[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. 2021/03/04 12:15:49 fuzzer started 2021/03/04 12:15:50 dialing manager at 10.128.0.169:41785 2021/03/04 12:15:50 syscalls: 3539 2021/03/04 12:15:50 code coverage: enabled 2021/03/04 12:15:50 comparison tracing: enabled 2021/03/04 12:15:50 extra coverage: enabled 2021/03/04 12:15:50 setuid sandbox: enabled 2021/03/04 12:15:50 namespace sandbox: enabled 2021/03/04 12:15:50 Android sandbox: enabled 2021/03/04 12:15:50 fault injection: enabled 2021/03/04 12:15:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 12:15:50 net packet injection: enabled 2021/03/04 12:15:50 net device setup: enabled 2021/03/04 12:15:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 12:15:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 12:15:50 USB emulation: enabled 2021/03/04 12:15:50 hci packet injection: enabled 2021/03/04 12:15:50 wifi device emulation: enabled 2021/03/04 12:15:50 802.15.4 emulation: enabled 2021/03/04 12:15:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 12:15:50 fetching corpus: 50, signal 47467/51302 (executing program) 2021/03/04 12:15:51 fetching corpus: 100, signal 82377/87961 (executing program) 2021/03/04 12:15:51 fetching corpus: 150, signal 102637/109942 (executing program) 2021/03/04 12:15:52 fetching corpus: 200, signal 139327/148171 (executing program) 2021/03/04 12:15:52 fetching corpus: 250, signal 155987/166429 (executing program) 2021/03/04 12:15:52 fetching corpus: 300, signal 168331/180378 (executing program) 2021/03/04 12:15:52 fetching corpus: 348, signal 187677/201179 (executing program) 2021/03/04 12:15:53 fetching corpus: 398, signal 206817/221724 (executing program) 2021/03/04 12:15:53 fetching corpus: 448, signal 215479/231930 (executing program) 2021/03/04 12:15:54 fetching corpus: 498, signal 230833/248634 (executing program) 2021/03/04 12:15:54 fetching corpus: 548, signal 239137/258380 (executing program) 2021/03/04 12:15:54 fetching corpus: 598, signal 249253/269860 (executing program) 2021/03/04 12:15:55 fetching corpus: 648, signal 259115/281076 (executing program) 2021/03/04 12:15:55 fetching corpus: 698, signal 267685/291008 (executing program) 2021/03/04 12:15:55 fetching corpus: 748, signal 280505/305020 (executing program) 2021/03/04 12:15:56 fetching corpus: 797, signal 288653/314510 (executing program) 2021/03/04 12:15:56 fetching corpus: 846, signal 296931/324043 (executing program) 2021/03/04 12:15:56 fetching corpus: 896, signal 304000/332390 (executing program) 2021/03/04 12:15:56 fetching corpus: 946, signal 313179/342790 (executing program) 2021/03/04 12:15:56 fetching corpus: 996, signal 320014/350837 (executing program) 2021/03/04 12:15:57 fetching corpus: 1046, signal 334604/366342 (executing program) 2021/03/04 12:15:57 fetching corpus: 1096, signal 341577/374492 (executing program) 2021/03/04 12:15:58 fetching corpus: 1146, signal 349103/383102 (executing program) 2021/03/04 12:15:58 fetching corpus: 1196, signal 352825/388059 (executing program) 2021/03/04 12:15:58 fetching corpus: 1246, signal 361388/397686 (executing program) 2021/03/04 12:15:59 fetching corpus: 1296, signal 365509/403051 (executing program) 2021/03/04 12:15:59 fetching corpus: 1346, signal 370352/409065 (executing program) 2021/03/04 12:15:59 fetching corpus: 1396, signal 375009/414853 (executing program) 2021/03/04 12:16:00 fetching corpus: 1446, signal 382560/423403 (executing program) 2021/03/04 12:16:00 fetching corpus: 1496, signal 386443/428460 (executing program) 2021/03/04 12:16:00 fetching corpus: 1546, signal 391118/434223 (executing program) 2021/03/04 12:16:01 fetching corpus: 1596, signal 395066/439305 (executing program) 2021/03/04 12:16:01 fetching corpus: 1646, signal 398482/443830 (executing program) 2021/03/04 12:16:01 fetching corpus: 1696, signal 405004/451314 (executing program) 2021/03/04 12:16:02 fetching corpus: 1746, signal 410708/458033 (executing program) 2021/03/04 12:16:02 fetching corpus: 1796, signal 416207/464526 (executing program) 2021/03/04 12:16:02 fetching corpus: 1846, signal 421859/471122 (executing program) 2021/03/04 12:16:02 fetching corpus: 1896, signal 427705/477856 (executing program) 2021/03/04 12:16:03 fetching corpus: 1946, signal 430568/481833 (executing program) 2021/03/04 12:16:03 fetching corpus: 1995, signal 433566/485926 (executing program) 2021/03/04 12:16:03 fetching corpus: 2044, signal 438740/491958 (executing program) 2021/03/04 12:16:03 fetching corpus: 2094, signal 440993/495326 (executing program) 2021/03/04 12:16:04 fetching corpus: 2144, signal 444802/500112 (executing program) 2021/03/04 12:16:04 fetching corpus: 2194, signal 449759/505980 (executing program) 2021/03/04 12:16:04 fetching corpus: 2244, signal 454655/511758 (executing program) 2021/03/04 12:16:04 fetching corpus: 2294, signal 457316/515484 (executing program) 2021/03/04 12:16:05 fetching corpus: 2344, signal 460483/519645 (executing program) 2021/03/04 12:16:05 fetching corpus: 2394, signal 465182/525218 (executing program) 2021/03/04 12:16:05 fetching corpus: 2444, signal 470282/531119 (executing program) 2021/03/04 12:16:06 fetching corpus: 2494, signal 473455/535215 (executing program) 2021/03/04 12:16:06 fetching corpus: 2544, signal 475734/538493 (executing program) 2021/03/04 12:16:06 fetching corpus: 2594, signal 479975/543534 (executing program) 2021/03/04 12:16:07 fetching corpus: 2644, signal 482483/547001 (executing program) 2021/03/04 12:16:07 fetching corpus: 2694, signal 485707/551124 (executing program) 2021/03/04 12:16:07 fetching corpus: 2744, signal 491008/557062 (executing program) 2021/03/04 12:16:07 fetching corpus: 2794, signal 494499/561407 (executing program) 2021/03/04 12:16:08 fetching corpus: 2844, signal 497086/564921 (executing program) 2021/03/04 12:16:08 fetching corpus: 2894, signal 500283/568967 (executing program) 2021/03/04 12:16:08 fetching corpus: 2944, signal 503491/573081 (executing program) 2021/03/04 12:16:09 fetching corpus: 2994, signal 507378/577778 (executing program) 2021/03/04 12:16:09 fetching corpus: 3044, signal 510534/581758 (executing program) 2021/03/04 12:16:09 fetching corpus: 3094, signal 513341/585404 (executing program) 2021/03/04 12:16:10 fetching corpus: 3144, signal 515897/588831 (executing program) 2021/03/04 12:16:10 fetching corpus: 3194, signal 517964/591793 (executing program) 2021/03/04 12:16:10 fetching corpus: 3244, signal 520910/595535 (executing program) 2021/03/04 12:16:11 fetching corpus: 3294, signal 523910/599297 (executing program) 2021/03/04 12:16:11 fetching corpus: 3344, signal 526780/602956 (executing program) 2021/03/04 12:16:12 fetching corpus: 3394, signal 529458/606445 (executing program) 2021/03/04 12:16:12 fetching corpus: 3444, signal 531776/609617 (executing program) 2021/03/04 12:16:12 fetching corpus: 3494, signal 534567/613212 (executing program) 2021/03/04 12:16:13 fetching corpus: 3544, signal 536667/616184 (executing program) 2021/03/04 12:16:13 fetching corpus: 3594, signal 539190/619523 (executing program) 2021/03/04 12:16:13 fetching corpus: 3644, signal 542462/623448 (executing program) 2021/03/04 12:16:14 fetching corpus: 3694, signal 545194/626914 (executing program) 2021/03/04 12:16:14 fetching corpus: 3744, signal 547249/629778 (executing program) 2021/03/04 12:16:15 fetching corpus: 3794, signal 550025/633273 (executing program) 2021/03/04 12:16:15 fetching corpus: 3844, signal 552514/636519 (executing program) 2021/03/04 12:16:16 fetching corpus: 3894, signal 554989/639798 (executing program) 2021/03/04 12:16:16 fetching corpus: 3944, signal 556992/642645 (executing program) 2021/03/04 12:16:16 fetching corpus: 3994, signal 559066/645494 (executing program) 2021/03/04 12:16:16 fetching corpus: 4044, signal 561179/648359 (executing program) 2021/03/04 12:16:17 fetching corpus: 4094, signal 564954/652661 (executing program) 2021/03/04 12:16:17 fetching corpus: 4144, signal 567366/655807 (executing program) 2021/03/04 12:16:17 fetching corpus: 4194, signal 569718/658832 (executing program) 2021/03/04 12:16:18 fetching corpus: 4244, signal 572842/662581 (executing program) 2021/03/04 12:16:18 fetching corpus: 4294, signal 574852/665318 (executing program) 2021/03/04 12:16:18 fetching corpus: 4344, signal 576788/668008 (executing program) 2021/03/04 12:16:19 fetching corpus: 4394, signal 578501/670509 (executing program) 2021/03/04 12:16:19 fetching corpus: 4444, signal 580748/673448 (executing program) 2021/03/04 12:16:19 fetching corpus: 4494, signal 582819/676216 (executing program) 2021/03/04 12:16:19 fetching corpus: 4544, signal 584737/678868 (executing program) 2021/03/04 12:16:20 fetching corpus: 4594, signal 587289/682060 (executing program) 2021/03/04 12:16:20 fetching corpus: 4644, signal 589832/685187 (executing program) 2021/03/04 12:16:20 fetching corpus: 4694, signal 591015/687233 (executing program) 2021/03/04 12:16:21 fetching corpus: 4744, signal 592660/689624 (executing program) 2021/03/04 12:16:21 fetching corpus: 4794, signal 594034/691804 (executing program) 2021/03/04 12:16:22 fetching corpus: 4844, signal 599401/697357 (executing program) 2021/03/04 12:16:22 fetching corpus: 4894, signal 602770/701160 (executing program) 2021/03/04 12:16:22 fetching corpus: 4944, signal 605497/704413 (executing program) 2021/03/04 12:16:23 fetching corpus: 4994, signal 608495/707857 (executing program) 2021/03/04 12:16:23 fetching corpus: 5044, signal 610528/710471 (executing program) 2021/03/04 12:16:23 fetching corpus: 5094, signal 611815/712519 (executing program) 2021/03/04 12:16:24 fetching corpus: 5144, signal 613324/714754 (executing program) 2021/03/04 12:16:24 fetching corpus: 5194, signal 615931/717913 (executing program) 2021/03/04 12:16:24 fetching corpus: 5244, signal 618141/720670 (executing program) 2021/03/04 12:16:25 fetching corpus: 5294, signal 620575/723655 (executing program) 2021/03/04 12:16:25 fetching corpus: 5344, signal 622401/726151 (executing program) 2021/03/04 12:16:25 fetching corpus: 5394, signal 626006/730019 (executing program) 2021/03/04 12:16:26 fetching corpus: 5444, signal 628302/732823 (executing program) 2021/03/04 12:16:26 fetching corpus: 5494, signal 631601/736465 (executing program) 2021/03/04 12:16:26 fetching corpus: 5544, signal 633111/738668 (executing program) 2021/03/04 12:16:27 fetching corpus: 5594, signal 634202/740518 (executing program) 2021/03/04 12:16:27 fetching corpus: 5644, signal 636261/743157 (executing program) 2021/03/04 12:16:27 fetching corpus: 5694, signal 638391/745777 (executing program) 2021/03/04 12:16:27 fetching corpus: 5744, signal 640414/748291 (executing program) 2021/03/04 12:16:28 fetching corpus: 5794, signal 642108/750592 (executing program) 2021/03/04 12:16:29 fetching corpus: 5844, signal 643575/752669 (executing program) 2021/03/04 12:16:29 fetching corpus: 5894, signal 645048/754775 (executing program) 2021/03/04 12:16:29 fetching corpus: 5944, signal 647598/757758 (executing program) 2021/03/04 12:16:30 fetching corpus: 5994, signal 649713/760330 (executing program) 2021/03/04 12:16:30 fetching corpus: 6044, signal 651174/762422 (executing program) 2021/03/04 12:16:30 fetching corpus: 6094, signal 652363/764236 (executing program) 2021/03/04 12:16:31 fetching corpus: 6144, signal 653788/766310 (executing program) 2021/03/04 12:16:31 fetching corpus: 6194, signal 655201/768313 (executing program) 2021/03/04 12:16:31 fetching corpus: 6244, signal 657030/770618 (executing program) 2021/03/04 12:16:31 fetching corpus: 6294, signal 658242/772479 (executing program) 2021/03/04 12:16:32 fetching corpus: 6344, signal 659851/774636 (executing program) 2021/03/04 12:16:32 fetching corpus: 6394, signal 661390/776779 (executing program) 2021/03/04 12:16:32 fetching corpus: 6444, signal 662945/778862 (executing program) 2021/03/04 12:16:33 fetching corpus: 6494, signal 665061/781424 (executing program) 2021/03/04 12:16:33 fetching corpus: 6544, signal 667052/783892 (executing program) 2021/03/04 12:16:34 fetching corpus: 6594, signal 669308/786519 (executing program) 2021/03/04 12:16:34 fetching corpus: 6644, signal 670488/788302 (executing program) 2021/03/04 12:16:34 fetching corpus: 6694, signal 673828/791813 (executing program) 2021/03/04 12:16:34 fetching corpus: 6744, signal 676760/794885 (executing program) 2021/03/04 12:16:35 fetching corpus: 6794, signal 678175/796833 (executing program) 2021/03/04 12:16:35 fetching corpus: 6844, signal 680127/799166 (executing program) syzkaller login: [ 132.737005][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.745538][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 12:16:35 fetching corpus: 6894, signal 682284/801695 (executing program) 2021/03/04 12:16:36 fetching corpus: 6944, signal 683622/803563 (executing program) 2021/03/04 12:16:36 fetching corpus: 6994, signal 684844/805341 (executing program) 2021/03/04 12:16:36 fetching corpus: 7044, signal 687203/808008 (executing program) 2021/03/04 12:16:37 fetching corpus: 7094, signal 689114/810289 (executing program) 2021/03/04 12:16:37 fetching corpus: 7144, signal 690530/812228 (executing program) 2021/03/04 12:16:37 fetching corpus: 7194, signal 692421/814527 (executing program) 2021/03/04 12:16:38 fetching corpus: 7244, signal 693939/816536 (executing program) 2021/03/04 12:16:38 fetching corpus: 7294, signal 695195/818321 (executing program) 2021/03/04 12:16:38 fetching corpus: 7344, signal 696514/820123 (executing program) 2021/03/04 12:16:39 fetching corpus: 7394, signal 698079/822186 (executing program) 2021/03/04 12:16:39 fetching corpus: 7444, signal 699399/824012 (executing program) 2021/03/04 12:16:39 fetching corpus: 7494, signal 700623/825765 (executing program) 2021/03/04 12:16:40 fetching corpus: 7544, signal 702798/828216 (executing program) 2021/03/04 12:16:40 fetching corpus: 7594, signal 704621/830375 (executing program) 2021/03/04 12:16:40 fetching corpus: 7644, signal 707117/833028 (executing program) 2021/03/04 12:16:41 fetching corpus: 7694, signal 708902/835170 (executing program) 2021/03/04 12:16:41 fetching corpus: 7744, signal 710784/837373 (executing program) 2021/03/04 12:16:41 fetching corpus: 7794, signal 712193/839234 (executing program) 2021/03/04 12:16:42 fetching corpus: 7844, signal 714968/842091 (executing program) 2021/03/04 12:16:42 fetching corpus: 7894, signal 716149/843759 (executing program) 2021/03/04 12:16:42 fetching corpus: 7944, signal 717840/845812 (executing program) 2021/03/04 12:16:42 fetching corpus: 7994, signal 719142/847579 (executing program) 2021/03/04 12:16:43 fetching corpus: 8044, signal 720977/849754 (executing program) 2021/03/04 12:16:43 fetching corpus: 8093, signal 722108/851359 (executing program) 2021/03/04 12:16:43 fetching corpus: 8143, signal 723164/852873 (executing program) 2021/03/04 12:16:44 fetching corpus: 8193, signal 724133/854358 (executing program) 2021/03/04 12:16:44 fetching corpus: 8243, signal 725811/856342 (executing program) 2021/03/04 12:16:44 fetching corpus: 8293, signal 727144/858098 (executing program) 2021/03/04 12:16:45 fetching corpus: 8343, signal 728419/859799 (executing program) 2021/03/04 12:16:45 fetching corpus: 8393, signal 730031/861709 (executing program) 2021/03/04 12:16:46 fetching corpus: 8443, signal 731216/863339 (executing program) 2021/03/04 12:16:46 fetching corpus: 8493, signal 732364/864980 (executing program) 2021/03/04 12:16:46 fetching corpus: 8543, signal 733834/866867 (executing program) 2021/03/04 12:16:47 fetching corpus: 8593, signal 734781/868340 (executing program) 2021/03/04 12:16:47 fetching corpus: 8643, signal 735949/869905 (executing program) 2021/03/04 12:16:47 fetching corpus: 8693, signal 737000/871419 (executing program) 2021/03/04 12:16:48 fetching corpus: 8743, signal 738629/873377 (executing program) 2021/03/04 12:16:48 fetching corpus: 8793, signal 740028/875145 (executing program) 2021/03/04 12:16:49 fetching corpus: 8843, signal 741963/877251 (executing program) 2021/03/04 12:16:49 fetching corpus: 8893, signal 743013/878778 (executing program) 2021/03/04 12:16:49 fetching corpus: 8943, signal 744481/880611 (executing program) 2021/03/04 12:16:49 fetching corpus: 8993, signal 745752/882269 (executing program) 2021/03/04 12:16:50 fetching corpus: 9043, signal 746702/883663 (executing program) 2021/03/04 12:16:50 fetching corpus: 9093, signal 748059/885406 (executing program) 2021/03/04 12:16:50 fetching corpus: 9142, signal 749012/886842 (executing program) 2021/03/04 12:16:51 fetching corpus: 9192, signal 749970/888243 (executing program) 2021/03/04 12:16:51 fetching corpus: 9242, signal 750975/889718 (executing program) 2021/03/04 12:16:51 fetching corpus: 9292, signal 752182/891286 (executing program) 2021/03/04 12:16:52 fetching corpus: 9342, signal 753153/892650 (executing program) 2021/03/04 12:16:52 fetching corpus: 9392, signal 754372/894280 (executing program) 2021/03/04 12:16:52 fetching corpus: 9442, signal 755358/895729 (executing program) 2021/03/04 12:16:53 fetching corpus: 9492, signal 756516/897235 (executing program) 2021/03/04 12:16:53 fetching corpus: 9541, signal 757791/898833 (executing program) 2021/03/04 12:16:53 fetching corpus: 9591, signal 758923/900341 (executing program) 2021/03/04 12:16:53 fetching corpus: 9641, signal 759779/901605 (executing program) 2021/03/04 12:16:54 fetching corpus: 9691, signal 761166/903251 (executing program) 2021/03/04 12:16:54 fetching corpus: 9741, signal 762372/904773 (executing program) 2021/03/04 12:16:54 fetching corpus: 9791, signal 763553/906290 (executing program) 2021/03/04 12:16:54 fetching corpus: 9841, signal 764468/907607 (executing program) 2021/03/04 12:16:55 fetching corpus: 9891, signal 765413/908926 (executing program) 2021/03/04 12:16:55 fetching corpus: 9941, signal 766982/910707 (executing program) 2021/03/04 12:16:55 fetching corpus: 9991, signal 767964/912083 (executing program) 2021/03/04 12:16:56 fetching corpus: 10041, signal 769017/913446 (executing program) 2021/03/04 12:16:56 fetching corpus: 10091, signal 770191/914985 (executing program) 2021/03/04 12:16:56 fetching corpus: 10141, signal 771676/916704 (executing program) 2021/03/04 12:16:56 fetching corpus: 10191, signal 772756/918114 (executing program) 2021/03/04 12:16:56 fetching corpus: 10241, signal 773764/919492 (executing program) 2021/03/04 12:16:56 fetching corpus: 10291, signal 774734/920821 (executing program) 2021/03/04 12:16:57 fetching corpus: 10341, signal 776141/922410 (executing program) 2021/03/04 12:16:57 fetching