[ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2021/03/06 10:17:53 fuzzer started 2021/03/06 10:17:53 dialing manager at 10.128.0.169:45407 2021/03/06 10:17:53 syscalls: 3570 2021/03/06 10:17:53 code coverage: enabled 2021/03/06 10:17:53 comparison tracing: enabled 2021/03/06 10:17:53 extra coverage: enabled 2021/03/06 10:17:53 setuid sandbox: enabled 2021/03/06 10:17:53 namespace sandbox: enabled 2021/03/06 10:17:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 10:17:53 fault injection: enabled 2021/03/06 10:17:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 10:17:53 net packet injection: enabled 2021/03/06 10:17:53 net device setup: enabled 2021/03/06 10:17:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 10:17:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 10:17:53 USB emulation: enabled 2021/03/06 10:17:53 hci packet injection: enabled 2021/03/06 10:17:53 wifi device emulation: enabled 2021/03/06 10:17:53 802.15.4 emulation: enabled 2021/03/06 10:17:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 10:17:53 fetching corpus: 50, signal 25668/29502 (executing program) 2021/03/06 10:17:53 fetching corpus: 100, signal 37505/43172 (executing program) 2021/03/06 10:17:53 fetching corpus: 150, signal 54041/61397 (executing program) 2021/03/06 10:17:54 fetching corpus: 200, signal 70972/79943 (executing program) 2021/03/06 10:17:54 fetching corpus: 250, signal 80231/90838 (executing program) 2021/03/06 10:17:54 fetching corpus: 300, signal 88613/100811 (executing program) 2021/03/06 10:17:54 fetching corpus: 350, signal 95619/109403 (executing program) 2021/03/06 10:17:54 fetching corpus: 400, signal 102715/118032 (executing program) 2021/03/06 10:17:54 fetching corpus: 450, signal 111531/128261 (executing program) 2021/03/06 10:17:54 fetching corpus: 500, signal 119708/137784 (executing program) 2021/03/06 10:17:54 fetching corpus: 550, signal 128602/147985 (executing program) 2021/03/06 10:17:54 fetching corpus: 600, signal 133066/153914 (executing program) 2021/03/06 10:17:54 fetching corpus: 650, signal 136506/158774 (executing program) 2021/03/06 10:17:54 fetching corpus: 700, signal 140188/163889 (executing program) 2021/03/06 10:17:54 fetching corpus: 750, signal 146442/171442 (executing program) 2021/03/06 10:17:54 fetching corpus: 800, signal 149554/175961 (executing program) 2021/03/06 10:17:54 fetching corpus: 850, signal 153702/181478 (executing program) 2021/03/06 10:17:54 fetching corpus: 900, signal 157455/186502 (executing program) 2021/03/06 10:17:54 fetching corpus: 950, signal 162266/192527 (executing program) 2021/03/06 10:17:55 fetching corpus: 1000, signal 165534/197136 (executing program) 2021/03/06 10:17:55 fetching corpus: 1050, signal 168489/201377 (executing program) 2021/03/06 10:17:55 fetching corpus: 1100, signal 170792/205023 (executing program) 2021/03/06 10:17:55 fetching corpus: 1150, signal 172763/208356 (executing program) 2021/03/06 10:17:55 fetching corpus: 1200, signal 178006/214743 (executing program) 2021/03/06 10:17:55 fetching corpus: 1250, signal 180513/218524 (executing program) 2021/03/06 10:17:55 fetching corpus: 1300, signal 183673/222901 (executing program) 2021/03/06 10:17:55 fetching corpus: 1350, signal 186530/226978 (executing program) 2021/03/06 10:17:55 fetching corpus: 1400, signal 188689/230428 (executing program) 2021/03/06 10:17:55 fetching corpus: 1450, signal 192683/235455 (executing program) 2021/03/06 10:17:55 fetching corpus: 1500, signal 195760/239609 (executing program) 2021/03/06 10:17:55 fetching corpus: 1550, signal 199289/244238 (executing program) 2021/03/06 10:17:55 fetching corpus: 1600, signal 201094/247272 (executing program) 2021/03/06 10:17:55 fetching corpus: 1650, signal 203850/251095 (executing program) 2021/03/06 10:17:55 fetching corpus: 1700, signal 205694/254123 (executing program) 2021/03/06 10:17:55 fetching corpus: 1750, signal 208084/257654 (executing program) 2021/03/06 10:17:55 fetching corpus: 1800, signal 211225/261823 (executing program) 2021/03/06 10:17:56 fetching corpus: 1850, signal 213897/265635 (executing program) 2021/03/06 10:17:56 fetching corpus: 1900, signal 216337/269120 (executing program) 2021/03/06 10:17:56 fetching corpus: 1950, signal 219213/272989 (executing program) 2021/03/06 10:17:56 fetching corpus: 2000, signal 221212/276116 (executing program) 2021/03/06 10:17:56 fetching corpus: 2050, signal 223644/279541 (executing program) 2021/03/06 10:17:56 fetching corpus: 2100, signal 225401/282417 (executing program) 2021/03/06 10:17:56 fetching corpus: 2150, signal 227293/285395 (executing program) 2021/03/06 10:17:56 fetching corpus: 2200, signal 228944/288156 (executing program) 2021/03/06 10:17:56 fetching corpus: 2250, signal 232577/292629 (executing program) 2021/03/06 10:17:56 fetching corpus: 2300, signal 235160/296153 (executing program) 2021/03/06 10:17:56 fetching corpus: 2350, signal 236832/298895 (executing program) 2021/03/06 10:17:56 fetching corpus: 2400, signal 239957/302839 (executing program) 2021/03/06 10:17:56 fetching corpus: 2450, signal 242037/305840 (executing program) 2021/03/06 10:17:56 fetching corpus: 2500, signal 244903/309576 (executing program) 2021/03/06 10:17:56 fetching corpus: 2550, signal 246815/312460 (executing program) 2021/03/06 10:17:57 fetching corpus: 2600, signal 248199/314912 (executing program) 2021/03/06 10:17:57 fetching corpus: 2650, signal 250499/318086 (executing program) 2021/03/06 10:17:57 fetching corpus: 2700, signal 252285/320791 (executing program) 2021/03/06 10:17:57 fetching corpus: 2750, signal 253822/323322 (executing program) 2021/03/06 10:17:57 fetching corpus: 2800, signal 255971/326281 (executing program) 2021/03/06 10:17:57 fetching corpus: 2850, signal 257445/328704 (executing program) 2021/03/06 10:17:57 fetching corpus: 2900, signal 259245/331433 (executing program) 2021/03/06 10:17:57 fetching corpus: 2950, signal 261092/334128 (executing program) 2021/03/06 10:17:57 fetching corpus: 3000, signal 262946/336832 (executing program) 2021/03/06 10:17:57 fetching corpus: 3050, signal 264449/339267 (executing program) 2021/03/06 10:17:57 fetching corpus: 3100, signal 265897/341659 (executing program) 2021/03/06 10:17:57 fetching corpus: 3150, signal 267160/343874 (executing program) 2021/03/06 10:17:57 fetching corpus: 3199, signal 269351/346882 (executing program) 2021/03/06 10:17:57 fetching corpus: 3249, signal 270853/349259 (executing program) 2021/03/06 10:17:57 fetching corpus: 3299, signal 272188/351487 (executing program) 2021/03/06 10:17:57 fetching corpus: 3349, signal 273317/353562 (executing program) 2021/03/06 10:17:57 fetching corpus: 3399, signal 274818/355907 (executing program) 2021/03/06 10:17:58 fetching corpus: 3449, signal 277291/359027 (executing program) 2021/03/06 10:17:58 fetching corpus: 3499, signal 278468/361142 (executing program) 2021/03/06 10:17:58 fetching corpus: 3549, signal 279937/363447 (executing program) 2021/03/06 10:17:58 fetching corpus: 3599, signal 281753/366018 (executing program) 2021/03/06 10:17:58 fetching corpus: 3649, signal 283312/368376 (executing program) 2021/03/06 10:17:58 fetching corpus: 3699, signal 284966/370846 (executing program) 2021/03/06 10:17:58 fetching corpus: 3749, signal 286179/372930 (executing program) 2021/03/06 10:17:58 fetching corpus: 3799, signal 287574/375132 (executing program) 2021/03/06 10:17:58 fetching corpus: 3849, signal 289191/377527 (executing program) 2021/03/06 10:17:58 fetching corpus: 3899, signal 290603/379702 (executing program) 2021/03/06 10:17:58 fetching corpus: 3949, signal 292659/382433 (executing program) 2021/03/06 10:17:58 fetching corpus: 3999, signal 293784/384408 (executing program) 2021/03/06 10:17:58 fetching corpus: 4049, signal 295820/387060 (executing program) 2021/03/06 10:17:58 fetching corpus: 4099, signal 297202/389222 (executing program) 2021/03/06 10:17:58 fetching corpus: 4149, signal 299023/391689 (executing program) 2021/03/06 10:17:59 fetching corpus: 4199, signal 300616/393934 (executing program) 2021/03/06 10:17:59 fetching corpus: 4249, signal 301699/395834 (executing program) 2021/03/06 10:17:59 fetching corpus: 4299, signal 302852/397811 (executing program) 2021/03/06 10:17:59 fetching corpus: 4349, signal 303706/399544 (executing program) 2021/03/06 10:17:59 fetching corpus: 4399, signal 305255/401740 (executing program) 2021/03/06 10:17:59 fetching corpus: 4449, signal 306108/403430 (executing program) 2021/03/06 10:17:59 fetching corpus: 4499, signal 307440/405469 (executing program) 2021/03/06 10:17:59 fetching corpus: 4549, signal 308201/407077 (executing program) 2021/03/06 10:17:59 fetching corpus: 4599, signal 309059/408797 (executing program) 2021/03/06 10:17:59 fetching corpus: 4649, signal 310152/410630 (executing program) 2021/03/06 10:17:59 fetching corpus: 4699, signal 311286/412553 (executing program) 2021/03/06 10:17:59 fetching corpus: 4749, signal 312584/414519 (executing program) 2021/03/06 10:17:59 fetching corpus: 4799, signal 314403/416826 (executing program) 2021/03/06 10:17:59 fetching corpus: 4849, signal 315707/418822 (executing program) 2021/03/06 10:17:59 fetching corpus: 4899, signal 316676/420610 (executing program) 2021/03/06 10:17:59 fetching corpus: 4949, signal 317803/422449 (executing program) 2021/03/06 10:17:59 fetching corpus: 4999, signal 319026/424355 (executing program) 2021/03/06 10:18:00 fetching corpus: 5049, signal 319930/426020 (executing program) 2021/03/06 10:18:00 fetching corpus: 5099, signal 320919/427725 (executing program) 2021/03/06 10:18:00 fetching corpus: 5149, signal 322179/429636 (executing program) 2021/03/06 10:18:00 fetching corpus: 5199, signal 323799/431759 (executing program) 2021/03/06 10:18:00 fetching corpus: 5249, signal 324685/433382 (executing program) 2021/03/06 10:18:00 fetching corpus: 5299, signal 327341/436247 (executing program) 2021/03/06 10:18:00 fetching corpus: 5349, signal 328523/438118 (executing program) 2021/03/06 10:18:00 fetching corpus: 5399, signal 329669/439926 (executing program) 2021/03/06 10:18:00 fetching corpus: 5449, signal 330702/441614 (executing program) 2021/03/06 10:18:00 fetching corpus: 5499, signal 332496/443853 (executing program) 2021/03/06 10:18:00 fetching corpus: 5549, signal 333566/445595 (executing program) 2021/03/06 10:18:00 fetching corpus: 5599, signal 334274/447112 (executing program) 2021/03/06 10:18:00 fetching corpus: 5649, signal 335335/448843 (executing program) 2021/03/06 10:18:00 fetching corpus: 5699, signal 336878/450804 (executing program) 2021/03/06 10:18:00 fetching corpus: 5749, signal 338193/452685 (executing program) 2021/03/06 10:18:00 fetching corpus: 5799, signal 339058/454225 (executing program) 2021/03/06 10:18:01 fetching corpus: 5849, signal 340024/455847 (executing program) 2021/03/06 10:18:01 fetching corpus: 5899, signal 341100/457529 (executing program) 2021/03/06 10:18:01 fetching corpus: 5949, signal 342492/459419 (executing program) 2021/03/06 10:18:01 fetching corpus: 5999, signal 344310/461549 (executing program) 2021/03/06 10:18:01 fetching corpus: 6049, signal 344875/462886 (executing program) 2021/03/06 10:18:01 fetching corpus: 6099, signal 346075/464577 (executing program) 2021/03/06 10:18:01 fetching corpus: 6149, signal 347132/466170 (executing program) 2021/03/06 10:18:01 fetching corpus: 6199, signal 348082/467723 (executing program) 2021/03/06 10:18:01 fetching corpus: 6249, signal 349333/469445 (executing program) 2021/03/06 10:18:01 fetching corpus: 6299, signal 350491/471134 (executing program) 2021/03/06 10:18:01 fetching corpus: 6349, signal 351356/472642 (executing program) 2021/03/06 10:18:01 fetching corpus: 6399, signal 352895/474524 (executing program) 2021/03/06 10:18:01 fetching corpus: 6449, signal 353700/475958 (executing program) 2021/03/06 10:18:02 fetching corpus: 6499, signal 354548/477458 (executing program) 2021/03/06 10:18:02 fetching corpus: 6549, signal 355596/479059 (executing program) 2021/03/06 10:18:02 fetching corpus: 6599, signal 356520/480515 (executing program) 2021/03/06 10:18:02 fetching corpus: 6649, signal 357106/481800 (executing program) 2021/03/06 10:18:02 fetching corpus: 6699, signal 358423/483493 (executing program) 2021/03/06 10:18:02 fetching corpus: 6749, signal 359455/485087 (executing program) 2021/03/06 10:18:02 fetching corpus: 6799, signal 360599/486673 (executing program) 2021/03/06 10:18:02 fetching corpus: 6849, signal 362227/488555 (executing program) 2021/03/06 10:18:02 fetching corpus: 6899, signal 362845/489831 (executing program) 2021/03/06 10:18:02 fetching corpus: 6949, signal 363595/491160 (executing program) 2021/03/06 10:18:02 fetching corpus: 6999, signal 364662/492725 (executing program) 2021/03/06 10:18:02 fetching corpus: 7049, signal 365628/494158 (executing program) 2021/03/06 10:18:02 fetching corpus: 7099, signal 366666/495660 (executing program) 2021/03/06 10:18:02 fetching corpus: 7149, signal 368102/497414 (executing program) 2021/03/06 10:18:02 fetching corpus: 7199, signal 369049/498859 (executing program) 2021/03/06 10:18:02 fetching corpus: 7249, signal 369961/500261 (executing program) 2021/03/06 10:18:03 fetching corpus: 7299, signal 370708/501602 (executing program) 2021/03/06 10:18:03 fetching corpus: 7349, signal 371855/503158 (executing program) 2021/03/06 10:18:03 fetching corpus: 7399, signal 372676/504518 (executing program) 2021/03/06 10:18:03 fetching corpus: 7449, signal 374482/506417 (executing program) 2021/03/06 10:18:03 fetching corpus: 7499, signal 375287/507748 (executing program) 2021/03/06 10:18:03 fetching corpus: 7549, signal 376037/509017 (executing program) 2021/03/06 10:18:03 fetching corpus: 7599, signal 376971/510393 (executing program) 2021/03/06 10:18:03 fetching corpus: 7649, signal 378106/511894 (executing program) 2021/03/06 10:18:03 fetching corpus: 7699, signal 378925/513175 (executing program) 2021/03/06 10:18:03 fetching corpus: 7749, signal 379816/514557 (executing program) 2021/03/06 10:18:03 fetching corpus: 7799, signal 380713/515939 (executing program) 2021/03/06 10:18:03 fetching corpus: 7849, signal 381861/517418 (executing program) 2021/03/06 10:18:03 fetching corpus: 7899, signal 382744/518729 (executing program) 2021/03/06 10:18:03 fetching corpus: 7949, signal 383534/520019 (executing program) 2021/03/06 10:18:04 fetching corpus: 7999, signal 384417/521349 (executing program) 2021/03/06 10:18:04 fetching corpus: 8049, signal 385384/522698 (executing program) 2021/03/06 10:18:04 fetching corpus: 8099, signal 385989/523871 (executing program) 2021/03/06 10:18:04 fetching corpus: 