socket not defined in policy. [ 5.696034][ T1] SELinux: Class rose_socket not defined in policy. [ 5.697321][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.698616][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.700178][ T1] SELinux: Class rds_socket not defined in policy. [ 5.701229][ T1] SELinux: Class irda_socket not defined in policy. [ 5.702191][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.703753][ T1] SELinux: Class llc_socket not defined in policy. [ 5.704941][ T1] SELinux: Class can_socket not defined in policy. [ 5.706117][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.707448][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.708957][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.710845][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.712080][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.713183][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.714576][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.716143][ T1] SELinux: Class caif_socket not defined in policy. [ 5.717297][ T1] SELinux: Class alg_socket not defined in policy. [ 5.718689][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.720300][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.721687][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.723009][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.724152][ T1] SELinux: Class smc_socket not defined in policy. [ 5.725126][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.726380][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.728128][ T1] SELinux: Class bpf not defined in policy. [ 5.729320][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.730961][ T1] SELinux: Class perf_event not defined in policy. [ 5.732526][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.734353][ T1] SELinux: policy capability network_peer_controls=1 [ 5.736168][ T1] SELinux: policy capability open_perms=1 [ 5.737701][ T1] SELinux: policy capability extended_socket_class=0 [ 5.739103][ T1] SELinux: policy capability always_check_network=0 [ 5.740326][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.741558][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.793141][ T22] audit: type=1403 audit(1613891849.349:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.801829][ T1] systemd[1]: Successfully loaded SELinux policy in 929.362ms. [ 5.824706][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.829485][ T22] audit: type=1400 audit(1613891849.389:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.861143][ T1] systemd[1]: Relabelled /dev and /run in 23.500ms. [ 5.877969][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.883625][ T1] systemd[1]: Detected virtualization kvm. [ 5.884608][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 5.929873][ T1] systemd[1]: Set hostname to . [ 5.980435][ T122] systemd-hiberna (122) used greatest stack depth: 26096 bytes left [ 6.007446][ T126] systemd-fstab-g (126) used greatest stack depth: 24816 bytes left [ 6.059597][ T128] selinux-autorel (128) used greatest stack depth: 24432 bytes left [ 6.206898][ T1] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ 6.239536][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 6.268632][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 6.299341][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 6.330183][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 6.358585][ T1] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ OK ] Listening on udev Kernel Socket. [ OK ] Listening on Syslog Socket. [ 6.393775][ T22] audit: type=1400 audit(1613891849.949:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ OK ] Created slice System Slice. Mounting /sys/kernel/debug... Starting Remount Root and Kernel File Systems... [ OK ] Reached target Slices. [ 6.571584][ T136] EXT4-fs (sda1): re-mounted. Opts: (null) Mounting /sys/kernel/config... Starting Journal Service... [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-getty.slice. Starting Load Kernel Modules... Starting Create Static Device Nodes in /dev... Mounting /proc/sys/fs/binfmt_misc... [ OK ] Reached target Paths. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Reached target Sockets. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. Starting Apply Kernel Variables... Mounting FUSE Control File System... Starting udev Coldplug all Devices... Starting Load/Save Random Seed... Starting Flush Journal to Persistent Storage... [ OK ] Mounted FUSE Control File System. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Apply Kernel Variables. [ OK ] Started Load/Save Random Seed. Starting udev Kernel Device Manager... [ OK ] Reached target Local File Systems (Pre). [ OK ] Reached target Local File Systems. Starting Raise network interfaces... [ 7.004839][ T22] audit: type=1107 audit(1613891850.559:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 7.004839][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 7.011629][ T139] systemd-journald[139]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... [ 8.044613][ T67] cfg80211: failed to load regulatory.db [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ 8.155784][ T211] ip (211) used greatest stack depth: 21136 bytes left [ 8.164377][ T22] audit: type=1107 audit(1613891851.719:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.164377][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.177782][ T22] audit: type=1107 audit(1613891851.729:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.177782][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server.