corpus: 10391, signal 777484/924012 (executing program) 2021/03/04 12:16:57 fetching corpus: 10441, signal 778425/925327 (executing program) 2021/03/04 12:16:57 fetching corpus: 10491, signal 779383/926641 (executing program) 2021/03/04 12:16:57 fetching corpus: 10541, signal 780936/928337 (executing program) 2021/03/04 12:16:57 fetching corpus: 10591, signal 782403/929915 (executing program) 2021/03/04 12:16:57 fetching corpus: 10641, signal 784289/931797 (executing program) 2021/03/04 12:16:58 fetching corpus: 10691, signal 784953/932912 (executing program) 2021/03/04 12:16:58 fetching corpus: 10741, signal 786012/934279 (executing program) 2021/03/04 12:16:58 fetching corpus: 10791, signal 786734/935404 (executing program) 2021/03/04 12:16:58 fetching corpus: 10841, signal 788129/936985 (executing program) 2021/03/04 12:16:58 fetching corpus: 10891, signal 788741/938040 (executing program) 2021/03/04 12:16:58 fetching corpus: 10941, signal 790056/939587 (executing program) 2021/03/04 12:16:58 fetching corpus: 10991, signal 791416/941151 (executing program) 2021/03/04 12:16:59 fetching corpus: 11041, signal 792360/942422 (executing program) 2021/03/04 12:16:59 fetching corpus: 11091, signal 793756/943923 (executing program) 2021/03/04 12:16:59 fetching corpus: 11141, signal 794754/945235 (executing program) 2021/03/04 12:16:59 fetching corpus: 11191, signal 796020/946719 (executing program) 2021/03/04 12:16:59 fetching corpus: 11241, signal 796807/947842 (executing program) 2021/03/04 12:16:59 fetching corpus: 11291, signal 797851/949162 (executing program) 2021/03/04 12:16:59 fetching corpus: 11341, signal 798599/950261 (executing program) 2021/03/04 12:16:59 fetching corpus: 11391, signal 799318/951336 (executing program) 2021/03/04 12:17:00 fetching corpus: 11441, signal 800195/952543 (executing program) 2021/03/04 12:17:00 fetching corpus: 11491, signal 800907/953617 (executing program) 2021/03/04 12:17:00 fetching corpus: 11541, signal 801829/954802 (executing program) 2021/03/04 12:17:00 fetching corpus: 11591, signal 802897/956106 (executing program) 2021/03/04 12:17:00 fetching corpus: 11641, signal 803945/957399 (executing program) 2021/03/04 12:17:00 fetching corpus: 11691, signal 804780/958532 (executing program) 2021/03/04 12:17:00 fetching corpus: 11741, signal 805629/959680 (executing program) 2021/03/04 12:17:01 fetching corpus: 11791, signal 806446/960768 (executing program) 2021/03/04 12:17:01 fetching corpus: 11841, signal 806926/961698 (executing program) 2021/03/04 12:17:01 fetching corpus: 11891, signal 807574/962696 (executing program) 2021/03/04 12:17:01 fetching corpus: 11941, signal 808427/963870 (executing program) 2021/03/04 12:17:01 fetching corpus: 11991, signal 809086/964934 (executing program) 2021/03/04 12:17:01 fetching corpus: 12041, signal 810544/966468 (executing program) 2021/03/04 12:17:01 fetching corpus: 12091, signal 811554/967728 (executing program) 2021/03/04 12:17:01 fetching corpus: 12141, signal 812205/968769 (executing program) 2021/03/04 12:17:02 fetching corpus: 12191, signal 813225/970004 (executing program) 2021/03/04 12:17:02 fetching corpus: 12241, signal 814022/971101 (executing program) 2021/03/04 12:17:02 fetching corpus: 12291, signal 814774/972154 (executing program) 2021/03/04 12:17:02 fetching corpus: 12341, signal 815671/973251 (executing program) 2021/03/04 12:17:02 fetching corpus: 12391, signal 816458/974312 (executing program) 2021/03/04 12:17:02 fetching corpus: 12441, signal 817455/975556 (executing program) 2021/03/04 12:17:02 fetching corpus: 12491, signal 818237/976684 (executing program) 2021/03/04 12:17:03 fetching corpus: 12541, signal 819155/977845 (executing program) 2021/03/04 12:17:03 fetching corpus: 12591, signal 820828/979453 (executing program) 2021/03/04 12:17:03 fetching corpus: 12641, signal 821842/980680 (executing program) 2021/03/04 12:17:03 fetching corpus: 12691, signal 822514/981671 (executing program) 2021/03/04 12:17:03 fetching corpus: 12741, signal 824358/983397 (executing program) 2021/03/04 12:17:03 fetching corpus: 12791, signal 825798/984816 (executing program) 2021/03/04 12:17:03 fetching corpus: 12841, signal 826841/986004 (executing program) 2021/03/04 12:17:03 fetching corpus: 12891, signal 828384/987517 (executing program) 2021/03/04 12:17:04 fetching corpus: 12941, signal 829235/988563 (executing program) 2021/03/04 12:17:04 fetching corpus: 12991, signal 830988/990187 (executing program) 2021/03/04 12:17:04 fetching corpus: 13041, signal 832002/991405 (executing program) 2021/03/04 12:17:04 fetching corpus: 13091, signal 833238/992724 (executing program) 2021/03/04 12:17:04 fetching corpus: 13141, signal 833939/993718 (executing program) 2021/03/04 12:17:04 fetching corpus: 13191, signal 835487/995196 (executing program) 2021/03/04 12:17:04 fetching corpus: 13241, signal 836564/996391 (executing program) 2021/03/04 12:17:05 fetching corpus: 13291, signal 837296/997393 (executing program) 2021/03/04 12:17:05 fetching corpus: 13341, signal 839060/999000 (executing program) 2021/03/04 12:17:05 fetching corpus: 13391, signal 840372/1000296 (executing program) 2021/03/04 12:17:05 fetching corpus: 13441, signal 841668/1001606 (executing program) 2021/03/04 12:17:05 fetching corpus: 13491, signal 842463/1002601 (executing program) 2021/03/04 12:17:05 fetching corpus: 13541, signal 843907/1003998 (executing program) 2021/03/04 12:17:06 fetching corpus: 13591, signal 844579/1004977 (executing program) 2021/03/04 12:17:06 fetching corpus: 13641, signal 847087/1006942 (executing program) 2021/03/04 12:17:06 fetching corpus: 13691, signal 847879/1007957 (executing program) 2021/03/04 12:17:06 fetching corpus: 13741, signal 848564/1008927 (executing program) 2021/03/04 12:17:06 fetching corpus: 13791, signal 849222/1009877 (executing program) 2021/03/04 12:17:06 fetching corpus: 13841, signal 850229/1010963 (executing program) 2021/03/04 12:17:07 fetching corpus: 13891, signal 851315/1012160 (executing program) 2021/03/04 12:17:07 fetching corpus: 13941, signal 852443/1013374 (executing program) 2021/03/04 12:17:07 fetching corpus: 13991, signal 853173/1014400 (executing program) 2021/03/04 12:17:07 fetching corpus: 14041, signal 855086/1016025 (executing program) 2021/03/04 12:17:07 fetching corpus: 14091, signal 855935/1017071 (executing program) 2021/03/04 12:17:07 fetching corpus: 14141, signal 857047/1018190 (executing program) 2021/03/04 12:17:08 fetching corpus: 14191, signal 858072/1019277 (executing program) 2021/03/04 12:17:08 fetching corpus: 14241, signal 858789/1020241 (executing program) 2021/03/04 12:17:08 fetching corpus: 14291, signal 859418/1021149 (executing program) 2021/03/04 12:17:08 fetching corpus: 14341, signal 861080/1022584 (executing program) 2021/03/04 12:17:08 fetching corpus: 14391, signal 861769/1023443 (executing program) 2021/03/04 12:17:08 fetching corpus: 14441, signal 862518/1024431 (executing program) 2021/03/04 12:17:08 fetching corpus: 14491, signal 863727/1025586 (executing program) 2021/03/04 12:17:09 fetching corpus: 14541, signal 864615/1026580 (executing program) 2021/03/04 12:17:09 fetching corpus: 14591, signal 866597/1028177 (executing program) 2021/03/04 12:17:09 fetching corpus: 14641, signal 867602/1029270 (executing program) 2021/03/04 12:17:09 fetching corpus: 14691, signal 868237/1030144 (executing program) 2021/03/04 12:17:09 fetching corpus: 14741, signal 869393/1031287 (executing program) 2021/03/04 12:17:09 fetching corpus: 14791, signal 870290/1032326 (executing program) 2021/03/04 12:17:09 fetching corpus: 14841, signal 871149/1033288 (executing program) 2021/03/04 12:17:10 fetching corpus: 14890, signal 872340/1034485 (executing program) 2021/03/04 12:17:10 fetching corpus: 14940, signal 872899/1035340 (executing program) 2021/03/04 12:17:10 fetching corpus: 14990, signal 873823/1036315 (executing program) 2021/03/04 12:17:10 fetching corpus: 15040, signal 874722/1037307 (executing program) 2021/03/04 12:17:10 fetching corpus: 15090, signal 875550/1038253 (executing program) 2021/03/04 12:17:11 fetching corpus: 15140, signal 875954/1038970 (executing program) 2021/03/04 12:17:11 fetching corpus: 15190, signal 876839/1039944 (executing program) 2021/03/04 12:17:11 fetching corpus: 15240, signal 877758/1040883 (executing program) 2021/03/04 12:17:11 fetching corpus: 15290, signal 878431/1041764 (executing program) 2021/03/04 12:17:11 fetching corpus: 15340, signal 879432/1042808 (executing program) 2021/03/04 12:17:11 fetching corpus: 15390, signal 880515/1043832 (executing program) 2021/03/04 12:17:12 fetching corpus: 15440, signal 881425/1044783 (executing program) 2021/03/04 12:17:12 fetching corpus: 15490, signal 881935/1045549 (executing program) 2021/03/04 12:17:12 fetching corpus: 15540, signal 882578/1046383 (executing program) 2021/03/04 12:17:12 fetching corpus: 15590, signal 883538/1047360 (executing program) 2021/03/04 12:17:12 fetching corpus: 15640, signal 884556/1048332 (executing program) 2021/03/04 12:17:12 fetching corpus: 15690, signal 885061/1049124 (executing program) 2021/03/04 12:17:13 fetching corpus: 15740, signal 885667/1049939 (executing program) 2021/03/04 12:17:13 fetching corpus: 15790, signal 886344/1050783 (executing program) 2021/03/04 12:17:13 fetching corpus: 15840, signal 887101/1051658 (executing program) 2021/03/04 12:17:13 fetching corpus: 15890, signal 887698/1052455 (executing program) 2021/03/04 12:17:13 fetching corpus: 15940, signal 888440/1053387 (executing program) 2021/03/04 12:17:13 fetching corpus: 15990, signal 889480/1054350 (executing program) 2021/03/04 12:17:13 fetching corpus: 16040, signal 890731/1055419 (executing program) 2021/03/04 12:17:14 fetching corpus: 16090, signal 891920/1056460 (executing program) 2021/03/04 12:17:14 fetching corpus: 16140, signal 892492/1057215 (executing program) 2021/03/04 12:17:14 fetching corpus: 16190, signal 893009/1057959 (executing program) 2021/03/04 12:17:14 fetching corpus: 16240, signal 893642/1058760 (executing program) 2021/03/04 12:17:14 fetching corpus: 16290, signal 894314/1059594 (executing program) 2021/03/04 12:17:14 fetching corpus: 16340, signal 894885/1060330 (executing program) 2021/03/04 12:17:14 fetching corpus: 16390, signal 895475/1061110 (executing program) 2021/03/04 12:17:15 fetching corpus: 16440, signal 896138/1061922 (executing program) 2021/03/04 12:17:15 fetching corpus: 16490, signal 896911/1062780 (executing program) 2021/03/04 12:17:15 fetching corpus: 16540, signal 897715/1063645 (executing program) 2021/03/04 12:17:15 fetching corpus: 16590, signal 898290/1064405 (executing program) 2021/03/04 12:17:15 fetching corpus: 16640, signal 899098/1065235 (executing program) 2021/03/04 12:17:15 fetching corpus: 16690, signal 899992/1066186 (executing program) 2021/03/04 12:17:16 fetching corpus: 16740, signal 901109/1067139 (executing program) 2021/03/04 12:17:16 fetching corpus: 16790, signal 901690/1067893 (executing program) 2021/03/04 12:17:16 fetching corpus: 16840, signal 902464/1068747 (executing program) 2021/03/04 12:17:16 fetching corpus: 16890, signal 903345/1069633 (executing program) 2021/03/04 12:17:16 fetching corpus: 16940, signal 904093/1070440 (executing program) 2021/03/04 12:17:16 fetching corpus: 16990, signal 904810/1071272 (executing program) 2021/03/04 12:17:17 fetching corpus: 17040, signal 905505/1072032 (executing program) 2021/03/04 12:17:17 fetching corpus: 17090, signal 906079/1072733 (executing program) 2021/03/04 12:17:17 fetching corpus: 17140, signal 906516/1073387 (executing program) 2021/03/04 12:17:17 fetching corpus: 17190, signal 907143/1074171 (executing program) 2021/03/04 12:17:17 fetching corpus: 17240, signal 908068/1075034 (executing program) 2021/03/04 12:17:17 fetching corpus: 17290, signal 908496/1075698 (executing program) 2021/03/04 12:17:18 fetching corpus: 17340, signal 909139/1076430 (executing program) 2021/03/04 12:17:18 fetching corpus: 17390, signal 909791/1077162 (executing program) 2021/03/04 12:17:18 fetching corpus: 17440, signal 910604/1077962 (executing program) 2021/03/04 12:17:18 fetching corpus: 17490, signal 911089/1078666 (executing program) 2021/03/04 12:17:18 fetching corpus: 17540, signal 912053/1079533 (executing program) 2021/03/04 12:17:18 fetching corpus: 17590, signal 912798/1080286 (executing program) 2021/03/04 12:17:18 fetching corpus: 17640, signal 913565/1081054 (executing program) 2021/03/04 12:17:18 fetching corpus: 17690, signal 914225/1081793 (executing program) 2021/03/04 12:17:19 fetching corpus: 17740, signal 914980/1082563 (executing program) 2021/03/04 12:17:19 fetching corpus: 17790, signal 915548/1083233 (executing program) 2021/03/04 12:17:19 fetching corpus: 17840, signal 916232/1084001 (executing program) 2021/03/04 12:17:19 fetching corpus: 17890, signal 917506/1085037 (executing program) 2021/03/04 12:17:19 fetching corpus: 17940, signal 917947/1085713 (executing program) 2021/03/04 12:17:20 fetching corpus: 17990, signal 918747/1086507 (executing program) 2021/03/04 12:17:20 fetching corpus: 18040, signal 919437/1087222 (executing program) 2021/03/04 12:17:20 fetching corpus: 18090, signal 920343/1088085 (executing program) 2021/03/04 12:17:20 fetching corpus: 18140, signal 921556/1089056 (executing program) 2021/03/04 12:17:20 fetching corpus: 18190, signal 922100/1089729 (executing program) 2021/03/04 12:17:20 fetching corpus: 18240, signal 922748/1090441 (executing program) 2021/03/04 12:17:20 fetching corpus: 18290, signal 923134/1091092 (executing program) 2021/03/04 12:17:21 fetching corpus: 18340, signal 923867/1091845 (executing program) 2021/03/04 12:17:21 fetching corpus: 18390, signal 924489/1092590 (executing program) 2021/03/04 12:17:21 fetching corpus: 18440, signal 925097/1093246 (executing program) 2021/03/04 12:17:21 fetching corpus: 18490, signal 925814/1093982 (executing program) 2021/03/04 12:17:21 fetching corpus: 18540, signal 926972/1094841 (executing program) 2021/03/04 12:17:21 fetching corpus: 18590, signal 927738/1095602 (executing program) 2021/03/04 12:17:21 fetching corpus: 18640, signal 928353/1096299 (executing program) 2021/03/04 12:17:22 fetching corpus: 18690, signal 929074/1097040 (executing program) 2021/03/04 12:17:22 fetching corpus: 18740, signal 930448/1097962 (executing program) 2021/03/04 12:17:22 fetching corpus: 18790, signal 931808/1098943 (executing program) 2021/03/04 12:17:22 fetching corpus: 18840, signal 932444/1099660 (executing program) 2021/03/04 12:17:22 fetching corpus: 18890, signal 932864/1100270 (executing program) 2021/03/04 12:17:22 fetching corpus: 18940, signal 933672/1101051 (executing program) 2021/03/04 12:17:23 fetching corpus: 18990, signal 934618/1101859 (executing program) 2021/03/04 12:17:23 fetching corpus: 19040, signal 935112/1102473 (executing program) 2021/03/04 12:17:23 fetching corpus: 19090, signal 935835/1103157 (executing program) 2021/03/04 12:17:23 fetching corpus: 19140, signal 936256/1103754 (executing program) 2021/03/04 12:17:23 fetching corpus: 19190, signal 937380/1104605 (executing program) 2021/03/04 12:17:23 fetching corpus: 19240, signal 937927/1105256 (executing program) 2021/03/04 12:17:24 fetching corpus: 19290, signal 938517/1105858 (executing program) 2021/03/04 12:17:24 fetching corpus: 19340, signal 939155/1106513 (executing program) 2021/03/04 12:17:24 fetching corpus: 19390, signal 939684/1107124 (executing program) 2021/03/04 12:17:24 fetching corpus: 19440, signal 940327/1107808 (executing program) 2021/03/04 12:17:24 fetching corpus: 19490, signal 940847/1108431 (executing program) 2021/03/04 12:17:24 fetching corpus: 19540, signal 941410/1109043 (executing program) 2021/03/04 12:17:24 fetching corpus: 19590, signal 942086/1109751 (executing program) 2021/03/04 12:17:25 fetching corpus: 19640, signal 942704/1110412 (executing program) 2021/03/04 12:17:25 fetching corpus: 19690, signal 943514/1111103 (executing program) 2021/03/04 12:17:25 fetching corpus: 19740, signal 943934/1111651 (executing program) 2021/03/04 12:17:25 fetching corpus: 19790, signal 944334/1112189 (executing program) 2021/03/04 12:17:25 fetching corpus: 19840, signal 945216/1112900 (executing program) 2021/03/04 12:17:25 fetching corpus: 19890, signal 945802/1113526 (executing program) 2021/03/04 12:17:25 fetching corpus: 19940, signal 946174/1114052 (executing program) 2021/03/04 12:17:26 fetching corpus: 19990, signal 946870/1114702 (executing program) 2021/03/04 12:17:26 fetching corpus: 20040, signal 947755/1115399 (executing program) 2021/03/04 12:17:26 fetching corpus: 20090, signal 948157/1115946 (executing program) 2021/03/04 12:17:26 fetching corpus: 20140, signal 948740/1116541 (executing program) 2021/03/04 12:17:26 fetching corpus: 20190, signal 949442/1117192 (executing program) 2021/03/04 12:17:27 fetching corpus: 20240, signal 949921/1117786 (executing program) 2021/03/04 12:17:27 fetching corpus: 20290, signal 950390/1118294 (executing program) 2021/03/04 12:17:27 fetching corpus: 20340, signal 951337/1119017 (executing program) 2021/03/04 12:17:27 fetching corpus: 20390, signal 951869/1119632 (executing program) 2021/03/04 12:17:27 fetching corpus: 20440, signal 953018/1120407 (executing program) 2021/03/04 12:17:27 fetching corpus: 20490, signal 954317/1121231 (executing program) 2021/03/04 12:17:27 fetching corpus: 20540, signal 954832/1121776 (executing program) 2021/03/04 12:17:28 fetching corpus: 20590, signal 955299/1122358 (executing program) 2021/03/04 12:17:28 fetching corpus: 20640, signal 956023/1122998 (executing program) 2021/03/04 12:17:28 fetching corpus: 20690, signal 956673/1123626 (executing program) 2021/03/04 12:17:28 fetching corpus: 20740, signal 957322/1124199 (executing program) 2021/03/04 12:17:28 fetching corpus: 20790, signal 957810/1124743 (executing program) 2021/03/04 12:17:28 fetching corpus: 20840, signal 958180/1125246 (executing program) 2021/03/04 12:17:28 fetching corpus: 20890, signal 958623/1125765 (executing program) 2021/03/04 12:17:28 fetching corpus: 20940, signal 959007/1126287 (executing program) 2021/03/04 12:17:29 fetching corpus: 20990, signal 959729/1126899 (executing program) 2021/03/04 12:17:29 fetching corpus: 21040, signal 960432/1127493 (executing program) 2021/03/04 12:17:29 fetching corpus: 21090, signal 960836/1127995 (executing program) 2021/03/04 12:17:29 fetching corpus: 21140, signal 961363/1128488 (executing program) 2021/03/04 12:17:29 fetching corpus: 21190, signal 961979/1129022 (executing program) 2021/03/04 12:17:29 fetching corpus: 21240, signal 962719/1129605 (executing program) 2021/03/04 12:17:29 fetching corpus: 21290, signal 963301/1130151 (executing program) 2021/03/04 12:17:30 fetching corpus: 21340, signal 964007/1130736 (executing program) 2021/03/04 12:17:30 fetching corpus: 21390, signal 964657/1131347 (executing program) 2021/03/04 12:17:30 fetching corpus: 21440, signal 965232/1131909 (executing program) 2021/03/04 12:17:30 fetching corpus: 21490, signal 965818/1132441 (executing program) 2021/03/04 12:17:30 fetching corpus: 21539, signal 966547/1133055 (executing program) 2021/03/04 12:17:30 fetching corpus: 21589, signal 967143/1133616 (executing program) 2021/03/04 12:17:30 fetching corpus: 21639, signal 967607/1134121 (executing program) 2021/03/04 12:17:31 fetching corpus: 21689, signal 968064/1134625 (executing program) 2021/03/04 12:17:31 fetching corpus: 21739, signal 968966/1135321 (executing program) 2021/03/04 12:17:31 fetching corpus: 21789, signal 969450/1135805 (executing program) 2021/03/04 12:17:31 fetching corpus: 21839, signal 969850/1136292 (executing program) 2021/03/04 12:17:31 fetching corpus: 21889, signal 970463/1136826 (executing program) 2021/03/04 12:17:31 fetching corpus: 21939, signal 971064/1137400 (executing program) 2021/03/04 12:17:31 fetching corpus: 21989, signal 971768/1138002 (executing program) 2021/03/04 12:17:32 fetching corpus: 22039, signal 972271/1138493 (executing program) 2021/03/04 12:17:32 fetching corpus: 22089, signal 973134/1139094 (executing program) 2021/03/04 12:17:32 fetching corpus: 22139, signal 973500/1139548 (executing program) 2021/03/04 12:17:32 fetching corpus: 22189, signal 974165/1140058 (executing program) 2021/03/04 12:17:32 fetching corpus: 22239, signal 974641/1140518 (executing program) 2021/03/04 12:17:32 fetching corpus: 22289, signal 975337/1141064 (executing program) 2021/03/04 12:17:32 fetching corpus: 22339, signal 975722/1141551 (executing program) 2021/03/04 12:17:33 fetching corpus: 22389, signal 976346/1142076 (executing program) 2021/03/04 12:17:33 fetching corpus: 22439, signal 976974/1142616 (executing program) 2021/03/04 12:17:33 fetching corpus: 22489, signal 977578/1143130 (executing program) 2021/03/04 12:17:33 fetching corpus: 22539, signal 978285/1143695 (executing program) 2021/03/04 12:17:33 fetching corpus: 22589, signal 979046/1144265 (executing program) 2021/03/04 12:17:33 fetching corpus: 22639, signal 979656/1144746 (executing program) 2021/03/04 12:17:33 fetching corpus: 22689, signal 980075/1145229 (executing program) 2021/03/04 12:17:34 fetching corpus: 22739, signal 980788/1145761 (executing program) 2021/03/04 12:17:34 fetching corpus: 22789, signal 981272/1146192 (executing program) 2021/03/04 12:17:34 fetching corpus: 22839, signal 981939/1146749 (executing program) 2021/03/04 12:17:34 fetching corpus: 22889, signal 982675/1147268 (executing program) 2021/03/04 12:17:34 fetching corpus: 22939, signal 983484/1147824 (executing program) 2021/03/04 12:17:34 fetching corpus: 22989, signal 984230/1148366 (executing program) 2021/03/04 12:17:35 fetching corpus: 23039, signal 984817/1148852 (executing program) 2021/03/04 12:17:35 fetching corpus: 23089, signal 986001/1149419 (executing program) 2021/03/04 12:17:35 fetching corpus: 23139, signal 986832/1149936 (executing program) 2021/03/04 12:17:35 fetching corpus: 23189, signal 987263/1150409 (executing program) 2021/03/04 12:17:35 fetching corpus: 23239, signal 988410/1150987 (executing program) 2021/03/04 12:17:35 fetching corpus: 23289, signal 989628/1151611 (executing program) 2021/03/04 12:17:35 fetching corpus: 23339, signal 990239/1152113 (executing program) 2021/03/04 12:17:35 fetching corpus: 23389, signal 990807/1152612 (executing program) 2021/03/04 12:17:36 fetching corpus: 23439, signal 991630/1153105 (executing program) 2021/03/04 12:17:36 fetching corpus: 23489, signal 992200/1153531 (executing program) 2021/03/04 12:17:36 fetching corpus: 23539, signal 992509/1153920 (executing program) 2021/03/04 12:17:36 fetching corpus: 23589, signal 993694/1154509 (executing program) 2021/03/04 12:17:36 fetching corpus: 23639, signal 994166/1154924 (executing program) 2021/03/04 12:17:36 fetching corpus: 23689, signal 994674/1155354 (executing program) 2021/03/04 12:17:36 fetching corpus: 23739, signal 995325/1155809 (executing program) 2021/03/04 12:17:37 fetching corpus: 23789, signal 996285/1156324 (executing program) [ 194.175280][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.183573][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 12:17:37 fetching corpus: 23839, signal 996792/1156757 (executing program) 2021/03/04 12:17:37 fetching corpus: 23889, signal 997499/1157200 (executing program) 2021/03/04 12:17:37 fetching corpus: 23938, signal 998206/1157722 (executing program) 2021/03/04 12:17:37 fetching corpus: 23987, signal 998662/1158176 (executing program) 2021/03/04 12:17:37 fetching corpus: 24037, signal 999102/1158590 (executing program) 2021/03/04 12:17:38 fetching corpus: 24087, signal 999757/1159059 (executing program) 2021/03/04 12:17:38 fetching corpus: 24135, signal 1000294/1159484 (executing program) 2021/03/04 12:17:38 fetching corpus: 24185, signal 1000989/1159961 (executing program) 2021/03/04 12:17:38 fetching corpus: 24235, signal 1001566/1160431 (executing program) 2021/03/04 12:17:38 fetching corpus: 24285, signal 1001957/1160829 (executing program) 2021/03/04 12:17:38 fetching corpus: 24335, signal 1002359/1161210 (executing program) 2021/03/04 12:17:38 fetching corpus: 24385, signal 1002828/1161623 (executing program) 2021/03/04 12:17:39 fetching corpus: 24435, signal 1003259/1162019 (executing program) 2021/03/04 12:17:39 fetching corpus: 24485, signal 1003639/1162421 (executing program) 2021/03/04 12:17:39 fetching corpus: 24535, signal 1004189/1162820 (executing program) 2021/03/04 12:17:39 fetching corpus: 24585, signal 1004595/1163246 (executing program) 2021/03/04 12:17:39 fetching corpus: 24635, signal 1005048/1163625 (executing program) 2021/03/04 12:17:39 fetching corpus: 24685, signal 1005965/1164123 (executing program) 2021/03/04 12:17:39 fetching corpus: 24735, signal 1006366/1164511 (executing program) 2021/03/04 12:17:40 fetching corpus: 24785, signal 1006902/1164877 (executing program) 2021/03/04 12:17:40 fetching corpus: 24835, signal 1007481/1165287 (executing program) 2021/03/04 12:17:40 fetching corpus: 24885, signal 1007927/1165654 (executing program) 2021/03/04 12:17:40 fetching corpus: 24935, signal 1008719/1166087 (executing program) 2021/03/04 12:17:40 fetching corpus: 24983, signal 1009138/1166473 (executing program) 2021/03/04 12:17:40 fetching corpus: 25032, signal 1009900/1166906 (executing program) 2021/03/04 12:17:41 fetching corpus: 25082, signal 1010382/1167303 (executing program) 2021/03/04 12:17:41 fetching corpus: 25132, signal 1010891/1167683 (executing program) 2021/03/04 12:17:41 fetching corpus: 25182, signal 1011304/1168079 (executing program) 2021/03/04 12:17:41 fetching corpus: 25232, signal 1011991/1168505 (executing program) 2021/03/04 12:17:41 fetching corpus: 25282, signal 1012764/1168948 (executing program) 2021/03/04 12:17:41 fetching corpus: 25332, signal 1013253/1169324 (executing program) 2021/03/04 12:17:41 fetching corpus: 25382, signal 1013672/1169720 (executing program) 2021/03/04 12:17:41 fetching corpus: 25430, signal 1014370/1170130 (executing program) 2021/03/04 12:17:42 fetching corpus: 25480, signal 1015037/1170550 (executing program) 2021/03/04 12:17:42 fetching corpus: 25530, signal 1015929/1170966 (executing program) 2021/03/04 12:17:42 fetching corpus: 25580, signal 1016251/1171332 (executing program) 2021/03/04 12:17:42 fetching corpus: 25630, signal 1016785/1171690 (executing program) 2021/03/04 12:17:42 fetching corpus: 25680, signal 1017123/1172031 (executing program) 2021/03/04 12:17:42 fetching corpus: 25730, signal 1017615/1172386 (executing program) 2021/03/04 12:17:43 fetching corpus: 25780, signal 1018172/1172763 (executing program) 2021/03/04 12:17:43 fetching corpus: 25830, signal 1018576/1173113 (executing program) 2021/03/04 12:17:43 fetching corpus: 25880, signal 1018969/1173467 (executing program) 2021/03/04 12:17:43 fetching corpus: 25930, signal 1019437/1173803 (executing program) 2021/03/04 12:17:43 fetching corpus: 25980, signal 1019761/1174162 (executing program) 2021/03/04 12:17:43 fetching corpus: 26030, signal 1020052/1174493 (executing program) 2021/03/04 12:17:43 fetching corpus: 26080, signal 1020596/1174858 (executing program) 2021/03/04 12:17:43 fetching corpus: 26130, signal 1021126/1175200 (executing program) 2021/03/04 12:17:44 fetching corpus: 26180, signal 1021656/1175572 (executing program) 2021/03/04 12:17:44 fetching corpus: 26230, signal 1022888/1176026 (executing program) 2021/03/04 12:17:44 fetching corpus: 26280, signal 1023323/1176389 (executing program) 2021/03/04 12:17:44 fetching corpus: 26330, signal 1023907/1176734 (executing program) 2021/03/04 12:17:44 fetching corpus: 26380, signal 1024234/1177068 (executing program) 2021/03/04 12:17:44 fetching corpus: 26430, signal 1024783/1177415 (executing program) 2021/03/04 12:17:44 fetching corpus: 26480, signal 1025253/1177776 (executing program) 2021/03/04 12:17:45 fetching corpus: 26530, signal 1025803/1178124 (executing program) 2021/03/04 12:17:45 fetching corpus: 26580, signal 1026323/1178472 (executing program) 2021/03/04 12:17:45 fetching corpus: 26630, signal 1026819/1178816 (executing program) 2021/03/04 12:17:45 fetching corpus: 26680, signal 1027171/1179143 (executing program) 2021/03/04 12:17:45 fetching corpus: 26730, signal 1027518/1179458 (executing program) 2021/03/04 12:17:45 fetching corpus: 26780, signal 1027976/1179776 (executing program) 2021/03/04 12:17:45 fetching corpus: 26830, signal 1028345/1180070 (executing program) 2021/03/04 12:17:45 fetching corpus: 26880, signal 1028831/1180411 (executing program) 2021/03/04 12:17:46 fetching corpus: 26930, signal 1029747/1180764 (executing program) 2021/03/04 12:17:46 fetching corpus: 26980, signal 1030340/1181109 (executing program) 2021/03/04 12:17:46 fetching corpus: 27030, signal 1030765/1181430 (executing program) 2021/03/04 12:17:46 fetching corpus: 27080, signal 1031226/1181754 (executing program) 2021/03/04 12:17:46 fetching corpus: 27130, signal 1031668/1182038 (executing program) 2021/03/04 12:17:46 fetching corpus: 27180, signal 1032813/1182433 (executing program) 2021/03/04 12:17:47 fetching corpus: 27230, signal 1033273/1182751 (executing program) 2021/03/04 12:17:47 fetching corpus: 27280, signal 1033799/1183072 (executing program) 2021/03/04 12:17:47 fetching corpus: 27329, signal 1034414/1183394 (executing program) 2021/03/04 12:17:47 fetching corpus: 27379, signal 1035283/1183719 (executing program) 2021/03/04 12:17:47 fetching corpus: 27429, signal 1035985/1184044 (executing program) 2021/03/04 12:17:47 fetching corpus: 27479, signal 1036476/1184341 (executing program) 2021/03/04 12:17:47 fetching corpus: 27529, signal 1036944/1184632 (executing program) 2021/03/04 12:17:48 fetching corpus: 27579, signal 1037549/1184942 (executing program) 2021/03/04 12:17:48 fetching corpus: 27629, signal 1038135/1185255 (executing program) 2021/03/04 12:17:48 fetching corpus: 27679, signal 1038548/1185545 (executing program) 2021/03/04 12:17:48 fetching corpus: 27729, signal 1038948/1185797 (executing program) 2021/03/04 12:17:48 fetching corpus: 27779, signal 1039636/1186121 (executing program) 2021/03/04 12:17:48 fetching corpus: 27829, signal 1040106/1186433 (executing program) 2021/03/04 12:17:48 fetching corpus: 27879, signal 1040715/1186701 (executing program) 2021/03/04 12:17:49 fetching corpus: 27929, signal 1041201/1186968 (executing program) 2021/03/04 12:17:49 fetching corpus: 27979, signal 1041869/1187277 (executing program) 2021/03/04 12:17:49 fetching corpus: 28029, signal 1042432/1187579 (executing program) 2021/03/04 12:17:49 fetching corpus: 28078, signal 1042831/1187850 (executing program) 2021/03/04 12:17:50 fetching corpus: 28128, signal 1043194/1188132 (executing program) 2021/03/04 12:17:50 fetching corpus: 28178, signal 1044003/1188437 (executing program) 2021/03/04 12:17:50 fetching corpus: 28228, signal 1044505/1188715 (executing program) 2021/03/04 12:17:50 fetching corpus: 28278, signal 1044808/1189002 (executing program) 2021/03/04 12:17:50 fetching corpus: 28328, signal 1046126/1189325 (executing program) 2021/03/04 12:17:51 fetching corpus: 28378, signal 1046477/1189584 (executing program) 2021/03/04 12:17:51 fetching corpus: 28428, signal 1046776/1189829 (executing program) 2021/03/04 12:17:51 fetching corpus: 28478, signal 1047316/1190102 (executing program) 2021/03/04 12:17:51 fetching corpus: 28528, signal 1047749/1190402 (executing program) 2021/03/04 12:17:51 fetching corpus: 28578, signal 1048057/1190665 (executing program) 2021/03/04 12:17:51 fetching corpus: 28628, signal 1048543/1190944 (executing program) 2021/03/04 12:17:51 fetching corpus: 28678, signal 1049101/1191195 (executing program) 2021/03/04 12:17:52 fetching corpus: 28728, signal 1049555/1191473 (executing program) 2021/03/04 12:17:52 fetching corpus: 28778, signal 1050370/1191740 (executing program) 2021/03/04 12:17:52 fetching corpus: 28828, signal 1050639/1191995 (executing program) 2021/03/04 12:17:52 fetching corpus: 28878, signal 1051718/1192278 (executing program) 2021/03/04 12:17:52 fetching corpus: 28927, signal 1052188/1192537 (executing program) 2021/03/04 12:17:52 fetching corpus: 28977, signal 1052751/1192806 (executing program) 2021/03/04 12:17:52 fetching corpus: 29027, signal 1053179/1193064 (executing program) 2021/03/04 12:17:52 fetching corpus: 29077, signal 1053581/1193291 (executing program) 2021/03/04 12:17:53 fetching corpus: 29127, signal 1053938/1193560 (executing program) 2021/03/04 12:17:53 fetching corpus: 29177, signal 1054353/1193832 (executing program) 2021/03/04 12:17:53 fetching corpus: 29226, signal 1054751/1194091 (executing program) 2021/03/04 12:17:53 fetching corpus: 29276, signal 1055192/1194359 (executing program) 2021/03/04 12:17:53 fetching corpus: 29326, signal 1055818/1194626 (executing program) 2021/03/04 12:17:53 fetching corpus: 29376, signal 1056215/1194887 (executing program) 2021/03/04 12:17:53 fetching corpus: 29426, signal 1056708/1195139 (executing program) 2021/03/04 12:17:54 fetching corpus: 29476, signal 1056965/1195387 (executing program) 2021/03/04 12:17:54 fetching corpus: 29526, signal 1057554/1195622 (executing program) 2021/03/04 12:17:54 fetching corpus: 29576, signal 1058012/1195865 (executing program) 2021/03/04 12:17:54 fetching corpus: 29625, signal 1058667/1196110 (executing program) 2021/03/04 12:17:54 fetching corpus: 29675, signal 1059777/1196390 (executing program) 2021/03/04 12:17:54 fetching corpus: 29724, signal 1060325/1196607 (executing program) 2021/03/04 12:17:54 fetching corpus: 29774, signal 1060702/1196878 (executing program) 2021/03/04 12:17:54 fetching corpus: 29824, signal 1061204/1197111 (executing program) 2021/03/04 12:17:54 fetching corpus: 29874, signal 1061716/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 29924, signal 1062082/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 29974, signal 1062782/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 30023, signal 1063258/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 30073, signal 1064029/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 30123, signal 1064510/1197239 (executing program) 2021/03/04 12:17:55 fetching corpus: 30173, signal 1064933/1197239 (executing program) 2021/03/04 12:17:56 fetching corpus: 30222, signal 1065800/1197239 (executing program) 2021/03/04 12:17:56 fetching corpus: 30272, signal 1066457/1197244 (executing program) 2021/03/04 12:17:56 fetching corpus: 30321, signal 1067257/1197244 (executing program) 2021/03/04 12:17:56 fetching corpus: 30371, signal 1067976/1197244 (executing program) 2021/03/04 12:17:56 fetching corpus: 30421, signal 1068339/1197244 (executing program) 2021/03/04 12:17:56 fetching corpus: 30471, signal 1068642/1197244 (executing program) 2021/03/04 12:17:56 fetching corpus: 30521, signal 1068989/1197244 (executing program) 2021/03/04 12:17:57 fetching corpus: 30570, signal 1069727/1197244 (executing program) 2021/03/04 12:17:57 fetching corpus: 30620, signal 1070178/1197245 (executing program) 2021/03/04 12:17:57 fetching corpus: 30670, signal 1070517/1197245 (executing program) 2021/03/04 12:17:57 fetching corpus: 30720, signal 1071092/1197245 (executing program) 2021/03/04 12:17:57 fetching corpus: 30770, signal 1071542/1197245 (executing program) 2021/03/04 12:17:57 fetching corpus: 30820, signal 1071914/1197245 (executing program) 2021/03/04 12:17:57 fetching corpus: 30870, signal 1072330/1197253 (executing program) 2021/03/04 12:17:57 fetching corpus: 30920, signal 1072850/1197253 (executing program) 2021/03/04 12:17:58 fetching corpus: 30970, signal 1073129/1197253 (executing program) 2021/03/04 12:17:58 fetching corpus: 31020, signal 1073595/1197253 (executing program) 2021/03/04 12:17:58 fetching corpus: 31070, signal 1074203/1197253 (executing program) 2021/03/04 12:17:58 fetching corpus: 31120, signal 1074553/1197255 (executing program) 2021/03/04 12:17:58 fetching corpus: 31170, signal 1074974/1197255 (executing program) 2021/03/04 12:17:58 fetching corpus: 31220, signal 1075433/1197255 (executing program) 2021/03/04 12:17:58 fetching corpus: 31270, signal 1075762/1197255 (executing program) 2021/03/04 12:17:58 fetching corpus: 31320, signal 1076233/1197255 (executing program) 2021/03/04 12:17:59 fetching corpus: 31370, signal 1076754/1197255 (executing program) 2021/03/04 12:17:59 fetching corpus: 31420, signal 1077376/1197255 (executing program) 2021/03/04 12:17:59 fetching corpus: 31470, signal 1077901/1197255 (executing program) 2021/03/04 12:17:59 fetching corpus: 31520, signal 1078634/1197271 (executing program) 2021/03/04 12:17:59 fetching corpus: 31570, signal 1079272/1197271 (executing program) 2021/03/04 12:17:59 fetching corpus: 31619, signal 1079600/1197271 (executing program) 2021/03/04 12:17:59 fetching corpus: 31669, signal 1080014/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31719, signal 1080377/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31769, signal 1080837/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31819, signal 1081183/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31869, signal 