8149, signal 386868/525189 (executing program) 2021/03/06 10:18:04 fetching corpus: 8199, signal 387907/526523 (executing program) 2021/03/06 10:18:04 fetching corpus: 8249, signal 388508/527670 (executing program) 2021/03/06 10:18:04 fetching corpus: 8299, signal 390039/529272 (executing program) 2021/03/06 10:18:04 fetching corpus: 8349, signal 390928/530484 (executing program) 2021/03/06 10:18:04 fetching corpus: 8399, signal 391778/531742 (executing program) 2021/03/06 10:18:04 fetching corpus: 8449, signal 392432/532871 (executing program) 2021/03/06 10:18:04 fetching corpus: 8499, signal 392934/533972 (executing program) 2021/03/06 10:18:04 fetching corpus: 8549, signal 393748/535167 (executing program) 2021/03/06 10:18:04 fetching corpus: 8599, signal 394505/536334 (executing program) 2021/03/06 10:18:04 fetching corpus: 8649, signal 395103/537442 (executing program) 2021/03/06 10:18:05 fetching corpus: 8699, signal 396151/538798 (executing program) 2021/03/06 10:18:05 fetching corpus: 8749, signal 396775/539922 (executing program) 2021/03/06 10:18:05 fetching corpus: 8799, signal 397404/541021 (executing program) 2021/03/06 10:18:05 fetching corpus: 8849, signal 397962/542069 (executing program) 2021/03/06 10:18:05 fetching corpus: 8899, signal 398623/543193 (executing program) 2021/03/06 10:18:05 fetching corpus: 8949, signal 399191/544258 (executing program) 2021/03/06 10:18:05 fetching corpus: 8999, signal 400072/545461 (executing program) 2021/03/06 10:18:05 fetching corpus: 9049, signal 400966/546706 (executing program) 2021/03/06 10:18:05 fetching corpus: 9099, signal 401678/547804 (executing program) 2021/03/06 10:18:05 fetching corpus: 9149, signal 402634/548990 (executing program) 2021/03/06 10:18:05 fetching corpus: 9199, signal 403615/550190 (executing program) 2021/03/06 10:18:05 fetching corpus: 9249, signal 404184/551242 (executing program) 2021/03/06 10:18:06 fetching corpus: 9299, signal 404807/552306 (executing program) 2021/03/06 10:18:06 fetching corpus: 9349, signal 405748/553520 (executing program) 2021/03/06 10:18:06 fetching corpus: 9399, signal 406674/554716 (executing program) 2021/03/06 10:18:06 fetching corpus: 9449, signal 407284/555794 (executing program) 2021/03/06 10:18:06 fetching corpus: 9499, signal 407912/556856 (executing program) 2021/03/06 10:18:06 fetching corpus: 9549, signal 408619/557925 (executing program) 2021/03/06 10:18:06 fetching corpus: 9599, signal 409456/559048 (executing program) 2021/03/06 10:18:06 fetching corpus: 9649, signal 410339/560204 (executing program) 2021/03/06 10:18:06 fetching corpus: 9699, signal 410879/561217 (executing program) 2021/03/06 10:18:06 fetching corpus: 9749, signal 412118/562462 (executing program) 2021/03/06 10:18:06 fetching corpus: 9799, signal 412933/563557 (executing program) 2021/03/06 10:18:06 fetching corpus: 9849, signal 413784/564684 (executing program) 2021/03/06 10:18:06 fetching corpus: 9899, signal 414356/565679 (executing program) 2021/03/06 10:18:06 fetching corpus: 9949, signal 415067/566730 (executing program) 2021/03/06 10:18:06 fetching corpus: 9999, signal 415637/567717 (executing program) 2021/03/06 10:18:06 fetching corpus: 10049, signal 416360/568754 (executing program) 2021/03/06 10:18:06 fetching corpus: 10099, signal 417061/569775 (executing program) 2021/03/06 10:18:06 fetching corpus: 10149, signal 417929/570870 (executing program) 2021/03/06 10:18:07 fetching corpus: 10199, signal 418425/571832 (executing program) 2021/03/06 10:18:07 fetching corpus: 10249, signal 418970/572768 (executing program) 2021/03/06 10:18:07 fetching corpus: 10299, signal 419822/573842 (executing program) 2021/03/06 10:18:07 fetching corpus: 10349, signal 420556/574888 (executing program) 2021/03/06 10:18:07 fetching corpus: 10399, signal 421249/575903 (executing program) 2021/03/06 10:18:07 fetching corpus: 10449, signal 421720/576831 (executing program) 2021/03/06 10:18:07 fetching corpus: 10499, signal 423104/578062 (executing program) 2021/03/06 10:18:07 fetching corpus: 10549, signal 424290/579266 (executing program) 2021/03/06 10:18:07 fetching corpus: 10599, signal 425056/580325 (executing program) 2021/03/06 10:18:07 fetching corpus: 10649, signal 425686/581252 (executing program) 2021/03/06 10:18:07 fetching corpus: 10699, signal 426930/582431 (executing program) 2021/03/06 10:18:07 fetching corpus: 10749, signal 427780/583413 (executing program) 2021/03/06 10:18:07 fetching corpus: 10799, signal 428346/584370 (executing program) 2021/03/06 10:18:07 fetching corpus: 10849, signal 428870/585243 (executing program) 2021/03/06 10:18:07 fetching corpus: 10899, signal 429452/586182 (executing program) 2021/03/06 10:18:08 fetching corpus: 10949, signal 430131/587146 (executing program) 2021/03/06 10:18:08 fetching corpus: 10999, signal 430752/588081 (executing program) 2021/03/06 10:18:08 fetching corpus: 11049, signal 431422/589042 (executing program) 2021/03/06 10:18:08 fetching corpus: 11099, signal 432585/590157 (executing program) 2021/03/06 10:18:08 fetching corpus: 11149, signal 433192/591087 (executing program) 2021/03/06 10:18:08 fetching corpus: 11199, signal 433853/591970 (executing program) 2021/03/06 10:18:08 fetching corpus: 11249, signal 434479/592898 (executing program) 2021/03/06 10:18:08 fetching corpus: 11299, signal 435434/593949 (executing program) 2021/03/06 10:18:08 fetching corpus: 11349, signal 435991/594830 (executing program) 2021/03/06 10:18:08 fetching corpus: 11399, signal 436544/595706 (executing program) 2021/03/06 10:18:08 fetching corpus: 11449, signal 437201/596575 (executing program) 2021/03/06 10:18:08 fetching corpus: 11499, signal 437814/597479 (executing program) 2021/03/06 10:18:08 fetching corpus: 11549, signal 438462/598391 (executing program) 2021/03/06 10:18:08 fetching corpus: 11599, signal 439328/599335 (executing program) 2021/03/06 10:18:08 fetching corpus: 11649, signal 439921/600205 (executing program) 2021/03/06 10:18:08 fetching corpus: 11699, signal 440558/601111 (executing program) 2021/03/06 10:18:08 fetching corpus: 11749, signal 441094/601972 (executing program) 2021/03/06 10:18:09 fetching corpus: 11799, signal 442047/602918 (executing program) 2021/03/06 10:18:09 fetching corpus: 11849, signal 442653/603803 (executing program) 2021/03/06 10:18:09 fetching corpus: 11899, signal 443159/604566 (executing program) 2021/03/06 10:18:09 fetching corpus: 11949, signal 443745/605414 (executing program) 2021/03/06 10:18:09 fetching corpus: 11999, signal 444210/606260 (executing program) 2021/03/06 10:18:09 fetching corpus: 12049, signal 444786/607106 (executing program) 2021/03/06 10:18:09 fetching corpus: 12099, signal 445455/607977 (executing program) 2021/03/06 10:18:09 fetching corpus: 12149, signal 445879/608771 (executing program) 2021/03/06 10:18:09 fetching corpus: 12199, signal 446366/609589 (executing program) 2021/03/06 10:18:09 fetching corpus: 12249, signal 446867/610367 (executing program) 2021/03/06 10:18:09 fetching corpus: 12299, signal 447693/611221 (executing program) 2021/03/06 10:18:09 fetching corpus: 12349, signal 448366/612036 (executing program) 2021/03/06 10:18:09 fetching corpus: 12399, signal 448825/612829 (executing program) 2021/03/06 10:18:09 fetching corpus: 12449, signal 449299/613620 (executing program) 2021/03/06 10:18:09 fetching corpus: 12499, signal 449658/614353 (executing program) 2021/03/06 10:18:10 fetching corpus: 12549, signal 450180/615144 (executing program) 2021/03/06 10:18:10 fetching corpus: 12599, signal 450762/615933 (executing program) 2021/03/06 10:18:10 fetching corpus: 12649, signal 451377/616770 (executing program) 2021/03/06 10:18:10 fetching corpus: 12699, signal 451799/617532 (executing program) 2021/03/06 10:18:10 fetching corpus: 12749, signal 452478/618347 (executing program) 2021/03/06 10:18:10 fetching corpus: 12799, signal 453084/619121 (executing program) 2021/03/06 10:18:10 fetching corpus: 12849, signal 454135/620010 (executing program) 2021/03/06 10:18:10 fetching corpus: 12899, signal 455080/620873 (executing program) 2021/03/06 10:18:10 fetching corpus: 12949, signal 455732/621650 (executing program) 2021/03/06 10:18:10 fetching corpus: 12999, signal 456377/622406 (executing program) 2021/03/06 10:18:10 fetching corpus: 13049, signal 456854/623153 (executing program) 2021/03/06 10:18:10 fetching corpus: 13099, signal 457332/623902 (executing program) 2021/03/06 10:18:10 fetching corpus: 13149, signal 457977/624699 (executing program) 2021/03/06 10:18:10 fetching corpus: 13199, signal 458381/625439 (executing program) 2021/03/06 10:18:11 fetching corpus: 13249, signal 459159/626247 (executing program) 2021/03/06 10:18:11 fetching corpus: 13299, signal 459644/627011 (executing program) 2021/03/06 10:18:11 fetching corpus: 13349, signal 460408/627801 (executing program) 2021/03/06 10:18:11 fetching corpus: 13399, signal 461313/628593 (executing program) 2021/03/06 10:18:11 fetching corpus: 13449, signal 462140/629382 (executing program) 2021/03/06 10:18:11 fetching corpus: 13499, signal 462855/630140 (executing program) 2021/03/06 10:18:11 fetching corpus: 13549, signal 463431/630853 (executing program) 2021/03/06 10:18:11 fetching corpus: 13599, signal 463755/631513 (executing program) 2021/03/06 10:18:11 fetching corpus: 13649, signal 464223/632241 (executing program) 2021/03/06 10:18:11 fetching corpus: 13699, signal 464854/632965 (executing program) 2021/03/06 10:18:11 fetching corpus: 13749, signal 465325/633658 (executing program) 2021/03/06 10:18:11 fetching corpus: 13799, signal 465825/634370 (executing program) 2021/03/06 10:18:11 fetching corpus: 13849, signal 466277/635068 (executing program) 2021/03/06 10:18:11 fetching corpus: 13899, signal 466830/635758 (executing program) 2021/03/06 10:18:11 fetching corpus: 13949, signal 467507/636473 (executing program) 2021/03/06 10:18:11 fetching corpus: 13999, signal 468064/637168 (executing program) 2021/03/06 10:18:12 fetching corpus: 14049, signal 469349/637966 (executing program) 2021/03/06 10:18:12 fetching corpus: 14099, signal 469833/638676 (executing program) 2021/03/06 10:18:12 fetching corpus: 14149, signal 470397/639384 (executing program) 2021/03/06 10:18:12 fetching corpus: 14199, signal 470967/640025 (executing program) 2021/03/06 10:18:12 fetching corpus: 14249, signal 471606/640729 (executing program) 2021/03/06 10:18:12 fetching corpus: 14299, signal 471936/641308 (executing program) 2021/03/06 10:18:12 fetching corpus: 14349, signal 472481/641988 (executing program) 2021/03/06 10:18:12 fetching corpus: 14399, signal 472967/642637 (executing program) 2021/03/06 10:18:12 fetching corpus: 14449, signal 474031/643365 (executing program) 2021/03/06 10:18:12 fetching corpus: 14499, signal 474795/644063 (executing program) 2021/03/06 10:18:12 fetching corpus: 14549, signal 475481/644725 (executing program) 2021/03/06 10:18:12 fetching corpus: 14599, signal 475927/645356 (executing program) 2021/03/06 10:18:12 fetching corpus: 14649, signal 476425/646002 (executing program) 2021/03/06 10:18:12 fetching corpus: 14699, signal 476897/646658 (executing program) 2021/03/06 10:18:12 fetching corpus: 14749, signal 477384/647298 (executing program) 2021/03/06 10:18:12 fetching corpus: 14799, signal 477837/647927 (executing program) 2021/03/06 10:18:12 fetching corpus: 14849, signal 478265/648577 (executing program) 2021/03/06 10:18:12 fetching corpus: 14899, signal 478773/649201 (executing program) 2021/03/06 10:18:13 fetching corpus: 14949, signal 479358/649833 (executing program) 2021/03/06 10:18:13 fetching corpus: 14999, signal 479720/650500 (executing program) 2021/03/06 10:18:13 fetching corpus: 15049, signal 480132/651115 (executing program) 2021/03/06 10:18:13 fetching corpus: 15099, signal 480747/651747 (executing program) 2021/03/06 10:18:13 fetching corpus: 15149, signal 481072/652353 (executing program) 2021/03/06 10:18:13 fetching corpus: 15199, signal 481653/652961 (executing program) 2021/03/06 10:18:13 fetching corpus: 15249, signal 482274/653562 (executing program) 2021/03/06 10:18:13 fetching corpus: 15299, signal 482647/654155 (executing program) 2021/03/06 10:18:13 fetching corpus: 15349, signal 483250/654767 (executing program) 2021/03/06 10:18:13 fetching corpus: 15399, signal 484197/655395 (executing program) 2021/03/06 10:18:13 fetching corpus: 15449, signal 484688/655988 (executing program) 2021/03/06 10:18:13 fetching corpus: 15499, signal 485097/656561 (executing program) 2021/03/06 10:18:13 fetching corpus: 15549, signal 485514/657121 (executing program) 2021/03/06 10:18:13 fetching corpus: 15599, signal 485894/657713 (executing program) 2021/03/06 10:18:13 fetching corpus: 15649, signal 486466/658286 (executing program) 2021/03/06 10:18:13 fetching corpus: 15699, signal 486977/658853 (executing program) syzkaller login: [ 71.105265][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.111751][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 10:18:13 fetching corpus: 15749, signal 487266/659410 (executing program) 2021/03/06 10:18:14 fetching corpus: 15799, signal 488027/659964 (executing program) 2021/03/06 10:18:14 fetching corpus: 15849, signal 488539/660539 (executing program) 2021/03/06 10:18:14 fetching corpus: 15899, signal 488989/661095 (executing program) 2021/03/06 10:18:14 fetching corpus: 15949, signal 489812/661821 (executing program) 2021/03/06 10:18:14 fetching corpus: 15999, signal 490274/662379 (executing program) 2021/03/06 10:18:14 fetching corpus: 16049, signal 490591/662914 (executing program) 2021/03/06 10:18:14 fetching corpus: 16099, signal 490933/663461 (executing program) 2021/03/06 10:18:14 fetching corpus: 16149, signal 491351/663997 (executing program) 2021/03/06 10:18:14 fetching corpus: 16199, signal 491823/664516 (executing program) 2021/03/06 10:18:14 fetching corpus: 16249, signal 492313/665107 (executing program) 2021/03/06 10:18:14 fetching corpus: 16299, signal 492693/665682 (executing program) 2021/03/06 10:18:14 fetching corpus: 16349, signal 493095/666193 (executing program) 2021/03/06 10:18:14 fetching corpus: 16399, signal 493546/666690 (executing program) 2021/03/06 10:18:14 fetching corpus: 16449, signal 494126/667235 (executing program) 2021/03/06 10:18:14 fetching corpus: 16499, signal 494507/667756 (executing program) 2021/03/06 10:18:15 fetching corpus: 16549, signal 494868/668257 (executing program) 2021/03/06 10:18:15 fetching corpus: 16599, signal 495189/668477 (executing program) 2021/03/06 10:18:15 fetching corpus: 16649, signal 495758/668481 (executing program) 2021/03/06 10:18:15 fetching corpus: 16699, signal 496167/668482 (executing program) 2021/03/06 10:18:15 fetching corpus: 16749, signal 496822/668484 (executing program) 2021/03/06 10:18:15 fetching corpus: 16799, signal 497156/668488 (executing program) 2021/03/06 10:18:15 fetching corpus: 16849, signal 497759/668491 (executing program) 2021/03/06 10:18:15 fetching corpus: 16899, signal 498137/668493 (executing program) 2021/03/06 10:18:15 fetching corpus: 16949, signal 498540/668496 (executing program) 2021/03/06 10:18:15 fetching corpus: 16999, signal 498929/668497 (executing program) 2021/03/06 10:18:15 fetching corpus: 17049, signal 499434/668502 (executing program) 2021/03/06 10:18:15 fetching corpus: 17099, signal 499743/668503 (executing program) 2021/03/06 10:18:15 fetching corpus: 17149, signal 500420/668503 (executing program) 2021/03/06 10:18:15 fetching corpus: 17199, signal 500968/668508 (executing program) 2021/03/06 10:18:15 fetching corpus: 17249, signal 501467/668508 (executing program) 2021/03/06 10:18:15 fetching corpus: 17299, signal 501875/668509 (executing program) 2021/03/06 10:18:15 fetching corpus: 17349, signal 502249/668516 (executing program) 2021/03/06 10:18:16 fetching corpus: 17399, signal 502679/668523 (executing program) 2021/03/06 10:18:16 fetching corpus: 17449, signal 503196/668542 (executing program) 2021/03/06 10:18:16 fetching corpus: 17499, signal 503901/668542 (executing program) 2021/03/06 10:18:16 fetching corpus: 17549, signal 504357/668548 (executing program) 2021/03/06 10:18:16 fetching corpus: 17599, signal 504797/668548 (executing program) 2021/03/06 10:18:16 fetching corpus: 17649, signal 505237/668550 (executing program) 2021/03/06 10:18:16 fetching corpus: 17699, signal 505688/668550 (executing program) 2021/03/06 10:18:16 fetching corpus: 17749, signal 506136/668556 (executing program) 2021/03/06 10:18:16 fetching corpus: 17799, signal 506557/668561 (executing program) 2021/03/06 10:18:16 fetching corpus: 17849, signal 506937/668562 (executing program) 2021/03/06 10:18:16 fetching corpus: 17899, signal 507704/668562 (executing program) 2021/03/06 10:18:16 fetching corpus: 17949, signal 508163/668564 (executing program) 2021/03/06 10:18:16 fetching corpus: 17999, signal 508690/668618 (executing program) 2021/03/06 10:18:16 fetching corpus: 18049, signal 509087/668624 (executing program) 2021/03/06 10:18:16 fetching corpus: 18099, signal 509446/668633 (executing program) 2021/03/06 10:18:17 fetching corpus: 18149, signal 509871/668636 (executing program) 2021/03/06 10:18:17 fetching corpus: 18199, signal 510240/668641 (executing program) 2021/03/06 10:18:17 fetching corpus: 18249, signal 510667/668696 (executing program) 2021/03/06 10:18:17 fetching corpus: 18299, signal 511169/668701 (executing program) 2021/03/06 10:18:17 fetching corpus: 18349, signal 511630/668706 (executing program) 2021/03/06 10:18:17 fetching corpus: 18399, signal 512138/668714 (executing program) 2021/03/06 10:18:17 fetching corpus: 18449, signal 512499/668715 (executing program) 2021/03/06 10:18:17 fetching corpus: 18499, signal 512852/668715 (executing program) 2021/03/06 10:18:17 fetching corpus: 18549, signal 513281/668717 (executing program) 2021/03/06 10:18:17 fetching corpus: 18599, signal 513629/668722 (executing program) 2021/03/06 10:18:17 fetching corpus: 18649, signal 513945/668728 (executing program) 2021/03/06 10:18:17 fetching corpus: 18699, signal 514446/668737 (executing program) 2021/03/06 10:18:17 fetching corpus: 18749, signal 514745/668739 (executing program) 2021/03/06 10:18:17 fetching corpus: 18799, signal 515074/668739 (executing program) 2021/03/06 10:18:17 fetching corpus: 18849, signal 515575/668767 (executing program) 2021/03/06 10:18:17 fetching corpus: 18899, signal 516113/668767 (executing program) 2021/03/06 10:18:17 fetching corpus: 18949, signal 516613/668799 (executing program) 2021/03/06 10:18:17 fetching corpus: 18999, signal 517241/668800 (executing program) 2021/03/06 10:18:18 fetching corpus: 19049, signal 517785/668814 (executing program) 2021/03/06 10:18:18 fetching corpus: 19099, signal 518292/668824 (executing program) 2021/03/06 10:18:18 fetching corpus: 19149, signal 518669/668824 (executing program) 2021/03/06 10:18:18 fetching corpus: 19199, signal 519124/668825 (executing program) 2021/03/06 10:18:18 fetching corpus: 19249, signal 519449/668827 (executing program) 2021/03/06 10:18:18 fetching corpus: 19299, signal 519821/668828 (executing program) 2021/03/06 10:18:18 fetching corpus: 19349, signal 520310/668834 (executing program) 2021/03/06 10:18:18 fetching corpus: 19399, signal 520794/668835 (executing program) 2021/03/06 10:18:18 fetching corpus: 19449, signal 521093/668839 (executing program) 2021/03/06 10:18:18 fetching corpus: 19499, signal 521486/668839 (executing program) 2021/03/06 10:18:18 fetching corpus: 19549, signal 521867/668841 (executing program) 2021/03/06 10:18:18 fetching corpus: 19599, signal 522175/668849 (executing program) 2021/03/06 10:18:18 fetching corpus: 19649, signal 522583/668849 (executing program) 2021/03/06 10:18:18 fetching corpus: 19699, signal 523002/668849 (executing program) 2021/03/06 10:18:18 fetching corpus: 19749, signal 523475/668853 (executing program) 2021/03/06 10:18:18 fetching corpus: 19799, signal 524229/668856 (executing program) 2021/03/06 10:18:18 fetching corpus: 19849, signal 524882/668856 (executing program) 2021/03/06 10:18:19 fetching corpus: 19899, signal 525311/668860 (executing program) 2021/03/06 10:18:19 fetching corpus: 19949, signal 525913/668862 (executing program) 2021/03/06 10:18:19 fetching corpus: 19999, signal 526283/668868 (executing program) 2021/03/06 10:18:19 fetching corpus: 20049, signal 526539/668868 (executing program) 2021/03/06 10:18:19 fetching corpus: 20099, signal 526768/668870 (executing program) 2021/03/06 10:18:19 fetching corpus: 20149, signal 527128/668875 (executing program) 2021/03/06 10:18:19 fetching corpus: 20199, signal 527425/668875 (executing program) 2021/03/06 10:18:19 fetching corpus: 20249, signal 527759/668879 (executing program) 2021/03/06 10:18:19 fetching corpus: 20299, signal 528160/668884 (executing program) 2021/03/06 10:18:19 fetching corpus: 20349, signal 528720/668889 (executing program) 2021/03/06 10:18:19 fetching corpus: 20399, signal 529081/668889 (executing program) 2021/03/06 10:18:19 fetching corpus: 20449, signal 529519/668889 (executing program) 2021/03/06 10:18:19 fetching corpus: 20499, signal 530028/668889 (executing program) 2021/03/06 10:18:19 fetching corpus: 20549, signal 530778/668889 (executing program) 2021/03/06 10:18:19 fetching corpus: 20599, signal 531181/668892 (executing program) 2021/03/06 10:18:19 fetching corpus: 20649, signal 531811/668892 (executing program) 2021/03/06 10:18:19 fetching corpus: 20699, signal 532426/668912 (executing program) 2021/03/06 10:18:20 fetching corpus: 20749, signal 532883/668912 (executing program) 2021/03/06 10:18:20 fetching corpus: 20799, signal 533205/668912 (executing program) 2021/03/06 10:18:20 fetching corpus: 20849, signal 533488/668912 (executing program) 2021/03/06 10:18:20 fetching corpus: 20899, signal 533904/668912 (executing program) 2021/03/06 10:18:20 fetching corpus: 20949, signal 534339/668920 (executing program) 2021/03/06 10:18:20 fetching corpus: 20999, signal 534695/668920 (executing program) 2021/03/06 10:18:20 fetching corpus: 21049, signal 535092/668930 (executing program) 2021/03/06 10:18:20 fetching corpus: 21099, signal 535417/668930 (executing program) 2021/03/06 10:18:20 fetching corpus: 21149, signal 535903/668930 (executing program) 2021/03/06 10:18:20 fetching corpus: 21199, signal 536854/668932 (executing program) 2021/03/06 10:18:20 fetching corpus: 21249, signal 537135/668932 (executing program) 2021/03/06 10:18:20 fetching corpus: 21299, signal 537753/668938 (executing program) 2021/03/06 10:18:20 fetching corpus: 21349, signal 538112/668939 (executing program) 2021/03/06 10:18:20 fetching corpus: 21399, signal 538450/668939 (executing program) 2021/03/06 10:18:20 fetching corpus: 21449, signal 538860/668940 (executing program) 2021/03/06 10:18:20 fetching corpus: 21499, signal 539130/668945 (executing program) 2021/03/06 10:18:20 fetching corpus: 21549, signal 539412/668948 (executing program) 2021/03/06 10:18:21 fetching corpus: 21599, signal 539824/668954 (executing program) 2021/03/06 10:18:21 fetching corpus: 21649, signal 540129/668956 (executing program) 2021/03/06 10:18:21 fetching corpus: 21699, signal 540428/668966 (executing program) 2021/03/06 10:18:21 fetching corpus: 21749, signal 540710/668966 (executing program) 2021/03/06 10:18:21 fetching corpus: 21799, signal 540954/668971 (executing program) 2021/03/06 10:18:21 fetching corpus: 21849, signal 541435/668973 (executing program) 2021/03/06 10:18:21 fetching corpus: 21899, signal 541792/668979 (executing program) 2021/03/06 10:18:21 fetching corpus: 21949, signal 542225/668981 (executing program) 2021/03/06 10:18:21 fetching corpus: 21999, signal 542589/668984 (executing program) 2021/03/06 10:18:21 fetching corpus: 22049, signal 543121/668984 (executing program) 2021/03/06 10:18:21 fetching corpus: 22099, signal 543966/668984 (executing program) 2021/03/06 10:18:21 fetching corpus: 22149, signal 544374/668986 (executing program) 2021/03/06 10:18:21 fetching corpus: 22199, signal 544620/668988 (executing program) 2021/03/06 10:18:21 fetching corpus: 22249, signal 544931/668990 (executing program) 2021/03/06 10:18:21 fetching corpus: 22299, signal 545428/668990 (executing program) 2021/03/06 10:18:21 fetching corpus: 22349, signal 545984/669001 (executing program) 2021/03/06 10:18:21 fetching corpus: 22399, signal 546278/669004 (executing program) 2021/03/06 10:18:21 fetching corpus: 22449, signal 546683/669004 (executing program) 2021/03/06 10:18:21 fetching corpus: 22499, signal 547144/669030 (executing program) 2021/03/06 10:18:22 fetching corpus: 22549, signal 547493/669041 (executing program) 2021/03/06 10:18:22 fetching corpus: 22599, signal 547781/669041 (executing program) 2021/03/06 10:18:22 fetching corpus: 22649, signal 548127/669042 (executing program) 2021/03/06 10:18:22 fetching corpus: 22699, signal 548511/669042 (executing program) 2021/03/06 10:18:22 fetching corpus: 22749, signal 548893/669051 (executing program) 2021/03/06 10:18:22 fetching corpus: 22799, signal 549189/669061 (executing program) 2021/03/06 10:18:22 fetching corpus: 22849, signal 549593/669063 (executing program) 2021/03/06 10:18:22 fetching corpus: 22899, signal 549914/669079 (executing program) 2021/03/06 10:18:22 fetching corpus: 22949, signal 550339/669083 (executing program) 2021/03/06 10:18:22 fetching corpus: 22999, signal 550723/669090 (executing program) 2021/03/06 10:18:22 fetching corpus: 23049, signal 551028/669093 (executing program) 2021/03/06 10:18:22 fetching corpus: 23099, signal 551316/669103 (executing program) 2021/03/06 10:18:22 fetching corpus: 23149, signal 551938/669107 (executing program) 2021/03/06 10:18:22 fetching corpus: 23199, signal 552299/669107 (executing program) 2021/03/06 10:18:22 fetching corpus: 23249, signal 552595/669108 (executing program) 2021/03/06 10:18:23 fetching corpus: 23299, signal 553135/669113 (executing program) 2021/03/06 10:18:23 fetching corpus: 23349, signal 553809/669113 (executing program) 2021/03/06 10:18:23 fetching corpus: 23399, signal 554214/669113 (executing program) 2021/03/06 10:18:24 fetching corpus: 23449, signal 554625/669117 (executing program) 2021/03/06 10:18:24 fetching corpus: 23499, signal 554912/669117 (executing program) 2021/03/06 10:18:24 fetching corpus: 23549, signal 555248/669118 (executing program) 2021/03/06 10:18:24 fetching corpus: 23599, signal 555539/669120 (executing program) 2021/03/06 10:18:24 fetching corpus: 23649, signal 555843/669120 (executing program) 2021/03/06 10:18:24 fetching corpus: 23699, signal 556158/669123 (executing program) 2021/03/06 10:18:24 fetching corpus: 23749, signal 556693/669126 (executing program) 2021/03/06 10:18:24 fetching corpus: 23799, signal 556973/669131 (executing program) 2021/03/06 10:18:24 fetching corpus: 23849, signal 557242/669131 (executing program) 2021/03/06 10:18:24 fetching corpus: 23899, signal 557530/669131 (executing program) 2021/03/06 10:18:24 fetching corpus: 23949, signal 557802/669137 (executing program) 2021/03/06 10:18:24 fetching corpus: 23999, signal 558182/669139 (executing program) 2021/03/06 10:18:24 fetching corpus: 24049, signal 558542/669145 (executing program) 2021/03/06 10:18:24 fetching corpus: 24099, signal 559069/669145 (executing program) 2021/03/06 10:18:24 fetching corpus: 24149, signal 559476/669148 (executing program) 2021/03/06 10:18:24 fetching corpus: 24199, signal 559784/669148 (executing program) 2021/03/06 10:18:24 fetching corpus: 24249, signal 560104/669148 (executing program) 2021/03/06 10:18:25 fetching corpus: 24299, signal 560697/669165 (executing program) 2021/03/06 10:18:25 fetching corpus: 24349, signal 561004/669165 (executing program) 2021/03/06 10:18:25 fetching corpus: 24399, signal 561297/669165 (executing program) 2021/03/06 10:18:25 fetching corpus: 24449, signal 561688/669169 (executing program) 2021/03/06 10:18:25 fetching corpus: 24499, signal 562276/669169 (executing program) 2021/03/06 10:18:25 fetching corpus: 24549, signal 562714/669169 (executing program) 2021/03/06 10:18:25 fetching corpus: 24599, signal 563119/669169 (executing program) 2021/03/06 10:18:25 fetching corpus: 24649, signal 563491/669174 (executing program) 2021/03/06 10:18:25 fetching corpus: 24699, signal 563948/669176 (executing program) 2021/03/06 10:18:25 fetching corpus: 24749, signal 564660/669176 (executing program) 2021/03/06 10:18:25 fetching corpus: 24799, signal 564914/669189 (executing program) 2021/03/06 10:18:25 fetching corpus: 24849, signal 565309/669189 (executing program) 2021/03/06 10:18:25 fetching corpus: 24899, signal 565685/669189 (executing program) 2021/03/06 10:18:25 fetching corpus: 24949, signal 566019/669193 (executing program) 2021/03/06 10:18:25 fetching corpus: 24999, signal 566375/669193 (executing program) 2021/03/06 10:18:25 fetching corpus: 25049, signal 566692/669193 (executing program) 2021/03/06 10:18:25 fetching corpus: 25099, signal 566911/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25149, signal 567232/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25199, signal 567530/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25249, signal 567923/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25299, signal 568151/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25349, signal 