1081588/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31918, signal 1081992/1197271 (executing program) 2021/03/04 12:18:00 fetching corpus: 31968, signal 1082636/1197301 (executing program) 2021/03/04 12:18:01 fetching corpus: 32017, signal 1083013/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32067, signal 1083419/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32117, signal 1084034/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32166, signal 1084538/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32216, signal 1084851/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32266, signal 1085113/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32316, signal 1085685/1197303 (executing program) 2021/03/04 12:18:01 fetching corpus: 32366, signal 1086123/1197303 (executing program) 2021/03/04 12:18:02 fetching corpus: 32416, signal 1086448/1197327 (executing program) 2021/03/04 12:18:02 fetching corpus: 32466, signal 1086663/1197333 (executing program) 2021/03/04 12:18:02 fetching corpus: 32516, signal 1086998/1197333 (executing program) 2021/03/04 12:18:02 fetching corpus: 32566, signal 1089560/1197333 (executing program) 2021/03/04 12:18:02 fetching corpus: 32616, signal 1089982/1197342 (executing program) 2021/03/04 12:18:02 fetching corpus: 32666, signal 1090224/1197342 (executing program) 2021/03/04 12:18:02 fetching corpus: 32716, signal 1090660/1197342 (executing program) 2021/03/04 12:18:02 fetching corpus: 32766, signal 1091010/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 32816, signal 1091306/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 32866, signal 1091731/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 32916, signal 1092241/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 32966, signal 1092621/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 33016, signal 1093041/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 33064, signal 1093474/1197342 (executing program) 2021/03/04 12:18:03 fetching corpus: 33114, signal 1093723/1197342 (executing program) 2021/03/04 12:18:04 fetching corpus: 33163, signal 1094484/1197342 (executing program) 2021/03/04 12:18:04 fetching corpus: 33213, signal 1095036/1197342 (executing program) 2021/03/04 12:18:04 fetching corpus: 33263, signal 1095374/1197342 (executing program) 2021/03/04 12:18:04 fetching corpus: 33313, signal 1095794/1197349 (executing program) 2021/03/04 12:18:04 fetching corpus: 33362, signal 1096487/1197350 (executing program) 2021/03/04 12:18:04 fetching corpus: 33412, signal 1096971/1197350 (executing program) 2021/03/04 12:18:04 fetching corpus: 33461, signal 1097445/1197350 (executing program) 2021/03/04 12:18:04 fetching corpus: 33510, signal 1097681/1197350 (executing program) 2021/03/04 12:18:04 fetching corpus: 33560, signal 1098116/1197350 (executing program) 2021/03/04 12:18:05 fetching corpus: 33610, signal 1098541/1197350 (executing program) 2021/03/04 12:18:05 fetching corpus: 33660, signal 1098831/1197351 (executing program) 2021/03/04 12:18:05 fetching corpus: 33710, signal 1099175/1197351 (executing program) 2021/03/04 12:18:05 fetching corpus: 33759, signal 1099566/1197351 (executing program) 2021/03/04 12:18:05 fetching corpus: 33809, signal 1099859/1197351 (executing program) 2021/03/04 12:18:05 fetching corpus: 33859, signal 1100131/1197351 (executing program) 2021/03/04 12:18:06 fetching corpus: 33909, signal 1100577/1197351 (executing program) 2021/03/04 12:18:06 fetching corpus: 33958, signal 1101013/1197352 (executing program) 2021/03/04 12:18:06 fetching corpus: 34008, signal 1101203/1197352 (executing program) 2021/03/04 12:18:06 fetching corpus: 34058, signal 1101673/1197352 (executing program) 2021/03/04 12:18:06 fetching corpus: 34108, signal 1102112/1197352 (executing program) 2021/03/04 12:18:06 fetching corpus: 34158, signal 1102449/1197353 (executing program) 2021/03/04 12:18:06 fetching corpus: 34208, signal 1102824/1197374 (executing program) 2021/03/04 12:18:06 fetching corpus: 34258, signal 1103289/1197374 (executing program) 2021/03/04 12:18:06 fetching corpus: 34308, signal 1103830/1197374 (executing program) 2021/03/04 12:18:07 fetching corpus: 34358, signal 1104132/1197374 (executing program) 2021/03/04 12:18:07 fetching corpus: 34408, signal 1104416/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34457, signal 1104719/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34507, signal 1105000/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34557, signal 1105797/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34607, signal 1106263/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34657, signal 1106901/1197378 (executing program) 2021/03/04 12:18:07 fetching corpus: 34707, signal 1107154/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 34757, signal 1107787/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 34807, signal 1108135/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 34857, signal 1108612/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 34907, signal 1109206/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 34957, signal 1109793/1197378 (executing program) 2021/03/04 12:18:08 fetching corpus: 35007, signal 1110132/1197390 (executing program) 2021/03/04 12:18:08 fetching corpus: 35057, signal 1110490/1197390 (executing program) 2021/03/04 12:18:08 fetching corpus: 35107, signal 1110785/1197390 (executing program) 2021/03/04 12:18:09 fetching corpus: 35157, signal 1111184/1197390 (executing program) 2021/03/04 12:18:09 fetching corpus: 35207, signal 1111464/1197390 (executing program) 2021/03/04 12:18:09 fetching corpus: 35257, signal 1111738/1197390 (executing program) 2021/03/04 12:18:09 fetching corpus: 35307, signal 1112144/1197390 (executing program) 2021/03/04 12:18:09 fetching corpus: 35357, signal 1112589/1197393 (executing program) 2021/03/04 12:18:09 fetching corpus: 35407, signal 1112981/1197393 (executing program) 2021/03/04 12:18:09 fetching corpus: 35457, signal 1113385/1197394 (executing program) 2021/03/04 12:18:09 fetching corpus: 35507, signal 1113771/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35557, signal 1114126/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35607, signal 1114511/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35655, signal 1114883/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35705, signal 1115386/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35755, signal 1115629/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35805, signal 1116193/1197394 (executing program) 2021/03/04 12:18:10 fetching corpus: 35854, signal 1116601/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 35904, signal 1116895/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 35954, signal 1117237/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 36004, signal 1117556/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 36054, signal 1117892/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 36104, signal 1118312/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 36154, signal 1118790/1197394 (executing program) 2021/03/04 12:18:11 fetching corpus: 36204, signal 1119191/1197394 (executing program) 2021/03/04 12:18:12 fetching corpus: 36253, signal 1119547/1197395 (executing program) 2021/03/04 12:18:12 fetching corpus: 36303, signal 1120134/1197395 (executing program) 2021/03/04 12:18:12 fetching corpus: 36353, signal 1120537/1197395 (executing program) 2021/03/04 12:18:12 fetching corpus: 36403, signal 1120900/1197395 (executing program) 2021/03/04 12:18:12 fetching corpus: 36453, signal 1121210/1197395 (executing program) 2021/03/04 12:18:12 fetching corpus: 36503, signal 1121492/1197401 (executing program) 2021/03/04 12:18:12 fetching corpus: 36553, signal 1121816/1197401 (executing program) 2021/03/04 12:18:12 fetching corpus: 36603, signal 1122231/1197401 (executing program) 2021/03/04 12:18:13 fetching corpus: 36653, signal 1122519/1197401 (executing program) 2021/03/04 12:18:13 fetching corpus: 36703, signal 1122861/1197401 (executing program) 2021/03/04 12:18:13 fetching corpus: 36753, signal 1123266/1197404 (executing program) 2021/03/04 12:18:13 fetching corpus: 36803, signal 1123634/1197404 (executing program) 2021/03/04 12:18:13 fetching corpus: 36853, signal 1124006/1197405 (executing program) 2021/03/04 12:18:13 fetching corpus: 36903, signal 1124614/1197405 (executing program) 2021/03/04 12:18:13 fetching corpus: 36952, signal 1125108/1197405 (executing program) 2021/03/04 12:18:13 fetching corpus: 37002, signal 1125483/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37052, signal 1125911/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37102, signal 1126541/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37152, signal 1126883/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37202, signal 1127104/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37252, signal 1127505/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37302, signal 1127803/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37352, signal 1128250/1197405 (executing program) 2021/03/04 12:18:14 fetching corpus: 37402, signal 1128607/1197412 (executing program) 2021/03/04 12:18:15 fetching corpus: 37452, signal 1128811/1197412 (executing program) 2021/03/04 12:18:15 fetching corpus: 37502, signal 1129105/1197412 (executing program) 2021/03/04 12:18:15 fetching corpus: 37552, signal 1129356/1197412 (executing program) 2021/03/04 12:18:15 fetching corpus: 37602, signal 1129794/1197412 (executing program) 2021/03/04 12:18:15 fetching corpus: 37652, signal 1130160/1197418 (executing program) 2021/03/04 12:18:15 fetching corpus: 37702, signal 1130469/1197418 (executing program) 2021/03/04 12:18:15 fetching corpus: 37752, signal 1130742/1197418 (executing program) 2021/03/04 12:18:15 fetching corpus: 37802, signal 1131059/1197418 (executing program) 2021/03/04 12:18:16 fetching corpus: 37851, signal 1131638/1197418 (executing program) 2021/03/04 12:18:16 fetching corpus: 37900, signal 1131836/1197419 (executing program) 2021/03/04 12:18:16 fetching corpus: 37950, signal 1132126/1197419 (executing program) 2021/03/04 12:18:16 fetching corpus: 38000, signal 1132518/1197419 (executing program) 2021/03/04 12:18:16 fetching corpus: 38050, signal 1132946/1197419 (executing program) 2021/03/04 12:18:16 fetching corpus: 38100, signal 1133469/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38150, signal 1133803/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38200, signal 1134080/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38250, signal 1134883/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38300, signal 1135228/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38350, signal 1135600/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38400, signal 1136053/1197419 (executing program) 2021/03/04 12:18:17 fetching corpus: 38450, signal 1136633/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38500, signal 1137161/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38550, signal 1137487/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38598, signal 1138070/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38648, signal 1138309/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38698, signal 1138632/1197419 (executing program) 2021/03/04 12:18:18 fetching corpus: 38748, signal 1139054/1197420 (executing program) 2021/03/04 12:18:18 fetching corpus: 38798, signal 1139433/1197420 (executing program) 2021/03/04 12:18:18 fetching corpus: 38848, signal 1139694/1197420 (executing program) 2021/03/04 12:18:19 fetching corpus: 38898, signal 1140034/1197420 (executing program) 2021/03/04 12:18:19 fetching corpus: 38948, signal 1140542/1197451 (executing program) 2021/03/04 12:18:19 fetching corpus: 38998, signal 1140856/1197451 (executing program) 2021/03/04 12:18:19 fetching corpus: 39046, signal 1141355/1197451 (executing program) 2021/03/04 12:18:19 fetching corpus: 39096, signal 1141708/1197451 (executing program) 2021/03/04 12:18:19 fetching corpus: 39146, signal 1142073/1197451 (executing program) 2021/03/04 12:18:19 fetching corpus: 39196, signal 1142350/1197451 (executing program) 2021/03/04 12:18:20 fetching corpus: 39246, signal 1142692/1197451 (executing program) 2021/03/04 12:18:20 fetching corpus: 39296, signal 1142998/1197451 (executing program) 2021/03/04 12:18:20 fetching corpus: 39346, signal 1143397/1197451 (executing program) 2021/03/04 12:18:20 fetching corpus: 39396, signal 1143665/1197451 (executing program) 2021/03/04 12:18:20 fetching corpus: 39446, signal 1143983/1197456 (executing program) 2021/03/04 12:18:20 fetching corpus: 39496, signal 1144270/1197456 (executing program) 2021/03/04 12:18:20 fetching corpus: 39546, signal 1144573/1197456 (executing program) 2021/03/04 12:18:20 fetching corpus: 39596, signal 1144929/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39646, signal 1145219/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39695, signal 1145697/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39745, signal 1145955/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39794, signal 1146253/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39844, signal 1146619/1197456 (executing program) 2021/03/04 12:18:21 fetching corpus: 39894, signal 1147063/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 39944, signal 1147473/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 39993, signal 1147729/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 40043, signal 1148186/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 40093, signal 1148498/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 40142, signal 1148707/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 40192, signal 1148977/1197457 (executing program) 2021/03/04 12:18:22 fetching corpus: 40242, signal 1149363/1197457 (executing program) 2021/03/04 12:18:23 fetching corpus: 40292, signal 1149614/1197457 (executing program) 2021/03/04 12:18:23 fetching corpus: 40341, signal 1149892/1197471 (executing program) 2021/03/04 12:18:23 fetching corpus: 40390, signal 1150118/1197471 (executing program) 2021/03/04 12:18:23 fetching corpus: 40439, signal 1150370/1197471 (executing program) 2021/03/04 12:18:23 fetching corpus: 40489, signal 1150634/1197471 (executing program) 2021/03/04 12:18:23 fetching corpus: 40539, signal 1150808/1197471 (executing program) 2021/03/04 12:18:23 fetching corpus: 40589, signal 1151275/1197472 (executing program) 2021/03/04 12:18:23 fetching corpus: 40639, signal 1151606/1197472 (executing program) 2021/03/04 12:18:24 fetching corpus: 40689, signal 1151945/1197472 (executing program) 2021/03/04 12:18:24 fetching corpus: 40739, signal 1152761/1197473 (executing program) 2021/03/04 12:18:24 fetching corpus: 40787, signal 1153147/1197473 (executing program) 2021/03/04 12:18:24 fetching corpus: 40836, signal 1153550/1197479 (executing program) 2021/03/04 12:18:24 fetching corpus: 40886, signal 1153898/1197479 (executing program) 2021/03/04 12:18:24 fetching corpus: 40936, signal 1154288/1197479 (executing program) 2021/03/04 12:18:24 fetching corpus: 40986, signal 1154484/1197479 (executing program) 2021/03/04 12:18:24 fetching corpus: 41036, signal 1154784/1197479 (executing program) 2021/03/04 12:18:25 fetching corpus: 41086, signal 1155313/1197479 (executing program) 2021/03/04 12:18:25 fetching corpus: 41136, signal 1155573/1197483 (executing program) 2021/03/04 12:18:25 fetching corpus: 41186, signal 1155881/1197484 (executing program) 2021/03/04 12:18:25 fetching corpus: 41236, signal 1156406/1197484 (executing program) 2021/03/04 12:18:25 fetching corpus: 41286, signal 1156727/1197484 (executing program) 2021/03/04 12:18:25 fetching corpus: 41336, signal 1157095/1197484 (executing program) 2021/03/04 12:18:25 fetching corpus: 41386, signal 1157407/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41436, signal 1157668/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41486, signal 1157953/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41536, signal 1158243/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41586, signal 1158568/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41636, signal 1159052/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41686, signal 1159424/1197484 (executing program) 2021/03/04 12:18:26 fetching corpus: 41736, signal 1159748/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 41786, signal 1160357/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 41835, signal 1160668/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 41885, signal 1161221/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 41935, signal 1162284/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 41984, signal 1162567/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 42034, signal 1162897/1197484 (executing program) 2021/03/04 12:18:27 fetching corpus: 42084, signal 1163123/1197484 (executing program) 2021/03/04 12:18:28 fetching corpus: 42134, signal 1163354/1197489 (executing program) 2021/03/04 12:18:28 fetching corpus: 42184, signal 1163771/1197489 (executing program) 2021/03/04 12:18:28 fetching corpus: 42234, signal 1164112/1197489 (executing program) 2021/03/04 12:18:28 fetching corpus: 42284, signal 1164433/1197489 (executing program) 2021/03/04 12:18:28 fetching corpus: 42334, signal 1164822/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42383, signal 1165130/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42433, signal 1165494/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42483, signal 1165875/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42533, signal 1166136/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42583, signal 1166520/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42633, signal 1166882/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42683, signal 1167394/1197489 (executing program) 2021/03/04 12:18:29 fetching corpus: 42733, signal 1167713/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 42783, signal 1168029/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 42833, signal 1168363/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 42883, signal 1168628/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 42933, signal 1168958/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 42983, signal 1169215/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 43033, signal 1169562/1197497 (executing program) 2021/03/04 12:18:30 fetching corpus: 43083, signal 1169871/1197497 (executing program) 2021/03/04 12:18:31 fetching corpus: 43133, signal 1170168/1197539 (executing program) 2021/03/04 12:18:31 fetching corpus: 43183, signal 1170499/1197539 (executing program) 2021/03/04 12:18:31 fetching corpus: 43233, signal 1171220/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43283, signal 1171470/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43333, signal 1171768/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43383, signal 1172043/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43433, signal 1172340/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43483, signal 1172675/1197541 (executing program) 2021/03/04 12:18:31 fetching corpus: 43533, signal 1173188/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43583, signal 1173594/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43633, signal 1174155/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43683, signal 1174501/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43733, signal 1174699/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43783, signal 1175068/1197541 (executing program) 2021/03/04 12:18:32 fetching corpus: 43833, signal 1175488/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 43883, signal 1176024/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 43933, signal 1176413/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 43983, signal 1176664/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 44032, signal 1176902/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 44082, signal 1177128/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 44132, signal 1177452/1197541 (executing program) 2021/03/04 12:18:33 fetching corpus: 44182, signal 1177997/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44232, signal 1178266/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44281, signal 1178492/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44331, signal 1178794/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44381, signal 1179197/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44431, signal 1179450/1197541 (executing program) 2021/03/04 12:18:34 fetching corpus: 44481, signal 1179851/1197541 (executing program) 2021/03/04 12:18:35 fetching corpus: 44531, signal 1180137/1197541 (executing program) 2021/03/04 12:18:35 fetching corpus: 44581, signal 1180483/1197541 (executing program) 2021/03/04 12:18:35 fetching corpus: 44631, signal 1180701/1197543 (executing program) 2021/03/04 12:18:35 fetching corpus: 44681, signal 1181000/1197543 (executing program) 2021/03/04 12:18:35 fetching corpus: 44731, signal 1181260/1197543 (executing program) 2021/03/04 12:18:35 fetching corpus: 44781, signal 1182118/1197543 (executing program) 2021/03/04 12:18:35 fetching corpus: 44831, signal 1182388/1197543 (executing program) 2021/03/04 12:18:35 fetching corpus: 44881, signal 1182814/1197543 (executing program) 2021/03/04 12:18:36 fetching corpus: 44928, signal 1183157/1197551 (executing program) 2021/03/04 12:18:36 fetching corpus: 44977, signal 1183353/1197551 (executing program) 2021/03/04 12:18:36 fetching corpus: 45027, signal 1183694/1197551 (executing program) 2021/03/04 12:18:36 fetching corpus: 45077, signal 1183946/1197551 (executing program) 2021/03/04 12:18:36 fetching corpus: 45127, signal 1184271/1197551 (executing program) 2021/03/04 12:18:36 fetching corpus: 45176, signal 1184534/1197557 (executing program) 2021/03/04 12:18:36 fetching corpus: 45226, signal 1185052/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45276, signal 1185423/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45326, signal 1185782/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45376, signal 1186165/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45426, signal 1186379/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45476, signal 1186804/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45516, signal 1187067/1197557 (executing program) 2021/03/04 12:18:37 fetching corpus: 45516, signal 1187067/1197557 (executing program) [ 255.615657][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.622061][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 12:18:39 starting 6 fuzzer processes 12:18:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 257.022505][ T36] audit: type=1400 audit(1614860319.915:8): avc: denied { execmem } for pid=8417 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:18:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x6, 0x1, 0x0, 0xf, 0x0, 0x4, [{0xa, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/250, 0x38, 0xfa, 0x8}, 0x20) 12:18:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @link_local, 'macvlan0\x00'}}, 0x1e) 12:18:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:18:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket(0x2a, 0x80005, 0x1c2d) ioctl$BTRFS_IOC_FS_INFO(r4, 0x8400941f, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000440)=0x1c) [ 258.446185][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 258.677160][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 258.853878][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 259.158516][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 259.287592][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 259.541611][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 259.577971][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 259.678819][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 259.744153][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.755822][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.768146][ T8418] device bridge_slave_0 entered promiscuous mode [ 259.809776][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.818276][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.830803][ T8418] device bridge_slave_1 entered promiscuous mode [ 259.899630][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.948631][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.078274][ T8418] team0: Port device team_slave_0 added [ 260.089772][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.120665][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.137869][ T8420] device bridge_slave_0 entered promiscuous mode [ 260.161166][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 260.184928][ T8418] team0: Port device team_slave_1 added [ 260.222631][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.233417][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.243878][ T8420] device bridge_slave_1 entered promiscuous mode [ 260.342088][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.355289][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.389978][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.415674][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 260.431349][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.471022][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.479939][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.513770][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.542710][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.550893][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.561191][ T8422] device bridge_slave_0 entered promiscuous mode [ 260.570456][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 260.579223][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 260.588868][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.643100][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.652886][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.663641][ T8422] device bridge_slave_1 entered promiscuous mode [ 260.701871][ T8418] device hsr_slave_0 entered promiscuous mode [ 260.711984][ T8418] device hsr_slave_1 entered promiscuous mode [ 260.743707][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 260.782742][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.799314][ T8420] team0: Port device team_slave_0 added [ 260.814621][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 260.839709][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.868002][ T8420] team0: Port device team_slave_1 added [ 260.956519][ T8422] team0: Port device team_slave_0 added [ 260.968949][ T8422] team0: Port device team_slave_1 added [ 261.040216][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.049755][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.082548][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.101485][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.111160][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.140586][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 261.142658][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.169842][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.179091][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.190380][ T8424] device bridge_slave_0 entered promiscuous mode [ 261.219792][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.227243][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.258254][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.272600][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.281470][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.314686][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.331983][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.339619][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.348832][ T8424] device bridge_slave_1 entered promiscuous mode [ 261.420002][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.429127][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.440179][ T8431] device bridge_slave_0 entered promiscuous mode [ 261.464322][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 261.473578][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.507208][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.516714][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.527178][ T8431] device bridge_slave_1 entered promiscuous mode [ 261.547217][ T8422] device hsr_slave_0 entered promiscuous mode [ 261.557187][ T8422] device hsr_slave_1 entered promiscuous mode [ 261.568629][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.577424][ T8422] Cannot create hsr debugfs directory [ 261.608790][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.654111][ T8420] device hsr_slave_0 entered promiscuous mode [ 261.663255][ T8420] device hsr_slave_1 entered promiscuous mode [ 261.673075][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.683027][ T8420] Cannot create hsr debugfs directory [ 261.744064][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.803957][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.856625][ T8424] team0: Port device team_slave_0 added [ 261.870305][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 261.900698][ T8424] team0: Port device team_slave_1 added [ 262.017862][ T8431] team0: Port device team_slave_0 added [ 262.024707][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 262.052517][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.060549][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.089549][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.107077][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.114445][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.145308][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.162862][ T8431] team0: Port device team_slave_1 added [ 262.258569][ T8424] device hsr_slave_0 entered promiscuous mode [ 262.266873][ T8424] device hsr_slave_1 entered promiscuous mode [ 262.276488][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.284843][ T8424] Cannot create hsr debugfs directory [ 262.296200][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.303938][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.331204][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.349013][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.356334][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.383234][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.502981][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.510181][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 262.513031][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.526017][ T8487] device bridge_slave_0 entered promiscuous mode [ 262.537104][ T8431] device hsr_slave_0 entered promiscuous mode [ 262.544440][ T8431] device hsr_slave_1 entered promiscuous mode [ 262.552138][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.560368][ T8431] Cannot create hsr debugfs directory [ 262.575335][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.582460][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.593436][ T8487] device bridge_slave_1 entered promiscuous mode [ 262.654453][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 262.662995][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.724062][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.771189][ T8418] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.831558][ T8418] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.845233][ T8487] team0: Port device team_slave_0 added [ 262.871350][ T8418] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.892616][ T8487] team0: Port device team_slave_1 added [ 262.905216][ T8915] Bluetooth: hci2: command 0x041b tx timeout [ 262.913276][ T8418] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.958813][ T8420] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.983584][ T8420] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.009114][ T8420] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.018489][ T8420] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.062679][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.072513][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.100109][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.114875][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.121885][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.149639][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.218332][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 263.245789][ T8422] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.287577][ T8422] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.320356][ T8487] device hsr_slave_0 entered promiscuous mode [ 263.329333][ T8487] device hsr_slave_1 entered promiscuous mode [ 263.337117][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.346069][ T8487] Cannot create hsr debugfs directory [ 263.352735][ T8422] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.407852][ T8422] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.493479][ T8424] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.508626][ T8424] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.534749][ T202] Bluetooth: hci4: command 0x041b tx timeout [ 263.571170][ T8424] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.604155][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.625527][ T8424] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.748104][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.798099][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.808385][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.827281][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.848535][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.898663][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.907777][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.918108][ T9238] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.926085][ T9238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.938384][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.947764][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.956777][ T9238] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.963873][ T9238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.972094][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.009794][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.032467][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.041186][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.089110][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.096305][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.112186][ T8915] Bluetooth: hci5: command 0x041b tx timeout [ 264.139611][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.148686][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.160661][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.169679][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.179853][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.190162][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.199927][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.209358][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.223773][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.251352][ T8487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.272148][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.281715][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.291158][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.298355][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.307188][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.316624][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.347315][ T8487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.365757][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.385342][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.394047][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.404160][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.411393][ T8915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.419687][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.428813][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.436845][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.456696][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.489898][ T8487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.504079][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.515003][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.524021][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.533949][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.543216][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.552782][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.572774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.581984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.585001][ T8915] Bluetooth: hci0: command 0x040f tx timeout [ 