568471/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25399, signal 568845/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25449, signal 569131/669193 (executing program) 2021/03/06 10:18:26 fetching corpus: 25499, signal 569472/669194 (executing program) 2021/03/06 10:18:26 fetching corpus: 25549, signal 569816/669195 (executing program) 2021/03/06 10:18:26 fetching corpus: 25599, signal 570125/669199 (executing program) 2021/03/06 10:18:26 fetching corpus: 25649, signal 570466/669205 (executing program) 2021/03/06 10:18:26 fetching corpus: 25699, signal 570725/669209 (executing program) 2021/03/06 10:18:26 fetching corpus: 25749, signal 571075/669209 (executing program) 2021/03/06 10:18:26 fetching corpus: 25799, signal 571411/669213 (executing program) 2021/03/06 10:18:27 fetching corpus: 25849, signal 571945/669215 (executing program) 2021/03/06 10:18:27 fetching corpus: 25899, signal 572325/669217 (executing program) 2021/03/06 10:18:27 fetching corpus: 25949, signal 572604/669218 (executing program) 2021/03/06 10:18:27 fetching corpus: 25999, signal 572893/669228 (executing program) 2021/03/06 10:18:27 fetching corpus: 26049, signal 573163/669228 (executing program) 2021/03/06 10:18:27 fetching corpus: 26099, signal 573536/669228 (executing program) 2021/03/06 10:18:27 fetching corpus: 26149, signal 573772/669228 (executing program) 2021/03/06 10:18:27 fetching corpus: 26199, signal 574033/669231 (executing program) 2021/03/06 10:18:27 fetching corpus: 26249, signal 574246/669233 (executing program) 2021/03/06 10:18:27 fetching corpus: 26299, signal 574510/669238 (executing program) 2021/03/06 10:18:27 fetching corpus: 26349, signal 574768/669239 (executing program) 2021/03/06 10:18:27 fetching corpus: 26399, signal 575117/669239 (executing program) 2021/03/06 10:18:27 fetching corpus: 26449, signal 575475/669277 (executing program) 2021/03/06 10:18:27 fetching corpus: 26499, signal 575730/669283 (executing program) 2021/03/06 10:18:27 fetching corpus: 26549, signal 576007/669286 (executing program) 2021/03/06 10:18:27 fetching corpus: 26599, signal 576231/669286 (executing program) 2021/03/06 10:18:27 fetching corpus: 26649, signal 576560/669286 (executing program) 2021/03/06 10:18:27 fetching corpus: 26699, signal 576885/669292 (executing program) 2021/03/06 10:18:27 fetching corpus: 26749, signal 577091/669294 (executing program) 2021/03/06 10:18:28 fetching corpus: 26799, signal 577683/669297 (executing program) 2021/03/06 10:18:28 fetching corpus: 26849, signal 578034/669304 (executing program) 2021/03/06 10:18:28 fetching corpus: 26899, signal 578307/669304 (executing program) 2021/03/06 10:18:28 fetching corpus: 26949, signal 578511/669304 (executing program) 2021/03/06 10:18:28 fetching corpus: 26999, signal 578919/669304 (executing program) 2021/03/06 10:18:28 fetching corpus: 27049, signal 579220/669310 (executing program) 2021/03/06 10:18:28 fetching corpus: 27099, signal 579506/669312 (executing program) 2021/03/06 10:18:28 fetching corpus: 27149, signal 579790/669312 (executing program) 2021/03/06 10:18:28 fetching corpus: 27199, signal 580107/669312 (executing program) 2021/03/06 10:18:28 fetching corpus: 27249, signal 580431/669312 (executing program) 2021/03/06 10:18:28 fetching corpus: 27299, signal 580652/669315 (executing program) 2021/03/06 10:18:28 fetching corpus: 27349, signal 580998/669315 (executing program) 2021/03/06 10:18:28 fetching corpus: 27399, signal 581204/669315 (executing program) 2021/03/06 10:18:28 fetching corpus: 27449, signal 581572/669319 (executing program) 2021/03/06 10:18:28 fetching corpus: 27499, signal 581991/669324 (executing program) 2021/03/06 10:18:28 fetching corpus: 27549, signal 582215/669324 (executing program) 2021/03/06 10:18:29 fetching corpus: 27599, signal 582392/669324 (executing program) 2021/03/06 10:18:29 fetching corpus: 27649, signal 582674/669331 (executing program) 2021/03/06 10:18:29 fetching corpus: 27699, signal 583181/669332 (executing program) 2021/03/06 10:18:29 fetching corpus: 27749, signal 583448/669335 (executing program) 2021/03/06 10:18:29 fetching corpus: 27799, signal 583733/669337 (executing program) 2021/03/06 10:18:29 fetching corpus: 27849, signal 584212/669346 (executing program) 2021/03/06 10:18:29 fetching corpus: 27899, signal 584588/669346 (executing program) 2021/03/06 10:18:29 fetching corpus: 27949, signal 584989/669350 (executing program) 2021/03/06 10:18:29 fetching corpus: 27999, signal 585261/669351 (executing program) 2021/03/06 10:18:29 fetching corpus: 28049, signal 585621/669351 (executing program) 2021/03/06 10:18:29 fetching corpus: 28099, signal 586026/669353 (executing program) 2021/03/06 10:18:29 fetching corpus: 28149, signal 586315/669353 (executing program) 2021/03/06 10:18:29 fetching corpus: 28199, signal 586657/669364 (executing program) 2021/03/06 10:18:29 fetching corpus: 28249, signal 587162/669403 (executing program) 2021/03/06 10:18:29 fetching corpus: 28299, signal 587433/669403 (executing program) 2021/03/06 10:18:29 fetching corpus: 28349, signal 587802/669404 (executing program) 2021/03/06 10:18:29 fetching corpus: 28399, signal 588083/669404 (executing program) 2021/03/06 10:18:30 fetching corpus: 28449, signal 588330/669405 (executing program) 2021/03/06 10:18:30 fetching corpus: 28499, signal 588796/669413 (executing program) 2021/03/06 10:18:30 fetching corpus: 28549, signal 589030/669425 (executing program) 2021/03/06 10:18:30 fetching corpus: 28599, signal 589581/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28649, signal 589853/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28699, signal 590254/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28749, signal 590533/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28799, signal 590833/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28849, signal 591115/669432 (executing program) 2021/03/06 10:18:30 fetching corpus: 28899, signal 591391/669435 (executing program) 2021/03/06 10:18:30 fetching corpus: 28949, signal 591965/669435 (executing program) 2021/03/06 10:18:30 fetching corpus: 28999, signal 592174/669438 (executing program) 2021/03/06 10:18:30 fetching corpus: 29049, signal 592484/669441 (executing program) 2021/03/06 10:18:30 fetching corpus: 29099, signal 592796/669443 (executing program) 2021/03/06 10:18:30 fetching corpus: 29149, signal 593143/669443 (executing program) 2021/03/06 10:18:30 fetching corpus: 29199, signal 593470/669444 (executing program) 2021/03/06 10:18:30 fetching corpus: 29249, signal 593690/669444 (executing program) 2021/03/06 10:18:30 fetching corpus: 29299, signal 594024/669445 (executing program) 2021/03/06 10:18:31 fetching corpus: 29349, signal 594327/669447 (executing program) 2021/03/06 10:18:31 fetching corpus: 29399, signal 594634/669449 (executing program) 2021/03/06 10:18:31 fetching corpus: 29449, signal 595054/669449 (executing program) 2021/03/06 10:18:31 fetching corpus: 29499, signal 595502/669449 (executing program) 2021/03/06 10:18:31 fetching corpus: 29549, signal 595915/669449 (executing program) 2021/03/06 10:18:31 fetching corpus: 29599, signal 596215/669454 (executing program) 2021/03/06 10:18:31 fetching corpus: 29649, signal 596469/669472 (executing program) 2021/03/06 10:18:31 fetching corpus: 29699, signal 596831/669472 (executing program) 2021/03/06 10:18:31 fetching corpus: 29749, signal 597343/669475 (executing program) 2021/03/06 10:18:31 fetching corpus: 29799, signal 597549/669475 (executing program) 2021/03/06 10:18:31 fetching corpus: 29849, signal 597796/669478 (executing program) 2021/03/06 10:18:31 fetching corpus: 29899, signal 598117/669478 (executing program) 2021/03/06 10:18:31 fetching corpus: 29949, signal 598556/669478 (executing program) 2021/03/06 10:18:31 fetching corpus: 29999, signal 598835/669486 (executing program) 2021/03/06 10:18:31 fetching corpus: 30049, signal 599029/669494 (executing program) 2021/03/06 10:18:32 fetching corpus: 30099, signal 599306/669498 (executing program) 2021/03/06 10:18:32 fetching corpus: 30149, signal 599631/669499 (executing program) 2021/03/06 10:18:32 fetching corpus: 30199, signal 600309/669500 (executing program) 2021/03/06 10:18:32 fetching corpus: 30249, signal 600709/669500 (executing program) 2021/03/06 10:18:32 fetching corpus: 30299, signal 600935/669500 (executing program) 2021/03/06 10:18:32 fetching corpus: 30349, signal 601232/669502 (executing program) 2021/03/06 10:18:32 fetching corpus: 30399, signal 601468/669505 (executing program) 2021/03/06 10:18:32 fetching corpus: 30449, signal 601788/669526 (executing program) 2021/03/06 10:18:32 fetching corpus: 30499, signal 602064/669526 (executing program) 2021/03/06 10:18:32 fetching corpus: 30549, signal 602262/669526 (executing program) 2021/03/06 10:18:32 fetching corpus: 30599, signal 602600/669526 (executing program) 2021/03/06 10:18:32 fetching corpus: 30649, signal 603004/669526 (executing program) 2021/03/06 10:18:32 fetching corpus: 30699, signal 603183/669530 (executing program) 2021/03/06 10:18:32 fetching corpus: 30749, signal 603555/669530 (executing program) 2021/03/06 10:18:32 fetching corpus: 30799, signal 603800/669530 (executing program) 2021/03/06 10:18:32 fetching corpus: 30849, signal 604176/669532 (executing program) 2021/03/06 10:18:32 fetching corpus: 30899, signal 604459/669540 (executing program) 2021/03/06 10:18:32 fetching corpus: 30949, signal 604695/669541 (executing program) 2021/03/06 10:18:33 fetching corpus: 30999, signal 604969/669541 (executing program) 2021/03/06 10:18:33 fetching corpus: 31049, signal 605256/669544 (executing program) 2021/03/06 10:18:33 fetching corpus: 31099, signal 605594/669583 (executing program) 2021/03/06 10:18:33 fetching corpus: 31149, signal 605793/669583 (executing program) 2021/03/06 10:18:33 fetching corpus: 31199, signal 606069/669583 (executing program) 2021/03/06 10:18:33 fetching corpus: 31249, signal 606276/669586 (executing program) 2021/03/06 10:18:33 fetching corpus: 31299, signal 606592/669586 (executing program) 2021/03/06 10:18:33 fetching corpus: 31349, signal 606823/669590 (executing program) 2021/03/06 10:18:33 fetching corpus: 31399, signal 607054/669600 (executing program) 2021/03/06 10:18:33 fetching corpus: 31449, signal 607298/669600 (executing program) 2021/03/06 10:18:33 fetching corpus: 31499, signal 607597/669600 (executing program) 2021/03/06 10:18:33 fetching corpus: 31549, signal 607863/669605 (executing program) 2021/03/06 10:18:33 fetching corpus: 31599, signal 608101/669606 (executing program) 2021/03/06 10:18:33 fetching corpus: 31649, signal 608561/669610 (executing program) 2021/03/06 10:18:33 fetching corpus: 31699, signal 608858/669613 (executing program) 2021/03/06 10:18:33 fetching corpus: 31749, signal 609068/669619 (executing program) 2021/03/06 10:18:34 fetching corpus: 31799, signal 609420/669619 (executing program) 2021/03/06 10:18:34 fetching corpus: 31849, signal 609980/669620 (executing program) 2021/03/06 10:18:34 fetching corpus: 31899, signal 610457/669677 (executing program) 2021/03/06 10:18:34 fetching corpus: 31949, signal 610855/669677 (executing program) 2021/03/06 10:18:34 fetching corpus: 31999, signal 611213/669678 (executing program) 2021/03/06 10:18:34 fetching corpus: 32049, signal 611503/669678 (executing program) 2021/03/06 10:18:34 fetching corpus: 32099, signal 611855/669678 (executing program) 2021/03/06 10:18:34 fetching corpus: 32149, signal 612147/669678 (executing program) 2021/03/06 10:18:34 fetching corpus: 32199, signal 612471/669680 (executing program) 2021/03/06 10:18:34 fetching corpus: 32249, signal 613025/669680 (executing program) 2021/03/06 10:18:34 fetching corpus: 32299, signal 613278/669688 (executing program) 2021/03/06 10:18:34 fetching corpus: 32349, signal 613550/669688 (executing program) 2021/03/06 10:18:34 fetching corpus: 32399, signal 613951/669688 (executing program) 2021/03/06 10:18:35 fetching corpus: 32449, signal 614228/669689 (executing program) 2021/03/06 10:18:35 fetching corpus: 32499, signal 614604/669691 (executing program) 2021/03/06 10:18:35 fetching corpus: 32549, signal 615024/669691 (executing program) 2021/03/06 10:18:35 fetching corpus: 32599, signal 615271/669703 (executing program) 2021/03/06 10:18:35 fetching corpus: 32649, signal 615537/669705 (executing program) 2021/03/06 10:18:35 fetching corpus: 32699, signal 615780/669705 (executing program) 2021/03/06 10:18:35 fetching corpus: 32749, signal 616061/669705 (executing program) 2021/03/06 10:18:35 fetching corpus: 32799, signal 616423/669705 (executing program) 2021/03/06 10:18:35 fetching corpus: 32849, signal 616640/669709 (executing program) 2021/03/06 10:18:35 fetching corpus: 32899, signal 617282/669710 (executing program) 2021/03/06 10:18:35 fetching corpus: 32949, signal 617609/669711 (executing program) 2021/03/06 10:18:35 fetching corpus: 32999, signal 617927/669711 (executing program) 2021/03/06 10:18:35 fetching corpus: 33049, signal 618310/669718 (executing program) 2021/03/06 10:18:35 fetching corpus: 33099, signal 618578/669718 (executing program) 2021/03/06 10:18:36 fetching corpus: 33149, signal 618835/669718 (executing program) 2021/03/06 10:18:36 fetching corpus: 33199, signal 619172/669722 (executing program) 2021/03/06 10:18:36 fetching corpus: 33249, signal 619517/669722 (executing program) 2021/03/06 10:18:36 fetching corpus: 33299, signal 619816/669726 (executing program) 2021/03/06 10:18:36 fetching corpus: 33349, signal 620081/669732 (executing program) 2021/03/06 10:18:36 fetching corpus: 33399, signal 620466/669732 (executing program) 2021/03/06 10:18:36 fetching corpus: 33449, signal 620974/669732 (executing program) 2021/03/06 10:18:36 fetching corpus: 33499, signal 621238/669732 (executing program) 2021/03/06 10:18:36 fetching corpus: 33549, signal 621625/669746 (executing program) 2021/03/06 10:18:36 fetching corpus: 33599, signal 621877/669746 (executing program) 2021/03/06 10:18:36 fetching corpus: 33649, signal 622116/669749 (executing program) 2021/03/06 10:18:36 fetching corpus: 33699, signal 622670/669749 (executing program) 2021/03/06 10:18:36 fetching corpus: 33749, signal 622952/669751 (executing program) 2021/03/06 10:18:36 fetching corpus: 33799, signal 623217/669751 (executing program) 2021/03/06 10:18:36 fetching corpus: 33849, signal 623424/669755 (executing program) 2021/03/06 10:18:36 fetching corpus: 33899, signal 623665/669755 (executing program) 2021/03/06 10:18:36 fetching corpus: 33949, signal 624053/669757 (executing program) 2021/03/06 10:18:36 fetching corpus: 33999, signal 624311/669757 (executing program) 2021/03/06 