264.595644][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.603664][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.622833][ T8487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.658288][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.670209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.684061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.693340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.702391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.711420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.720756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.729954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.738888][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.746191][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.746380][ T8915] Bluetooth: hci1: command 0x040f tx timeout [ 264.773881][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.792350][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.825715][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.836839][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.845803][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.875625][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.929683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.940530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.951205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.960819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.970966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.980614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.988751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.998871][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.007857][ T3161] Bluetooth: hci2: command 0x040f tx timeout [ 265.024869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.033468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.065713][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.084379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.093079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.109595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.119497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.135784][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.182955][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.207948][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.234897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.242899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.294894][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 265.301044][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.318710][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.328835][ T9660] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.336121][ T9660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.344891][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.353642][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.362801][ T9660] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.370108][ T9660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.378354][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.430345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.439200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.452730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.463193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.473666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.482766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.503648][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.535866][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.546017][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.557394][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.571987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.582631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.592527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.602289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.623676][ T8418] device veth0_vlan entered promiscuous mode [ 265.631418][ T9660] Bluetooth: hci4: command 0x040f tx timeout [ 265.643299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.653483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.664972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.672978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.714211][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.730230][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.759911][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.768566][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.793741][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.806734][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.817644][ T8418] device veth1_vlan entered promiscuous mode [ 265.834105][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.843116][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.853296][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.863232][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.873317][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.882654][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.892284][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.910417][ T8420] device veth0_vlan entered promiscuous mode [ 265.931503][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.963377][ T8420] device veth1_vlan entered promiscuous mode [ 265.979766][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.996703][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.015164][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.023109][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.032631][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.041551][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.051159][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.107551][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.118456][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.132209][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.140485][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.148901][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.159886][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.170177][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.175286][ T9721] Bluetooth: hci5: command 0x040f tx timeout [ 266.177363][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.194841][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.203588][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.213450][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.220759][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.229315][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.240078][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.249372][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.259252][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.268690][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.275879][ T9729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.283995][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.294189][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.303650][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.310880][ T9729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.319914][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.329062][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.399756][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.410497][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.422577][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.431805][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.441738][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.484493][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.494170][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.506765][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.517411][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.527341][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.536974][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.546741][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.556848][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.566376][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.577029][ T8422] device veth0_vlan entered promiscuous mode [ 266.609290][ T8420] device veth0_macvtap entered promiscuous mode [ 266.618688][ T8418] device veth0_macvtap entered promiscuous mode [ 266.633674][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.643292][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.652508][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.662370][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.664747][ T8914] Bluetooth: hci0: command 0x0419 tx timeout [ 266.672523][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.685109][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.695996][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.706061][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.715725][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.724905][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.742656][ T8422] device veth1_vlan entered promiscuous mode [ 266.757762][ T8420] device veth1_macvtap entered promiscuous mode [ 266.774153][ T8418] device veth1_macvtap entered promiscuous mode [ 266.797048][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.807363][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.818357][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.828120][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.842668][ T8914] Bluetooth: hci1: command 0x0419 tx timeout [ 266.870032][ T8424] device veth0_vlan entered promiscuous mode [ 266.888447][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.897186][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.907802][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.918923][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.928331][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.937795][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.954039][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.993746][ T8424] device veth1_vlan entered promiscuous mode [ 267.008798][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.020833][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.032311][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.041285][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.051070][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.054904][ T9721] Bluetooth: hci2: command 0x0419 tx timeout [ 267.062059][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.074862][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.083422][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.093593][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.106400][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.126180][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.141964][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.153633][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.167168][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.180985][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.193577][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.203023][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.212523][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.239343][ T8420] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.250416][ T8420] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.259862][ T8420] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.278255][ T8420] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.294078][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.307868][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.319651][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.334677][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.343011][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.352625][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.360909][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.370684][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.375813][ T9721] Bluetooth: hci3: command 0x0419 tx timeout [ 267.393365][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.423500][ T8418] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.433465][ T8418] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.457034][ T8418] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.474334][ T8418] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.510006][ T8422] device veth0_macvtap entered promiscuous mode [ 267.555847][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.563421][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.572227][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.583299][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.595671][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.617648][ T8422] device veth1_macvtap entered promiscuous mode [ 267.644691][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.652992][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.698674][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 267.712801][ T8424] device veth0_macvtap entered promiscuous mode [ 267.772251][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.786330][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.798460][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.814553][ T8424] device veth1_macvtap entered promiscuous mode [ 267.841836][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.903805][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.925497][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.948171][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.969899][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.083478][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.107123][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.140774][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.201733][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.217785][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.233587][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.245141][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.255388][ T3161] Bluetooth: hci5: command 0x0419 tx timeout [ 268.258796][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.275545][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.286841][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.297446][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.308704][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.326713][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.341677][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.352620][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.364067][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.375278][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.386653][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.399671][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.420824][ T8422] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.443813][ T8422] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.453897][ T8422] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.464934][ T8422] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.491384][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.515186][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.528706][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.541780][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.552355][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.562679][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.572608][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.583988][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.601185][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.613482][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.626386][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.638868][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.649437][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.660609][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.672629][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.707048][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.715587][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.723783][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.733116][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.751690][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.761505][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.770870][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.780748][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.804756][ T8424] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.813555][ T8424] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.843677][ T8424] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.860684][ T8424] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.875527][ T8487] device veth0_vlan entered promiscuous mode [ 268.966147][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.985779][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.011798][ T8487] device veth1_vlan entered promiscuous mode [ 269.047426][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.056767][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.066624][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.082530][ T8431] device veth0_vlan entered promiscuous mode [ 269.090190][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.110822][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.158796][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.174058][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.183087][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.249355][ T8431] device veth1_vlan entered promiscuous mode [ 269.275117][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.283611][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.317564][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.318402][ T9790] BPF: type_id=10 offset=5 size=0 [ 269.351792][ T9790] BPF: 12:18:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) [ 269.369123][ T9790] BPF:Invalid offset [ 269.378423][ T8487] device veth0_macvtap entered promiscuous mode [ 269.394333][ T9790] BPF: [ 269.394333][ T9790] [ 269.479866][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.496893][ T8487] device veth1_macvtap entered promiscuous mode [ 269.505174][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.570612][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.584059][ C0] hrtimer: interrupt took 49642 ns [ 269.611297][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.637985][ T36] audit: type=1800 audit(1614860332.544:9): pid=9814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 269.653924][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.722800][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.765446][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.809041][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.846900][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.859141][ T8431] device veth0_macvtap entered promiscuous mode [ 269.881184][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.909554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.951109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.057194][ T8431] device veth1_macvtap entered promiscuous mode [ 270.084928][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.093452][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:18:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) [ 270.126868][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.193767][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.258634][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.313059][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.347350][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.375448][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.386258][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.422643][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.437678][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.475130][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.477164][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.487404][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.525628][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.542783][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.588062][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.663024][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.736565][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.802282][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.830384][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.864774][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.903090][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.946190][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.979437][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.007052][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.021712][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.051349][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.112503][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.141222][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:18:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x38}}, 0x0) [ 271.177981][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.201754][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.243290][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.257465][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.279377][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:18:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 271.301264][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.316690][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.345630][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.387412][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.428343][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.447656][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.496646][ T8487] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.516844][ T8487] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.564402][ T8487] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.604435][ T8487] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.661658][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.714331][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.724230][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.792732][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.831440][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.877184][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.923687][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.964631][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.027396][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.093817][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.133504][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.303660][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.323811][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.348795][ T9859] xt_TCPMSS: Only works on TCP SYN packets [ 272.400724][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:18:55 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x2]}, 0x45c) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) dup2(r0, r1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 272.461535][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.493716][ T9859] xt_TCPMSS: Only works on TCP SYN packets 12:18:55 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 272.525962][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:18:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 272.585747][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.739902][ T36] audit: type=1800 audit(1614860335.644:10): pid=9850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 272.803517][ T9870] input: syz1 as /devices/virtual/input/input5 [ 272.923105][ T9875] xt_TCPMSS: Only works on TCP SYN packets [ 272.949456][ T9880] xt_TCPMSS: Only works on TCP SYN packets [ 273.009703][ T9870] input: syz1 as /devices/virtual/input/input6 12:18:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:18:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_POWER(r1, 0x112, 0xd, 0x0, &(0x7f0000000040)) [ 273.249620][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.281858][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:18:56 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 273.378119][ T115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.402424][ T115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.442416][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.596960][ T9922] xt_TCPMSS: Only works on TCP SYN packets [ 273.650319][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.687464][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.748869][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.779145][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.797133][ T9935] xt_TCPMSS: Only works on TCP SYN packets [ 273.807756][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.838622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.892403][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:57 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 12:18:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000080)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:18:57 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:18:57 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0014ff42230fe9fd8e6a91f9c2788083982c9788d9a8205efdbf6e6b8317000000005755d5c55d92e41abb703ebdccd38579caef7e6841d8935d3fc44c2b13cebc5140f8e1a714e5df54a568b979cc4215676ddf6c4935509f5e4b2283f41bf5267db517c2d9641e874ce8ed413bb5aec8080000000bfba0ed228a8368c5abb8428a231542d75cad5fa47c614e2ebb30c9b666e6d528d0aa", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:18:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket(0x2a, 0x80005, 0x1c2d) ioctl$BTRFS_IOC_FS_INFO(r4, 0x8400941f, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000440)=0x1c) 12:18:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioprio_get$uid(0x3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d2", 0x77}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695", 0x3f}, {&(0x7f0000001a40)}], 0xa, 0x0, 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd91, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 274.577249][ T9964] xt_TCPMSS: Only works on TCP SYN packets [ 274.584117][ T9962] xt_TCPMSS: Only works on TCP SYN packets 12:18:57 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000500)={[{@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 12:18:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@generic="1a773808c03d8319efc5cee16159cda794c36914d0ca1eca0687bb23550ac3830d59a0907241eeea5d69318a6d4ae07b1f2be413e1564fcf85ad4e5eeff654cac26316ef581f202f2ef9c61ac67691915d2268", @generic="51653bec7e989db1fbd1b77975a65fb0c74c1ec32c84725a105dfcce9a473559e47268287a54f85322492d90e1c3973837324e918554afdf", @generic="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"]}]}, 0xec4}}, 0x0) 12:18:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioprio_get$uid(0x3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d2", 0x77}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695", 0x3f}, {&(0x7f0000001a40)}], 0xa, 0x0, 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd91, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket(0x2a, 0x80005, 0x1c2d) ioctl$BTRFS_IOC_FS_INFO(r4, 0x8400941f, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000440)=0x1c) [ 275.219360][ T9985] loop3: detected capacity change from 0 to 233472 12:18:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xc}]}]}, 0x50}}, 0x0) [ 276.010294][ T36] audit: type=1800 audit(1614860338.914:11): pid=9961 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 12:18:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 12:18:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="020181000f0100000000ff45ac0480ffffff8100e931190000000000000680170003550800000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) 12:18:59 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket(0x2a, 0x80005, 0x1c2d) ioctl$BTRFS_IOC_FS_INFO(r4, 0x8400941f, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000440)=0x1c) 12:18:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 12:18:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioprio_get$uid(0x3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d2", 0x77}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695", 0x3f}, {&(0x7f0000001a40)}], 0xa, 0x0, 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd91, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 276.413799][T10019] loop3: detected capacity change from 0 to 1 [ 276.475446][T10019] loop3: p1 p2 p3[EZD] p4 [ 276.475446][T10019] p1: [ 276.493048][T10019] loop3: partition table partially beyond EOD, truncated 12:18:59 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x808080, 0x0) [ 276.540360][T10019] loop3: p1 size 78398975 extends beyond EOD, truncated [ 276.581988][ T36] audit: type=1800 audit(1614860339.484:12): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 errno=0 [ 276.628524][T10019] loop3: p2 start 25 is beyond EOD, truncated 12:18:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioprio_get$uid(0x3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d2", 0x77}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695", 0x3f}, {&(0x7f0000001a40)}], 0xa, 0x0, 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd91, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 276.695021][T10019] loop3: p3 start 10 is beyond EOD, truncated 12:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x4}]}, 0x2c}}, 0x0) [ 276.766978][T10019] loop3: p4 start 3976200192 is beyond EOD, truncated [ 276.818223][T10019] loop3: p5 size 78398975 extends beyond EOD, truncated [ 276.889844][T10019] loop3: p6 start 25 is beyond EOD, truncated 12:18:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:19:00 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x1, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 12:19:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="020181000f0100000000ff45ac0480ffffff8100e931190000000000000680170003550800000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) [ 277.466732][T10060] loop3: detected capacity change from 0 to 1 [ 277.530352][T10060] loop3: p1 p2 p3[EZD] p4 [ 277.530352][T10060] p1: [ 277.575785][T10060] loop3: partition table partially beyond EOD, truncated [ 277.583314][T10060] loop3: p1 size 78398975 extends beyond EOD, truncated [ 277.593718][T10060] loop3: p2 start 25 is beyond EOD, truncated [ 277.600929][T10060] loop3: p3 start 10 is beyond EOD, truncated [ 277.607904][T10060] loop3: p4 start 3976200192 is beyond EOD, truncated [ 277.616205][T10060] loop3: p5 size 78398975 extends beyond EOD, truncated [ 277.629379][T10060] loop3: p6 start 25 is beyond EOD, truncated [ 277.646311][ T4847] loop3: p1 p2 p3[EZD] p4 [ 277.646311][ T4847] p1: [ 277.656672][ T4847] loop3: partition table partially beyond EOD, truncated [ 277.666451][ T4847] loop3: p1 size 78398975 extends beyond EOD, truncated [ 277.679179][ T4847] loop3: p2 start 25 is beyond EOD, truncated [ 277.687257][ T4847] loop3: p3 start 10 is beyond EOD, truncated [ 277.706755][ T4847] loop3: p4 start 3976200192 is beyond EOD, truncated [ 277.717117][ T4847] loop3: p5 size 78398975 extends beyond EOD, truncated [ 277.730158][ T4847] loop3: p6 start 25 is beyond EOD, truncated 12:19:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="020181000f0100000000ff45ac0480ffffff8100e931190000000000000680170003550800000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) 12:19:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 12:19:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) 12:19:01 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x1, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 12:19:01 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x3) fcntl$addseals(r2, 0x409, 0x8) io_setup(0x3, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) io_setup(0xb, &(0x7f0000000040)=0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x8) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000000)) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000400)) 12:19:01 executing program 1: io_uring_setup(0x79ba, &(0x7f0000000240)={0x0, 0x0, 0x4}) 12:19:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d948235e2b3533c1412231f", 0x19, 0x480}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(0xffffffffffffffff, 0x0, 0x0) [ 278.369235][T10091] loop3: detected capacity change from 0 to 1 12:19:01 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x1, 0x1, {0xd, @vbi={0x0, 0x3f}}}) [ 278.549888][T10091] loop3: p1 p2 p3[EZD] p4 [ 278.549888][T10091] p1: 12:19:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 278.618921][T10091] loop3: partition table partially beyond EOD, truncated [ 278.704190][T10091] loop3: p1 size 78398975 extends beyond EOD, truncated 12:19:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) [ 278.782692][T10091] loop3: p2 start 25 is beyond EOD, truncated [ 278.831663][T10091] loop3: p3 start 10 is beyond EOD, truncated [ 278.872481][T10105] loop5: detected capacity change from 0 to 4 [ 278.914587][T10091] loop3: p4 start 3976200192 is beyond EOD, truncated [ 278.921440][T10091] loop3: p5 size 78398975 extends beyond EOD, truncated [ 278.930934][T10091] loop3: p6 start 25 is beyond EOD, truncated [ 278.942810][ T4847] loop3: p1 p2 p3[EZD] p4 [ 278.942810][ T4847] p1: [ 278.956869][ T4847] loop3: partition table partially beyond EOD, truncated 12:19:01 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x1, 0x1, {0xd, @vbi={0x0, 0x3f}}}) [ 278.967227][ T4847] loop3: p1 size 78398975 extends beyond EOD, truncated [ 278.980517][ T4847] loop3: p2 start 25 is beyond EOD, truncated [ 279.038660][ T4847] loop3: p3 start 10 is beyond EOD, truncated 12:19:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 279.207387][ T4847] loop3: p4 start 3976200192 is beyond EOD, truncated [ 279.230655][ T4847] loop3: p5 size 78398975 extends beyond EOD, truncated [ 279.255663][ T4847] loop3: p6 start 25 is beyond EOD, truncated [ 279.293122][T10105] erofs: (device loop5): mounted with root inode @ nid 36. 12:19:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="020181000f0100000000ff45ac0480ffffff8100e931190000000000000680170003550800000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) 12:19:02 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x3) fcntl$addseals(r2, 0x409, 0x8) io_setup(0x3, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) io_setup(0xb, &(0x7f0000000040)=0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x8) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000000)) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000400)) 12:19:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x420, 0x1d, 0x1}, 0x420}}, 0x0) 12:19:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:19:02 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d948235e2b3533c1412231f", 0x19, 0x480}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(0xffffffffffffffff, 0x0, 0x0) [ 279.742723][T10140] loop3: detected capacity change from 0 to 1 12:19:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 279.864747][T10140] loop3: p1 p2 p3[EZD] p4 [ 279.864747][T10140] p1: [ 279.877523][T10140] loop3: partition table partially beyond EOD, truncated [ 279.886699][T10140] loop3: p1 size 78398975 extends beyond EOD, truncated [ 279.897250][T10140] loop3: p2 start 25 is beyond EOD, truncated [ 279.904111][T10140] loop3: p3 start 10 is beyond EOD, truncated [ 279.912163][T10140] loop3: p4 start 3976200192 is beyond EOD, truncated [ 279.924955][T10140] loop3: p5 size 78398975 extends beyond EOD, truncated [ 279.945173][T10140] loop3: p6 start 25 is beyond EOD, truncated [ 279.999768][T10153] loop5: detected capacity change from 0 to 4 [ 280.075251][T10153] erofs: (device loop5): mounted with root inode @ nid 36. 