10:18:37 fetching corpus: 34049, signal 624541/669757 (executing program) 2021/03/06 10:18:37 fetching corpus: 34099, signal 624800/669757 (executing program) 2021/03/06 10:18:37 fetching corpus: 34149, signal 625062/669759 (executing program) 2021/03/06 10:18:37 fetching corpus: 34199, signal 625258/669760 (executing program) 2021/03/06 10:18:37 fetching corpus: 34249, signal 625480/669760 (executing program) 2021/03/06 10:18:37 fetching corpus: 34299, signal 626508/669762 (executing program) 2021/03/06 10:18:37 fetching corpus: 34349, signal 626758/669765 (executing program) 2021/03/06 10:18:37 fetching corpus: 34399, signal 627025/669768 (executing program) 2021/03/06 10:18:37 fetching corpus: 34449, signal 627271/669768 (executing program) 2021/03/06 10:18:37 fetching corpus: 34499, signal 627580/669799 (executing program) 2021/03/06 10:18:37 fetching corpus: 34549, signal 627796/669799 (executing program) 2021/03/06 10:18:37 fetching corpus: 34599, signal 628057/669802 (executing program) 2021/03/06 10:18:37 fetching corpus: 34649, signal 628341/669809 (executing program) 2021/03/06 10:18:37 fetching corpus: 34699, signal 628589/669812 (executing program) 2021/03/06 10:18:37 fetching corpus: 34749, signal 628900/669812 (executing program) 2021/03/06 10:18:38 fetching corpus: 34799, signal 629084/669812 (executing program) 2021/03/06 10:18:38 fetching corpus: 34849, signal 629302/669813 (executing program) 2021/03/06 10:18:38 fetching corpus: 34899, signal 629545/669813 (executing program) 2021/03/06 10:18:38 fetching corpus: 34949, signal 629750/669813 (executing program) 2021/03/06 10:18:38 fetching corpus: 34999, signal 633800/669815 (executing program) 2021/03/06 10:18:38 fetching corpus: 35049, signal 633995/669817 (executing program) 2021/03/06 10:18:38 fetching corpus: 35099, signal 634279/669831 (executing program) 2021/03/06 10:18:38 fetching corpus: 35149, signal 634573/669831 (executing program) 2021/03/06 10:18:38 fetching corpus: 35199, signal 634971/669832 (executing program) 2021/03/06 10:18:38 fetching corpus: 35249, signal 635299/669836 (executing program) 2021/03/06 10:18:38 fetching corpus: 35299, signal 635700/669837 (executing program) 2021/03/06 10:18:38 fetching corpus: 35349, signal 636072/669837 (executing program) 2021/03/06 10:18:38 fetching corpus: 35399, signal 636308/669837 (executing program) 2021/03/06 10:18:38 fetching corpus: 35449, signal 636573/669839 (executing program) 2021/03/06 10:18:38 fetching corpus: 35499, signal 636845/669839 (executing program) 2021/03/06 10:18:39 fetching corpus: 35549, signal 637203/669840 (executing program) 2021/03/06 10:18:39 fetching corpus: 35599, signal 637475/669843 (executing program) 2021/03/06 10:18:39 fetching corpus: 35649, signal 637730/669843 (executing program) 2021/03/06 10:18:39 fetching corpus: 35699, signal 637937/669843 (executing program) 2021/03/06 10:18:39 fetching corpus: 35749, signal 638166/669846 (executing program) 2021/03/06 10:18:39 fetching corpus: 35799, signal 638553/669846 (executing program) 2021/03/06 10:18:39 fetching corpus: 35849, signal 638840/669854 (executing program) 2021/03/06 10:18:39 fetching corpus: 35899, signal 639067/669854 (executing program) 2021/03/06 10:18:39 fetching corpus: 35949, signal 639383/669854 (executing program) 2021/03/06 10:18:39 fetching corpus: 35999, signal 639596/669858 (executing program) 2021/03/06 10:18:39 fetching corpus: 36049, signal 639824/669858 (executing program) 2021/03/06 10:18:39 fetching corpus: 36099, signal 640059/669859 (executing program) 2021/03/06 10:18:39 fetching corpus: 36149, signal 640288/669867 (executing program) 2021/03/06 10:18:39 fetching corpus: 36199, signal 640729/669867 (executing program) 2021/03/06 10:18:40 fetching corpus: 36249, signal 641026/669867 (executing program) 2021/03/06 10:18:40 fetching corpus: 36299, signal 641322/669867 (executing program) 2021/03/06 10:18:40 fetching corpus: 36349, signal 641537/669869 (executing program) 2021/03/06 10:18:40 fetching corpus: 36399, signal 641796/669873 (executing program) 2021/03/06 10:18:40 fetching corpus: 36449, signal 641999/669875 (executing program) 2021/03/06 10:18:40 fetching corpus: 36499, signal 642278/669875 (executing program) 2021/03/06 10:18:40 fetching corpus: 36549, signal 642658/669875 (executing program) 2021/03/06 10:18:40 fetching corpus: 36599, signal 642948/669876 (executing program) 2021/03/06 10:18:40 fetching corpus: 36649, signal 643235/669876 (executing program) 2021/03/06 10:18:40 fetching corpus: 36699, signal 643484/669876 (executing program) 2021/03/06 10:18:40 fetching corpus: 36749, signal 643775/669888 (executing program) 2021/03/06 10:18:41 fetching corpus: 36799, signal 644022/669890 (executing program) 2021/03/06 10:18:41 fetching corpus: 36849, signal 644528/669892 (executing program) 2021/03/06 10:18:41 fetching corpus: 36899, signal 644787/669892 (executing program) 2021/03/06 10:18:41 fetching corpus: 36949, signal 645031/669901 (executing program) 2021/03/06 10:18:41 fetching corpus: 36999, signal 645259/669910 (executing program) 2021/03/06 10:18:41 fetching corpus: 37049, signal 645580/669914 (executing program) 2021/03/06 10:18:41 fetching corpus: 37099, signal 645828/669915 (executing program) 2021/03/06 10:18:41 fetching corpus: 37149, signal 646078/669915 (executing program) 2021/03/06 10:18:41 fetching corpus: 37199, signal 646378/669915 (executing program) 2021/03/06 10:18:41 fetching corpus: 37249, signal 646729/669918 (executing program) 2021/03/06 10:18:42 fetching corpus: 37299, signal 647059/669918 (executing program) 2021/03/06 10:18:42 fetching corpus: 37349, signal 647282/669918 (executing program) 2021/03/06 10:18:42 fetching corpus: 37399, signal 647531/669919 (executing program) 2021/03/06 10:18:42 fetching corpus: 37449, signal 647815/669919 (executing program) 2021/03/06 10:18:42 fetching corpus: 37499, signal 648034/669919 (executing program) 2021/03/06 10:18:42 fetching corpus: 37549, signal 648325/669920 (executing program) 2021/03/06 10:18:42 fetching corpus: 37599, signal 648635/669920 (executing program) 2021/03/06 10:18:42 fetching corpus: 37649, signal 648890/669920 (executing program) 2021/03/06 10:18:42 fetching corpus: 37699, signal 649096/669921 (executing program) 2021/03/06 10:18:42 fetching corpus: 37749, signal 649271/669923 (executing program) 2021/03/06 10:18:42 fetching corpus: 37799, signal 649461/669923 (executing program) 2021/03/06 10:18:42 fetching corpus: 37849, signal 649829/669923 (executing program) 2021/03/06 10:18:42 fetching corpus: 37899, signal 650192/669929 (executing program) 2021/03/06 10:18:42 fetching corpus: 37949, signal 650471/669929 (executing program) 2021/03/06 10:18:42 fetching corpus: 37999, signal 650681/669929 (executing program) 2021/03/06 10:18:42 fetching corpus: 38049, signal 650972/669929 (executing program) 2021/03/06 10:18:42 fetching corpus: 38099, signal 651270/669929 (executing program) 2021/03/06 10:18:42 fetching corpus: 38149, signal 651492/669930 (executing program) 2021/03/06 10:18:43 fetching corpus: 38199, signal 651839/669933 (executing program) 2021/03/06 10:18:43 fetching corpus: 38249, signal 652048/669936 (executing program) 2021/03/06 10:18:43 fetching corpus: 38299, signal 652300/669937 (executing program) 2021/03/06 10:18:43 fetching corpus: 38349, signal 652569/669937 (executing program) 2021/03/06 10:18:43 fetching corpus: 38399, signal 652863/669945 (executing program) 2021/03/06 10:18:43 fetching corpus: 38449, signal 653153/669945 (executing program) 2021/03/06 10:18:43 fetching corpus: 38499, signal 653458/669945 (executing program) 2021/03/06 10:18:43 fetching corpus: 38549, signal 653712/669950 (executing program) 2021/03/06 10:18:43 fetching corpus: 38599, signal 653931/669958 (executing program) 2021/03/06 10:18:43 fetching corpus: 38649, signal 654173/669958 (executing program) 2021/03/06 10:18:43 fetching corpus: 38699, signal 654345/669958 (executing program) 2021/03/06 10:18:43 fetching corpus: 38749, signal 654739/669959 (executing program) 2021/03/06 10:18:43 fetching corpus: 38799, signal 654960/669959 (executing program) 2021/03/06 10:18:43 fetching corpus: 38849, signal 655283/669971 (executing program) 2021/03/06 10:18:43 fetching corpus: 38899, signal 655536/669971 (executing program) 2021/03/06 10:18:43 fetching corpus: 38949, signal 655865/669971 (executing program) 2021/03/06 10:18:43 fetching corpus: 38999, signal 656138/669982 (executing program) 2021/03/06 10:18:43 fetching corpus: 39049, signal 656311/669994 (executing program) 2021/03/06 10:18:43 fetching corpus: 39099, signal 656472/669997 (executing program) 2021/03/06 10:18:44 fetching corpus: 39149, signal 656701/669997 (executing program) 2021/03/06 10:18:44 fetching corpus: 39199, signal 656935/669997 (executing program) 2021/03/06 10:18:44 fetching corpus: 39249, signal 657119/669997 (executing program) 2021/03/06 10:18:44 fetching corpus: 39299, signal 657440/669999 (executing program) 2021/03/06 10:18:44 fetching corpus: 39349, signal 657773/669999 (executing program) 2021/03/06 10:18:44 fetching corpus: 39399, signal 657971/669999 (executing program) 2021/03/06 10:18:44 fetching corpus: 39449, signal 658189/669999 (executing program) 2021/03/06 10:18:44 fetching corpus: 39499, signal 658462/670013 (executing program) 2021/03/06 10:18:44 fetching corpus: 39549, signal 658730/670030 (executing program) 2021/03/06 10:18:44 fetching corpus: 39599, signal 658967/670032 (executing program) 2021/03/06 10:18:44 fetching corpus: 39649, signal 659219/670032 (executing program) 2021/03/06 10:18:44 fetching corpus: 39699, signal 659535/670045 (executing program) 2021/03/06 10:18:44 fetching corpus: 39749, signal 659782/670048 (executing program) 2021/03/06 10:18:44 fetching corpus: 39799, signal 659955/670051 (executing program) 2021/03/06 10:18:44 fetching corpus: 39826, signal 660080/670051 (executing program) 2021/03/06 10:18:44 fetching corpus: 39826, signal 660080/670051 (executing program) 2021/03/06 10:18:46 starting 6 fuzzer processes 10:18:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 10:18:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:47 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) 10:18:47 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1b3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 10:18:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f00000002c0)="00000000010000000000000000000074d1efcf258bca0b5963d03df28b458a50ed0c723fc527fc3c7798e7dcd8ced66a85c66fcb669e43a3899981ad7881bd82988ffbba17ec713ecb447a1e496ae91ec541023675af5a9706211bd7cfe1", 0x5e, 0xc80}], 0x0, &(0x7f0000010da0)) 10:18:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000ac0)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "967c44b34c113508251b0cdc05000071e48ed7"}) [ 105.171797][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 105.309147][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 105.386412][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.395463][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.399035][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 105.403654][ T8404] device bridge_slave_0 entered promiscuous mode [ 105.420566][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.431513][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.439232][ T8404] device bridge_slave_1 entered promiscuous mode [ 105.487414][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.503285][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.533749][ T8404] team0: Port device team_slave_0 added [ 105.541604][ T8404] team0: Port device team_slave_1 added [ 105.572077][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.579069][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.606305][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.637558][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.644757][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.674558][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.824065][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 105.849966][ T8404] device hsr_slave_0 entered promiscuous mode [ 105.867577][ T8404] device hsr_slave_1 entered promiscuous mode [ 105.885355][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 105.908342][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 106.092620][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 106.132919][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.141050][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.148790][ T8406] device bridge_slave_0 entered promiscuous mode [ 106.181492][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.188555][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.196693][ T8406] device bridge_slave_1 entered promiscuous mode [ 106.217685][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.231211][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.266172][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.316641][ T8406] team0: Port device team_slave_0 added [ 106.365441][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.385756][ T8406] team0: Port device team_slave_1 added [ 106.415666][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 106.441449][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.462803][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.473003][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.500694][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.534935][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.572218][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.579181][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.605593][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.623068][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 106.661480][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 106.738375][ T8406] device hsr_slave_0 entered promiscuous mode [ 106.745760][ T8406] device hsr_slave_1 entered promiscuous mode [ 106.752802][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.761798][ T8406] Cannot create hsr debugfs directory [ 106.839080][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.846928][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.855473][ T8410] device bridge_slave_0 entered promiscuous mode [ 106.874292][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.882571][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.892401][ T8410] device bridge_slave_1 entered promiscuous mode [ 106.964443][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.000785][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.007865][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.017528][ T8408] device bridge_slave_0 entered promiscuous mode [ 107.028895][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.040746][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.048319][ T8408] device bridge_slave_1 entered promiscuous mode [ 107.056788][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.137261][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 107.181087][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 107.199888][ T8410] team0: Port device team_slave_0 added [ 107.238318][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 107.249057][ T8410] team0: Port device team_slave_1 added [ 107.265353][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.285386][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.325790][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.335045][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.363612][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.406157][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.413253][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.441345][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 107.448672][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.480588][ T8408] team0: Port device team_slave_0 added [ 107.490175][ T8408] team0: Port device team_slave_1 added [ 107.541251][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.562463][ T8410] device hsr_slave_0 entered promiscuous mode [ 107.570465][ T8410] device hsr_slave_1 entered promiscuous mode [ 107.576954][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.587759][ T8410] Cannot create hsr debugfs directory [ 107.594213][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.601811][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.609858][ T8414] device bridge_slave_0 entered promiscuous mode [ 107.631636][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.643446][ T8406] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 107.673393][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.680822][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.688449][ T8414] device bridge_slave_1 entered promiscuous mode [ 107.697312][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.706393][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.715364][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.722534][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.749055][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.749665][ T9082] Bluetooth: hci2: command 0x0409 tx timeout [ 107.773340][ T8406] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 107.787150][ T8406] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 107.803354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.812298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.821608][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.828888][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.837776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.848074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.856519][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.863721][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.872085][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.879895][ T8831] Bluetooth: hci3: command 0x0409 tx timeout [ 107.883623][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.895559][ T8412] device bridge_slave_0 entered promiscuous mode [ 107.904133][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.911560][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.919228][ T8412] device bridge_slave_1 entered promiscuous mode [ 107.926283][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.933425][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.959634][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.973791][ T8406] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 107.992162][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.001636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.013401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.050550][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.069734][ T9440] Bluetooth: hci4: command 0x0409 tx timeout [ 108.102743][ T8408] device hsr_slave_0 entered promiscuous mode [ 108.111151][ T8408] device hsr_slave_1 entered promiscuous mode [ 108.117607][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.127504][ T8408] Cannot create hsr debugfs directory [ 108.135164][ T8414] team0: Port device team_slave_0 added [ 108.144656][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.157711][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.174658][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.183117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.196187][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.205093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.218281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.228331][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.246516][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.257389][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.281694][ T8414] team0: Port device team_slave_1 added [ 108.308471][ T2959] Bluetooth: hci5: command 0x0409 tx timeout [ 108.317615][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.327577][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.336588][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.346201][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.397227][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.413226][ T8412] team0: Port device team_slave_0 added [ 108.428529][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.439716][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.468823][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.485735][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.495785][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.523205][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.537259][ T8412] team0: Port device team_slave_1 added [ 108.595657][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.607668][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.637707][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.647298][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.673791][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.696527][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.706960][ T8414] device hsr_slave_0 entered promiscuous mode [ 108.715360][ T8414] device hsr_slave_1 entered promiscuous mode [ 108.722631][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.731007][ T8414] Cannot create hsr debugfs directory [ 108.742345][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.750663][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.777794][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.793647][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 108.830781][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.838444][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 108.875006][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 108.885447][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 108.903617][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.912545][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.930092][ T8412] device hsr_slave_0 entered promiscuous mode [ 108.936965][ T8412] device hsr_slave_1 entered promiscuous mode [ 108.946010][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.954285][ T8412] Cannot create hsr debugfs directory [ 108.963991][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.987914][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.000453][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.061164][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.070064][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.078692][ T9082] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.085825][ T9082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.094539][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.106444][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.114874][ T9082] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.121974][ T9082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.130389][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.138764][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.147185][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.155798][ T8404] device veth0_vlan entered promiscuous mode [ 109.182050][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.190248][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.197813][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.248378][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.263724][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.275329][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.288624][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.298744][ T9440] Bluetooth: hci0: command 0x041b tx timeout [ 109.320302][ T8404] device veth1_vlan entered promiscuous mode [ 109.327243][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.335575][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.343842][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.353627][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.365426][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.382640][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.416913][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.425983][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.435982][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.445026][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.453617][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.463208][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.473464][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.508344][ T9082] Bluetooth: hci1: command 0x041b tx timeout [ 109.526469][ T8404] device veth0_macvtap entered promiscuous mode [ 109.543319][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.552275][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.584711][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.593143][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.600911][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.625377][ T8404] device veth1_macvtap entered promiscuous mode [ 109.635840][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.693820][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.702559][ T8414] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 109.717264][ T8414] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 109.730156][ T8414] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 109.743935][ T8414] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 109.757317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.768605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.780139][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.806443][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.815279][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.827844][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.830359][ T9082] Bluetooth: hci2: command 0x041b tx timeout [ 109.838481][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.852603][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.862931][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.905606][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 109.915551][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.927666][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.937579][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.967736][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 109.977927][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 109.996260][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.009287][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.047681][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.062112][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.076052][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.085134][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.093961][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.104587][ T8406] device veth0_vlan entered promiscuous mode [ 110.131438][ T8406] device veth1_vlan entered promiscuous mode [ 110.138065][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.146499][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.155144][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.163665][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.174267][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.183619][ T9642] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.190780][ T9642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.200076][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.208487][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.217282][ T9642] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.224428][ T9642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.232324][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.241455][ T9642] Bluetooth: hci4: command 0x041b tx timeout [ 110.270315][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.278233][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.289745][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.298331][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.308789][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.318109][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.368030][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.380709][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 110.432665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.441881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.451125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.461050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.470149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.478441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.496604][ T8406] device veth0_macvtap entered promiscuous mode [ 110.517818][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.530483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.538460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.550617][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.558607][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.571558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.593617][ T8406] device veth1_macvtap entered promiscuous mode [ 