12:19:03 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x3) fcntl$addseals(r2, 0x409, 0x8) io_setup(0x3, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) io_setup(0xb, &(0x7f0000000040)=0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x8) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000000)) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000400)) 12:19:03 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d948235e2b3533c1412231f", 0x19, 0x480}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(0xffffffffffffffff, 0x0, 0x0) 12:19:03 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 12:19:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) 12:19:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x38}}, 0x0) 12:19:03 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x3) fcntl$addseals(r2, 0x409, 0x8) io_setup(0x3, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) io_setup(0xb, &(0x7f0000000040)=0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x8) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000000)) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000400)) 12:19:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) [ 281.047278][T10179] loop5: detected capacity change from 0 to 4 12:19:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) [ 281.396445][T10179] erofs: (device loop5): mounted with root inode @ nid 36. 12:19:04 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 12:19:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 12:19:04 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 12:19:04 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d948235e2b3533c1412231f", 0x19, 0x480}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(0xffffffffffffffff, 0x0, 0x0) 12:19:05 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) timer_settime(0x0, 0x1, 0x0, 0x0) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') fsync(0xffffffffffffffff) 12:19:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) 12:19:05 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) [ 282.170173][ T24] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.202380][T10209] loop5: detected capacity change from 0 to 4 [ 282.327258][T10209] erofs: (device loop5): mounted with root inode @ nid 36. 12:19:05 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x31, &(0x7f0000000280), 0x114) recvmsg(r0, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x0) 12:19:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) 12:19:05 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 12:19:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 283.143124][ T24] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.938584][ T24] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.633310][ T24] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.016945][ T24] device hsr_slave_0 left promiscuous mode [ 289.034663][ T24] device hsr_slave_1 left promiscuous mode [ 289.047428][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.055336][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.066385][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.073886][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.087978][ T24] device bridge_slave_1 left promiscuous mode [ 289.103715][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.122165][ T24] device bridge_slave_0 left promiscuous mode [ 289.128528][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.152036][ T24] device veth1_macvtap left promiscuous mode [ 289.159175][ T24] device veth0_macvtap left promiscuous mode [ 289.166611][ T24] device veth1_vlan left promiscuous mode [ 289.172858][ T24] device veth0_vlan left promiscuous mode [ 292.254527][ T3803] Bluetooth: hci0: command 0x0409 tx timeout [ 293.943070][ T24] team0 (unregistering): Port device team_slave_1 removed [ 293.959155][ T24] team0 (unregistering): Port device team_slave_0 removed [ 293.972580][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 293.992438][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.062553][ T24] bond0 (unregistering): Released all slaves [ 294.120785][T10288] IPVS: ftp: loaded support on port[0] = 21 [ 294.247459][T10288] chnl_net:caif_netlink_parms(): no params data found [ 294.321457][T10288] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.329277][T10288] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.339016][T10288] device bridge_slave_0 entered promiscuous mode [ 294.344536][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 294.349535][T10288] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.360020][T10288] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.369871][T10288] device bridge_slave_1 entered promiscuous mode [ 294.396847][T10288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.410544][T10288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.444011][T10288] team0: Port device team_slave_0 added [ 294.453265][T10288] team0: Port device team_slave_1 added [ 294.480052][T10288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.496957][T10288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.524333][T10288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.538646][T10288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.549320][T10288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.576317][T10288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.624079][T10288] device hsr_slave_0 entered promiscuous mode [ 294.632703][T10288] device hsr_slave_1 entered promiscuous mode [ 294.847817][T10288] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.855256][T10288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.863717][T10288] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.870975][T10288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.012421][T10288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.050561][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.062074][ T8915] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.086137][ T8915] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.105042][T10288] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.127456][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.142451][ T8915] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.149689][ T8915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.181084][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.193987][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.212606][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.219845][ T8915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.249954][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.260771][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.296842][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.306609][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.317601][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.328294][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.338746][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.348113][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.387733][T10288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.415893][T10288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.426535][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.446030][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.475315][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.525809][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.533407][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.574169][T10288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.723917][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.742063][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.781412][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.792448][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.808081][T10288] device veth0_vlan entered promiscuous mode [ 295.825311][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.833317][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.869072][T10288] device veth1_vlan entered promiscuous mode [ 295.913002][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.923197][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.933456][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.946185][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.962068][T10288] device veth0_macvtap entered promiscuous mode [ 295.979972][T10288] device veth1_macvtap entered promiscuous mode [ 296.010893][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.021968][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.034560][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.046451][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.058898][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.071549][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.082777][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.094602][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.108663][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.120397][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.135745][T10288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.146396][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.159126][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.167827][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.179787][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.195600][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.207306][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.221983][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.234327][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.246085][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.259400][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.270746][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.282488][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.293677][T10288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.305700][T10288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.318767][T10288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.331985][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.343921][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.414590][ T9721] Bluetooth: hci0: command 0x040f tx timeout [ 296.493871][ T115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.516079][ T115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.548621][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.615675][ T115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.644796][ T115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.655762][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:19:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) 12:19:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 12:19:19 executing program 2: memfd_create(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x80, 0x3, 0x87, 0x21, 0x0, 0x1, 0x1a10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0, 0xa}, 0x40022, 0x0, 0x0, 0x2, 0x8001, 0x0, 0xfff}, 0xffffffffffffffff, 0x6, r0, 0xe) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd00000010000700000000000000007f00000000", @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) sendfile(r4, r1, 0x0, 0x100000005) 12:19:21 executing program 0: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="7f", 0x1, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0x0) [ 298.569923][T10564] EXT4-fs (loop1): mount failed 12:19:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}]}, 0x68}}, 0x0) 12:19:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) [ 298.908865][ T36] audit: type=1804 audit(1614860361.814:13): pid=10583 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850036365/syzkaller.SM86BZ/17/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 298.984835][T10564] ------------[ cut here ]------------ [ 298.990352][T10564] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 [ 299.001917][T10564] WARNING: CPU: 0 PID: 10564 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 299.011689][T10564] Modules linked in: [ 299.015627][T10564] CPU: 0 PID: 10564 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 299.024439][T10564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.034587][T10564] RIP: 0010:debug_print_object+0x16e/0x250 [ 299.040558][T10564] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 299.042424][T10583] netlink: 185 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.060211][T10564] RSP: 0018:ffffc9000310fa18 EFLAGS: 00010082 [ 299.060276][T10564] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 299.060291][T10564] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000621f35 [ 299.060306][T10564] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 299.060320][T10564] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 299.060334][T10564] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 299.060350][T10564] FS: 00007efe967f8700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 299.060372][T10564] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.060387][T10564] CR2: 00000000200000c0 CR3: 000000007c00c000 CR4: 00000000001506f0 [ 299.060404][T10564] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.060420][T10564] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.060436][T10564] Call Trace: [ 299.060446][T10564] ? do_raw_spin_unlock+0x171/0x230 [ 299.164627][T10564] debug_check_no_obj_freed+0x301/0x420 [ 299.170237][T10564] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 299.176607][T10564] kfree+0xd1/0x2a0 [ 299.180586][T10564] ext4_fill_super+0x84f/0xded0 [ 299.185525][T10564] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 299.191421][T10564] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 299.197202][T10564] ? set_blocksize+0x1c1/0x400 [ 299.202103][T10564] mount_bdev+0x34d/0x410 [ 299.206596][T10564] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 299.212480][T10564] ? rcu_read_unlock+0xa0/0xa0 [ 299.217358][T10564] legacy_get_tree+0x105/0x220 [ 299.222338][T10564] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.228640][T10564] vfs_get_tree+0x89/0x2f0 [ 299.233110][T10564] path_mount+0x132a/0x1f90 [ 299.237737][T10564] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.244029][T10564] ? strncpy_from_user+0x2a0/0x3e0 [ 299.249258][T10564] ? finish_automount+0xad0/0xad0 [ 299.254328][T10564] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.260716][T10564] ? getname_flags.part.0+0x1dd/0x4f0 [ 299.266219][T10564] __x64_sys_mount+0x27f/0x300 [ 299.271042][T10564] ? copy_mnt_ns+0xae0/0xae0 [ 299.275695][T10564] ? syscall_enter_from_user_mode+0x1d/0x50 [ 299.281686][T10564] do_syscall_64+0x2d/0x70 [ 299.286213][T10564] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.292329][T10564] RIP: 0033:0x46741a [ 299.296259][T10564] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.317230][T10564] RSP: 002b:00007efe967f7fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 299.325692][T10564] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 299.334082][T10564] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007efe967f8000 [ 299.342092][T10564] RBP: 00007efe967f8040 R08: 00007efe967f8040 R09: 0000000020000000 [ 299.350098][T10564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 299.358399][T10564] R13: 0000000020000100 R14: 00007efe967f8000 R15: 0000000020013c00 [ 299.366603][T10564] Kernel panic - not syncing: panic_on_warn set ... [ 299.373225][T10564] CPU: 0 PID: 10564 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 299.382139][T10564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.392228][T10564] Call Trace: [ 299.395537][T10564] dump_stack+0xfa/0x151 [ 299.399916][T10564] panic+0x306/0x73d [ 299.403883][T10564] ? __warn_printk+0xf3/0xf3 [ 299.408530][T10564] ? __warn.cold+0x1a/0x44 [ 299.413080][T10564] ? debug_print_object+0x16e/0x250 [ 299.418337][T10564] __warn.cold+0x35/0x44 [ 299.422622][T10564] ? wake_up_klogd.part.0+0x8e/0xd0 [ 299.428480][T10564] ? debug_print_object+0x16e/0x250 [ 299.433723][T10564] report_bug+0x1bd/0x210 [ 299.438179][T10564] handle_bug+0x3c/0x60 [ 299.442384][T10564] exc_invalid_op+0x14/0x40 [ 299.446935][T10564] asm_exc_invalid_op+0x12/0x20 [ 299.451875][T10564] RIP: 0010:debug_print_object+0x16e/0x250 [ 299.457725][T10564] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 299.478499][T10564] RSP: 0018:ffffc9000310fa18 EFLAGS: 00010082 [ 299.484608][T10564] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 299.492617][T10564] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000621f35 [ 299.500625][T10564] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 299.508721][T10564] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 299.516731][T10564] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 299.524747][T10564] ? calc_wheel_index+0x3f0/0x3f0 [ 299.529916][T10564] ? wake_up_klogd.part.0+0x8e/0xd0 [ 299.535216][T10564] ? vprintk_func+0x95/0x1e0 [ 299.539875][T10564] ? debug_print_object+0x16e/0x250 [ 299.545128][T10564] ? do_raw_spin_unlock+0x171/0x230 [ 299.550379][T10564] debug_check_no_obj_freed+0x301/0x420 [ 299.556021][T10564] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 299.562496][T10564] kfree+0xd1/0x2a0 [ 299.566356][T10564] ext4_fill_super+0x84f/0xded0 [ 299.571290][T10564] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 299.577151][T10564] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 299.582921][T10564] ? set_blocksize+0x1c1/0x400 [ 299.587746][T10564] mount_bdev+0x34d/0x410 [ 299.592119][T10564] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 299.597983][T10564] ? rcu_read_unlock+0xa0/0xa0 [ 299.602789][T10564] legacy_get_tree+0x105/0x220 [ 299.607620][T10564] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.613952][T10564] vfs_get_tree+0x89/0x2f0 [ 299.618463][T10564] path_mount+0x132a/0x1f90 [ 299.623013][T10564] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.629314][T10564] ? strncpy_from_user+0x2a0/0x3e0 [ 299.634607][T10564] ? finish_automount+0xad0/0xad0 [ 299.639684][T10564] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.645995][T10564] ? getname_flags.part.0+0x1dd/0x4f0 [ 299.651430][T10564] __x64_sys_mount+0x27f/0x300 [ 299.656748][T10564] ? copy_mnt_ns+0xae0/0xae0 [ 299.661395][T10564] ? syscall_enter_from_user_mode+0x1d/0x50 [ 299.667678][T10564] do_syscall_64+0x2d/0x70 [ 299.672140][T10564] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.679201][T10564] RIP: 0033:0x46741a [ 299.683156][T10564] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.702796][T10564] RSP: 002b:00007efe967f7fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 299.711250][T10564] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 299.719345][T10564] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007efe967f8000 [ 299.727349][T10564] RBP: 00007efe967f8040 R08: 00007efe967f8040 R09: 0000000020000000 [ 299.735443][T10564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 299.743448][T10564] R13: 0000000020000100 R14: 00007efe967f8000 R15: 0000000020013c00 [ 299.752312][T10564] Kernel Offset: disabled [ 299.756972][T10564] Rebooting in 86400 seconds..