110.607810][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.639719][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.647531][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.658154][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.666872][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.675014][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.683287][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.727009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.735875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.744874][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.752016][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.762253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.771441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.780907][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.787946][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.804088][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.824575][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.832811][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.841900][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.851060][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.861051][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.872166][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.891976][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.892552][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.905779][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.925322][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.935288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.945932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.954568][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.962843][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.969986][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.977714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.986811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.995754][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.002869][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.011109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.020485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.029110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.037563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.047519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.055790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.090325][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.104116][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.118189][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.137532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.147055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.166757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.184951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.198618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.219275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.227695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.239775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.248107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.256701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.265247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.273657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.282184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.297876][ T8414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 111.312856][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.335750][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.343923][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 111.344813][ T8406] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.362912][ T8406] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.373850][ T8406] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.386366][ T8406] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.398659][ T9739] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 111.406174][ T9739] IPv6: NLM_F_CREATE should be set when creating new route [ 111.421018][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.429390][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.437391][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.447845][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.456976][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.465970][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.474975][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.484212][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.493333][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.502974][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.512762][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.522804][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.535918][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.548087][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.560490][ T9742] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 111.578643][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:18:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 111.592425][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.602383][ T2956] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.609545][ T2956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.620341][ T2956] Bluetooth: hci1: command 0x040f tx timeout [ 111.628045][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.679195][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.690211][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.727723][ T9744] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 111.742638][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.756064][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:18:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 111.781186][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.792380][ T9082] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.799537][ T9082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.839176][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.847778][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.857453][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.889484][ T8410] device veth0_vlan entered promiscuous mode [ 111.900308][ T9751] Bluetooth: hci2: command 0x040f tx timeout [ 111.955302][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.972668][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.979159][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 111.988599][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.008440][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.018163][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.027310][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.036718][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.045595][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.053971][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.062754][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.070485][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.084111][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.098184][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.109705][ T9754] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 112.125661][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.136086][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 10:18:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 112.154039][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.175876][ T8410] device veth1_vlan entered promiscuous mode [ 112.198408][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.215494][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.224045][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.261395][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.273085][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.283530][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.299530][ T9711] Bluetooth: hci4: command 0x040f tx timeout [ 112.299846][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.328144][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.345180][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.354108][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.382601][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.394423][ T9777] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 112.402299][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.416538][ T8414] device veth0_vlan entered promiscuous mode 10:18:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x45, 0x5, 0x0, 0xf8, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xb82, 0xe21}, 0x1000, 0x7, 0x1f, 0x8, 0x5, 0x3, 0x4c}, 0x0, 0x2, r1, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000880)="1da228515be84f8254cacd234dd964a3a0ad6aa824560684a23bbce2537179481beff4742b09fbbcd819c5fd7bd8e6652f7901641367f56df7e686c9299209542f3bd3728948b3379d091c6cc13e2aa4af7250d76c12cd0b0217259fa553312734686405b629ea074e6a006194525f73f0ac25ea5a246739436210b58018780340e7d276acac460dfef0209ab224a9904dfb667cb0706fb263553ae42e97e014841e28805649fa3a64906f82e3acad33e20ece261594d4988e792c37facd8cecb53f56fc4cff48bbead6c3f0e99cd2bba35751351d9cd9edec593bb876d7931b2264dbbdbfa98d647627bf1d7fb2edfd8003fce38aec74505a88f5f6f979a3a18d0146775db460b2c49dcc546edf963bfeda8b41447d0ad3018b9b74760a5f88bc820e72f4b4960e0134f49736641422d95d5cceaa4829bd6d5dc4815eaae3c91d75c772c4a3f9edba056ebafcf844ff87b41249d3538bbbf1fd2fb548fabfa1239f4f10615a93ee377fbb6e975df32d9996b6225e77601fb5c92ce0f8c57791cef661a1ada5004e7ee1d404a92b93eedc8acc32bae9a25d8b7ccd39be1ad368363ae2d6827622363fb22611a4a2cce419d8862abd19274e7750269450017b499b4c17b34ff68795fc1bd4460785803704dfd7fed19b3871be9042daf741062ffbb0a414d1976cc86c1577e631a8395987c5d7e42afefbf503fe63ace787d801a70e971d8cc0ea0921326e181397ca83590c8df431631871aa43f1daa320ec52e07b39b3c44fa21c85997b29e93afa50efb5ea2b58f0ab336d76769e285dd2eb5b539a6501ed817b8b473fc848d0dd7ba91e6073bd730b48ec3ded7a61b2a761a2af066e3122d6df85be207d8fad9e5f4e8d48736767de3629f3620ee010a50e1c8e0be12c593339397ac7a8b8df2aa60bcf5a7508a313f83505abfd96b280c32aaffd567b6d204066a7e88e77e9be82db87114fe84f82244d6451cc64d5c9004d7ddd3c54a82176b977b1bae7af756cf5c13671d7b72fcaf70dd0545f7f89c11ed75583aa18a93662de2bf5ffa0d1542a612d5484414ad01da6faa57d12bdbd78b0462e2d243960867381465895bbbb107534adb1615978834e6a68e69f8380c3b009d9f47a1f02486d34da7675db90aa31b057509d3d8f75c051f2017c561cb5ca72a9d5e554225b2c94f650155b53ee57362551763ddc04803e3842ec726b7cef96bd281e26d0e6b8925b59f7eea53c2df14aec3cf6d76b20329787ee365ae25dff3d28fd76e06a1d8b9873f4337f6c795cb62a5616a197fdfc25539ba9471cd2421e180290cdfea3bfa7f6dbb107783df8d0a90728113d965d3188368ae1222a9773aa7b3db9a409d3e8295803629704a03bb4b4c7d740e658aa7f5e4144625762e416d805adaccc117980f36e654ceb090f6c4d7534b22f17ea0fd209088e0d37afcba778898243b79e474af7d696feda04485573b0b0ac07d248d4de5707272984a338f65594579571ed66d7885f9aaeda742cecdd938b472c1b7da4d6404e4582efbd65a9a5eda7839a3bd6dde28daf9ca8d0da5821bed97b7e281702618674c3e53c7f5f0f729851d00c6fcb780ae4c8214090d014d793357c464ace2076e1b59a8e597c71e64a1cd1813f250fcc88582dd331e356e1bcb3f545df8fd206df5ea3acd1a1e9d6c544f5311752667c46ff92244b7d0aeb1d205a9d3d54b77eab2af380e6aed05d13ecde2696d86f6b9dffdb89b267ac0618b3f9cf6620f1a2e6cc94e7ed0052078e1089a9044c13bccc6b882ad13ab357caa82c00b798154941857d8c8ddbdc9bbe8ed3ce55e48fa05d1ffe4dccc5eed3101c73114b4454733a2eac69cb2d286266ee81be40d4183e99013bd302ee6265acf5f17728f65fb51d59f31d634fbcbe8046ccedd1cf386da3cac4398e83509f92259557f94e8e28bbdcc1e23160cba20531113ae32778963325253eb502ad79da7ef1538c337b81e3d8424143d83e48b109ab57d6f400d1cd3252d71ecf3cc3d84c99289ef4f081765d3d82f68d10ead70cc95099cee6092b31d4e189d521270e0730679c9442fc3a6e1eb9f531369c47771848427981a8c89767ea5852cf03f59adb158178366fa8c6fd51691d84379e8ba72c4fd2994d591122ab8885fe4e2de1ac33f1201e56dbe56d19f7d0de72ffc083de082fd60e1aeb8ca69eca7139cc47c55db0770e2714079b3c0670cfc1bc3a747674e249f4afefe374410b13800de54cc302a22c7a23b0d94181afba74df2de85fdc75e169c58aa76852167ed3a89019d6f560dc701c6f713cc311c7083eda6f8c2e8f4d692d03313592e20dd2754d06f091eb4fa11bd65e1c94495a42ebc8e5c9dbeccd2a5c57042f1ed6638574cd864f2e16434554bcefb881c4bce3467388700680819f1e1e2e18da174bea665635e153fa545acd116d54409848ba78de14a033149e26c55caeae8a0908c9d2c3bd621763ef625d6326c066c9381a1fc61c1a3a9045bec7d6992e35bffe40eb94d187bb22d878abfcbdf44c715bc4932313c485589d64566e0ab89602bbfb93595ec032bfad81380d6c73546e288526ab6e5c361fe3ac26ef904da4b377e774b50adb9665852fc143d6d1749313a291978f510f165ff9e5abdaab7c3406841c0b2ea0f8f1bf23ee421734442fb13d627c5f6eba84013a8f1bbc3e02b1e4d725b2ebbad182028898d96dfc62ba4473c1f70b46c4a92ae8a356aa610af7ae0737dc3f0ebf3ba2eb844f75687edb95e4cc41ba581f6783e61018f57d3bd1644f09dbcb81bf94a93d7bdf005f79a5ba501c77901909cb918880f3502257ee1122396a32a1d3af9682fe079df187c851bad37d1b94571735bd94af3a448fa28d1167b8efba0f2a11bb1b055890bb46aad64db5e56a56a22c04a980dd46ca6e986accc38baf59c755d8d37427ffeacd9f0373aba2a13ab3677618a0f7c4c524721d1f01c0efd56c8e8c722340f96a28eb16721ce259ad30b2de40e4ef5f5673e140843dca80722d6c3ade53c5d17b5aa605459fea36cfceffd90e7be8b5ffb6687e8428d90fe6c8ac15412b58c3aed173a1119a295f9c1a77b1777b4dae08763a51590eba0de9f0234e987c982b10c56c8e35203c1c83a0a467752bb8c87efdaf3e74e617b0b8fbd7a0558255b88f02daa2297868f9100cfdd640ac15934186782f9e22672105586dac5ede0fe56bb131fdeb1f330e8ea1daf2d90336bcc8eb4ec58859cd4aab9a5d89798467bc094b86d384ef29f63a91ca2fda491e33a70730102c83963865aafdf91617d41edf12291148e064bec3f7ed1a358123b108f39671c6300eb9042a16c5da3e605d8efd3e91e43b1bfb7f1a2a55620b5276b96869d7aa44a49e7b86a95edafed83bd1b137746397024fd91092c3a9e90c5bd43756395fa3601cf67d4f38e67aee3d24283b8f2af3840f2fc974d204d278fc7725b8e8561b75c0c5224938f54d4cc2411b18cbe8e85fc92348e909f97228145f1649889a63c1350d42c493aa8c60fcf7303a11bad354d135ba3667bb12c0586a73d9ff541533397b129495b0ada9774d86fa3927a9682cca2f411003083f19dd1ab969da2b2ef349308d5e424f6bb5985dcf1b0643b2ecb12e816da16f02a38e6d9a8faf5070e88ae3ce450fdba997d862584c88bc9c9f03f7327dec66392b0cf135627c7b82386e5979eb22d373aa7a5aad69efe2c565d039e7ab751483f0001b0fa64ad4f52b2691d6465bba9b0ebc633fb78c8faffa40a78a53deb844a3a96a1b0338ef465b162ee86537d0e9f629733ac9e501449ad05ef468d8de3fb36297465a90ebe2597cbd55e6f545cce325623b2b04387522f078008a1ce4ada335235b9c09b369d1f79083c85cbf44a36f061c8f27849991030d1cd20e93425fb260afbf3a94e33a99e1cf779213d56f29dd14ea997d75d054f2c40b11fe5bb1ed88d75347e1b7511dee7dd98d9b344fde49a9ee8a1647b294ee97028afa17eab2479c44011ef36be888cfd7f0f72891a5680fc408184980f488ba0ef2246eea1e5192f66ff0dea1f871a3915cfb4ca5dd3eee2182b08910d9484c53ee598f3b96c81f36c3bc2c70ff2dc3612fddd18c3c87ef949573ca30bcf0c0b09079ed4316ed746b3a23c815a53da1a16ab2d624b6d37c64e49dae0a5304481de75b82f1e9bfe400faf3ba49c4e723cea6393bcdb1a1282a96ace66174a613b8f248bb854b8e39e670a9d6f1a89ad6db88f41f7e546d98bf330b0242e189532cb2691b18dac5407b3388a1900e5345024dfcd16787edefd9b2bea412040eb3d44a0a0f4c94e2c56b060f3d3af29e2bb9595ec09dcd0554c03ba7aada9a07f7774cb5b0936628d143514b4b54f45882428feaf70e1aec59571855ef28251eef8be9b14f93057e6764da3b51c592891e6abc9c9bbc70188ab9a0d71ca8d13981a79a9c1529c096a7c84cb0a3d34066a78fa35a0e289965e3267976a8dd9f819b65d032805ff9d7179ee4055c55148a35d08b3910c6a56e3afd28d7c2cb0cd8bb8e07a4dee315eb35f8df67d51c64ccf06af05a05fc4c9729d4e3bf598b83ab9298e32a293ce8c14773ff8cd70cf34aed6f728e5678e98b46c6761fa3179933eeb593cc98c9e97071d1af7a661970caef8bfd9b60448b158e257c772272ee03bc1ee08db033fecd487fc5941820d05af4a91916ed34afd00ecaa37b312eb2f228479d0701f6c129a25d73a579a26b1dd0543690591f9982b7f9c8ebdc4f61102b90d5d249a96ecaab93ebfb90890af595819fbf2079701a6901e2500ca6b757953068184e8945486bd29a57293a974f120f43ceebf472698532df936237c2d869318aba44c06f35aae4456ce190666e588b5cf9c325c7099b1fb62e8551dece9928f4fa242f173865a9ed0679bb3db069178a5349bb22030db8a96977af65b120dec380959bc46bcdec900f2f59b8470cc276b4b666c3d755dce7c9bc93fdb3fb7de860d26c665ef681e93e3449543ad4586869f04e9d65d5566e5d84b91eb8e8d6e67f8d4a037016891937c1e75912d163571c5a62d427f8df2cabf68dc7e412e7f1d59c39c3e9b67e737a6cdac889cdb03cbd85566359e9d56976e75a2bbe4982bd51a934e5d9feea81697beba3a713788da73ad1975da35e518f0e9497bdc9df8caf0cb55c36856f101f8bfe44e210ef8e29b61b8f9909a7794532c3418ec75fc4f361521c43acd77d2ae85790441af91b81c85facc88dc23a349507ae55f9413cac8cc9a32f6d765b08f318dafd3955c490b69447a2f105810aaf4bf4be5704b39f7d0951cacc5a684d3cb8160c40c339d1a92f01a892476238eccfda53acddf4f614b03dda763ae1431fd01d338486b7f92678dba05b1f59ac09412110c9dcfc464d063ad25eb4bd447ae8860e23d930ec7cd9e12c44f94872c24592ecaab58d815943231b9bf76b03b8e9d7b4538575484e86c40aaf2d9e1791050eb63e617dd4876fc6d52b984fd08f57251a49461e1e95354974ff7a62a3db6aee60c5f4063eda399fe0dd69f26aafdeef8c67e2f67ae4bb856a0029eb424e3ef16c2aaef68f1f774431f77d4cf2e79de112e3fdf01e13fbd5d43d74c25a7a4a68bbd4f0cc652b3729585b78bdcabda0fc44d799015d25fce30d3150c668afab6f702da26d121afbddb3758b5daa44469a07cd9ad29f93ef72d7fcabedca85fe90803eca7d7d921865ac8cd7b344c9523d32df08d6b81bdbb9d8fa2d686794fd9fb75b7881db283eb0414a4926d26747f18b", 0x1000}], 0x2) getuid() r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x401870cb, &(0x7f0000002240)) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xfff, r4, &(0x7f00000002c0)="0a0fa7f3b11796e4d71fbddedcf7423ad135dc6d4b9635117daca300841281f9a87f32bc7d635afb7664393f3a748bd71e51793d0a2c8b2a2de275d2690cbc47906cba2d272933246c3ff96509838d5a05157258ee", 0x55, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0xfff, 0xffffffffffffffff, &(0x7f0000002280)="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", 0x1000, 0x10000, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xb51, 0xffffffffffffffff, &(0x7f0000000400)="3daf035c563126e90901eb066199711b44270df92e84b65daab050061bc684bafb65254f69029b37afda321a21b8eead2d2bcaa0d2d78248bf4406d4f5f8a45892630fd3ae888c7540b17c54f5b435752530f79ba08e5ef614d546c3c9c8aaab59515f6628be4740a0a798df3b57d376f65adde4c59dbff663efb7595d7eaf6682e1b0f8b225811821a3f934b536d32a8b030e924118cc4fda393bb1044c9b2ca9bb1b11e41d01030152cf94bffade2716246be684bff76033619a3383010efb1d0b59cbcd27df9083b94bf4d7134e1fb9f8045152", 0xd5, 0x1, 0x0, 0x0, r3}]) ioctl$FIBMAP(r5, 0x401870cb, &(0x7f0000002240)) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) [ 112.439124][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.451919][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.471363][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 112.484793][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.511211][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.526757][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.546390][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.589971][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.598491][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.617231][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.627909][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.636822][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.646008][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.658016][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.666316][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.676545][ T8408] device veth0_vlan entered promiscuous mode [ 112.711833][ T8414] device veth1_vlan entered promiscuous mode [ 112.722901][ T8410] device veth0_macvtap entered promiscuous mode [ 112.784929][ C0] hrtimer: interrupt took 41480 ns [ 112.795008][ T8408] device veth1_vlan entered promiscuous mode [ 112.806336][ T8410] device veth1_macvtap entered promiscuous mode [ 112.838576][ T8414] device veth0_macvtap entered promiscuous mode [ 112.855768][ T9792] input: syz0 as /devices/virtual/input/input5 [ 112.868468][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:18:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x45, 0x5, 0x0, 0xf8, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xb82, 0xe21}, 0x1000, 0x7, 0x1f, 0x8, 0x5, 0x3, 0x4c}, 0x0, 0x2, r1, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000880)="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", 0x1000}], 0x2) getuid() r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x401870cb, &(0x7f0000002240)) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xfff, r4, &(0x7f00000002c0)="0a0fa7f3b11796e4d71fbddedcf7423ad135dc6d4b9635117daca300841281f9a87f32bc7d635afb7664393f3a748bd71e51793d0a2c8b2a2de275d2690cbc47906cba2d272933246c3ff96509838d5a05157258ee", 0x55, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0xfff, 0xffffffffffffffff, &(0x7f0000002280)="1001f9b3754e4cd5681fa2d5ef7854deb8d6f64f76a3321588fa928603462b2ec45faba46e46727aee01ce3616ab0440178841765b9ec2a0e693aa538f3f2b9eaabac41b7a537693755242bbbf2c7d790462d49248e3d993e05f3054d30bf889e8cfdc9eeeb581d1bfa4b398a893c0c02ccad0136852ece0fbc372a6d7a6e52df9425f14f7598a820199fe8993534f651456568915ac6f53b4e43850f984e0cc6c194aa2d645611f365191f263f30886584722cd824c44697a80fced5cf518f6653cb3dc4a6f24b244adef5a82695d532164dddaca1a5e9a8cc6e1f9d95880504b47c3c516aa2c81291dda698c8c097707a42219d81eb672a4daf5a75344dd0a3bb6718b640bc7da389428a703e7fae66c6173fbe5c6601fa071969ac741a443f8aacfdc4043b9200c63784eded29cef0b6fac1856f90b4b4c540a62773aa5f7b73870befa8130c5b3e8a98add45079a7d68bdbb85e6453b89ab476d737229324323df731cca238c425b6d4672e41d300d02ad06e240ad8cf09df58c9b933aa2ceee331cf4f3c5e386b8cf086bd4a17d087ec444e93db4c7e6681396726b4f0c53f382a476df16bc48b57a7f5bb0004cf617aad020e0a1b44b8be83c7630e166cc4b3082fc70c55c9c1c8612f288f92a70f04a307b93257abd5354e30b9900422b4122bbb6c25d986cc2a24f45708d92cdf8ebc44a292b2529a85097e7efe604ed6bde62534caa8d91f55432b180cf07381d2b44f571c80e6aa54e56cf2c1a1e53ac5bd8056854bb25b6e4ef88a00b84edd292965b5b848553a0dd10f69d74ae5fde53669ce353ea39d303d804feecbc174ec80e279c4b58f0834b698b18f3179c771b320ad1bbae5b2c8036e6c751e2093a7255164fe0ab87d4e2708c9e13e18fb9a71c4d55bb9b8ebed30c379fd4512b0f658fbab793ab77300c5e4797734c38cc9a3e9760d02a1a2924d3c3f0e4546f2885ca885073f61c78094e8a543ae81bd2b69986a2b16158ff2491cf37f00e319c5f98d4e950c1200fc25db9d7b5f36cd004428905152613bbdde7375bfe159981ca37672616117da4139cd3253df9ac189bc109ab486177bb9bb38bef763e4c0f3960ae98b6250e8de3b028ca773544ecfa76b31a230cbc5a00d1c02d803c82308726f36402e18107b0bd4709f157cbb098a84088dcada22e0a6a9cff147b5282f82c855255f7c52f7a571ce108277289d92d19ef7784ed192b4e5085fe60790f7300f96af15c1ff1c748788a0b498cd817b399cf6fec0eff22c042288e1e503cd1fd1658a007f099214b47dd968b8a9ccd5f10eb7c469320bbe9a34e32f1b4f6871f25dc9c5ad661979746ed2328784f9ba294acddb55289bf7c32a78447ebc9d998da332ea2ff4e8bbf250ad9bffd65b9538b9accd679ef182e325a55bd723114ee7f3ecdfc8e27515053876752081b2640167de35ec7f8236f4cd372331156e9bba1ab5f93ed5ff711e36c56428a7c9236d174f5534194a0d53922f4e8258e1c7509d894e05f103e0c6ac16fab7da4eb3de850fd6fa32456f62ed59bbf50b674e2d16cae0656f3c6f159830402e731e44b782fe0e7ed19622bd8ece940459ecdcf9ee1fee22a3b6ffb7a6ba3520dd4e878694d25171304e050e9830ff81c1e6e720f1e54c38dec10195eb7d7edfda4a26ee16943dadbf4712649349aadd953aaf5fc5c436dcade8946019766cf69cf2991f1e08af78756987d5f97cf2c63eaa5b2f17557648934f94c1a4589130192e626ed95cfbd61d35bc35ff95b05ce62f4740b1e454307854d60c5a5a68d8a0c6fab4e4f69e826b2fb144038dbd77a8ee5ae918a74ffd7d046aec387bc8d06c7ef6f5d530db89211f0c649d47b87dee914671f2235156203f259acee1560b92ad0a67b1fffa79c3cf8756769d6082c47dc5364fe627a13b6c1291b6bcf47d7eb787e8d1ace25c1f1a651e1cfc25012219193e42e54ee75d0ca8bf54f222d2d3f1481e9c2eeba3c2a0c2f28fba7268294fadbdc6c2ea71ec4c12859dadbdba9b4c7affbebccf7f29757ac187233296ff5d027c137610809554c8e08525c0c37b381c4e473e13187f62ddacb00f7dfdfdcd022fce33daae84e9f10086ae15b047a9e3e8160616663acf53c75a964da50d290fc7f8e9dc056821fa2a1f584e6a19cc1055f8865d964c26ff1aff8975b83122c9488eaa93f49bd4a41016361532616307a5a6e3fc788964d795648cea757df60caa38cf50c071ed015d1229378ec983da001ebf8ae047a3225b301ac8791cd1950e4481c8dcfed8c4cfccfbbde235388f2d1475c297236250efd8d9ee09dc1a71929ecaebb84b90389be37124ccda4576307d982958315a603ade93847bc49b51d5a7da34dcb7a3677f097a725cb6ed2e22bd9dbd2cc75baf0fdf4992b921e96991ba9f222eab889b0301d751b5b54414957a11e4e216b80247bf293a1ab05831fa6e3550b6cf6f1a8456f5205b4c755397021fa50aec99f89941862fd7a73edad5dd624ef5373c553f44c96617ff2407165c26878b4c8a868d63ba35e394c92be62a3f52fb8ed09708815c7002aada41e7513e13096e23ba9d8d190c43ecbc821f0b2d2c9fc82e368bfdf5cd0393d064d5f724a57df62e2300e2d2862dae10c48be462f003452daf8ca5a8f36940179689f4e304240ca02cd84d8a6366d0901197c454634fab9e5e995b91ba5a88d31056d37a541cc757f4c5e39bff135e20c76853deee499766e53f2c34af1728def313d59253f8ac3f09de0c6a0d36da7c136e18e54ee888d9fd65bcc3c71170a9c24b3eaceb314910a6a80f26d873cece72578ac8f931fecf676749d20c0e1bf866ce2949d9235792619a3ec96d599aea332a59ec9191570f1f96370f30cb24222e99929ce1687aa20dec6287606564f1a02a8c6ca71cd0157b0bb3248db11ba10773143d47d26e5c8d47180f5a6dcfbcfa001b2beca7f35f24414ba2d943fdc0a498251183675f1be581123baaca2ca3985dbfc32a1d9fe0483259313c9fe9ce66cd0241f94c3a34389f062b51349c1960253498d7a008b0b0431e62bcd4c9d845c88bc0dcfca47323b32646173850857d4926343ac5f9d8a516ff1b2ab8973820d627eecf25fcb9b22559f4bdcbf8cddd47959e6f42d1710ed6c9ba5c426f59a927d3db7c725ae9b9c64faadd932bf24c61162a5536c181ac8a2923e3a2c9350effefa4113a8c6f0a460ace5dc0997dde0ea85e2680c6bf116b14a1261436b91cf0c8070958ecf60efeefd9b852a49db3e928b4bb8cf105b50fb3b43d15a989972a3c615ecdd4e26d2a34ed3f3e094dab65a874e4173178d0d44c485a96e323440c2fb036d941fbf875c77b8a7082d8a6720a7406caa3b45b3a5a885399fe33b9f474474e7698267dabfc9f24d15915a480fc653d881cc14cc9fb862e0c0eddf0b15357a235c3b34e4d5c1ab6a9814bf740f5a850951aeb0f21b8e349bb18b56b647dcba230e42cd997e97538c8d96bb4154927e204439c4667ce4d6e0de38f47d22aa9b27bf2fe494c513d112ce280f17d8c471b2800a983056809f566763c492fdb6a372c8ec6579026184741d380ad52cecdedb891619e268ab9e586af9c81a390fc56d2cfd08d2dd521e7f0904a2725d606ff9222da6bcbc2a6fb390c66d8f28613f6049d97bdb4369c380be42bd111e335934d8d3c49b6fc30fb5b36601bd4bf71984bb993131fada991f581164dade8b1519dd851822f74f836ae92a162491eebdc716cb190bdb1bafdc89bae5e36512b542e9c033230d07a4030825088c8be4437abd49a1854d955e3fdb908de0bed3fff9594f7f489e0356ea47a35e42c62891fbfa1007c115d53bd765ea1032b3797d942213c5f32d9161522973028b65742641c388c3b4c832f81fa1743b47c6b0259bb2ca34157bf1e01eb0538597d3e5943cfab345ca94b7f3255ebe3857f541630210523dd56ab40d0de79f456c5318df3da724386e81b3875de447ce42742004f2843cea756d83164575a4971fb0152895a8beca0ab66a03a272b48d7ff1ceb4ac7864a21d6e82a4f0140e31bb0b604601fbc8782548549f194c9147eb432d6026efacb0e27c0c3cdc8aeae0705b4f20a3e83e75062093d5adb4c569a8afdca78dd8711c15471fec0974222c89a97bfe93900f93d671e1fa8498e3dc6213da25b7914b57e549d23fcd7110d04fdcc240931918d7dcbf57aa5e18d10b7ee907943c3640c4ac6a9b0fdabaa08a57762761e7168aee85bc1fde76e383bc1252b94ca70ed754636c2a13b80c807f507c40d381d7e7af0ad6265c79326fc894f258eee5ebaaa56159c953a4b0b5757f33b0657144ddecbb6cbe419aa4a3e09afed23823776b8ab55257936595d8c5f1ec0f48c32268d1b0883f95e46e84bb6fe422c7a99f41ee218a56c06a0637468a3594417c99dddda57ff2f6c1281ee35ea8ea3bcf1814abe0d0e6ac0a1314ab81fb089a8d23f87e8e349b8c46e12d5c3ed1cb4943d18ffa31308f4665742155920aef3df166534d5f7e0b9fab4c32334bbc03afd76755ab02998196aeeb9aa0275a2d5ee050c27d51c0e3f298ded6eaafdbf2db1e19313bce2b42c294892ff59c6da7cfaa08504b9fc719779894a084f06a2c694ba749adfb8c6123e79ceb0f48f6953309f1af5da1f8cb6aee499a613e247c3a2cd1572f4d0d2d11a31c91b18ebc8454e9f6f26bbb3694a0b88fc1e728f9b04487850ad1194dce106a0ea72f450e2413fcac3b2052e84b7735d9d0208ba111abfa8e567e4ca1685e4538f41c8f55785fc15de50c83d87e7b1f293e8e3ccc999751cfd7b248598d00de606e8a36768727e3f351822d9458439152e1571fa200fa1fc90e6eec114be101ea794c0d53fa60f2019b99b19b3432b91a01a14660be9bb5550971bbe122fbb4b97ded3eab0204aaa0df7af357399ae33f3385e355bb534e8d01a5f95efcc07d82bf4746fffb95c45d8e385b6201f0765af2d8a5791534a71c246593bfb423ecbac12a2d6b69bffa5b3b201fdc87e6bbca794e23221c4cc4544995a7743899dbff1aea3e0065105345a833efa5b88b297528109b9651c08a29ba9ed657466e5a5919195d505b985b1273908d382c44f3eecab981fe5acc22d4009f8d7dfb0384b659219ccc759382e23d605573fee290b500890ee8445e4a6b0247654c2c232cd49ebdc1ec310bdc2ebb921f069b28a48240098908afab9f4f7e06d58528bdd96917d3432feac31c879abef62ca7304f86a6e9312f1aa3ff33efbc24075b9f38f0618cd7dba13a349333aef1add8e324d29cdc9629e7d21cbf4cc04bd90443adf8eab581ecf04877470c8fd995ea43a2aadefd1911483e675358bf69eba9676498af84e294b6069bfb6984e49e5f5f6f1eee0ce6301a40264f063db9a07335d1566aa0a85081fc9d87d19a558a66d077b2eac9c530dc83298580775f32674c14596bc47d4265fbc8db755a66efcfde03fbdd0a838abaa640a4bf6f1cef5b13e1dffe12b0173163bed131a29758e7ea4d1e1898461906a265d9128b6d8284a1fe22678f46923c2d543dd7be7df9ece4b2edbcc7b77231b890e7ffd4e0ed1605374bb18517ad1cac57db6fd1ef20fc5d97aa8aa27455dbe5527305e7605f8aec6844a2353ea98fdc00e53f7395a2837bc8777f9d587072f2090b467b087fadb744935dd3521d50cac66d427954a31c95958f4f0a5781e60f1186b5f8a12576eb2d1bf7eb5113713a3f02ed095b9e1d62826639f6e5a0306c5ca56d2466069a1318", 0x1000, 0x10000, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xb51, 0xffffffffffffffff, &(0x7f0000000400)="3daf035c563126e90901eb066199711b44270df92e84b65daab050061bc684bafb65254f69029b37afda321a21b8eead2d2bcaa0d2d78248bf4406d4f5f8a45892630fd3ae888c7540b17c54f5b435752530f79ba08e5ef614d546c3c9c8aaab59515f6628be4740a0a798df3b57d376f65adde4c59dbff663efb7595d7eaf6682e1b0f8b225811821a3f934b536d32a8b030e924118cc4fda393bb1044c9b2ca9bb1b11e41d01030152cf94bffade2716246be684bff76033619a3383010efb1d0b59cbcd27df9083b94bf4d7134e1fb9f8045152", 0xd5, 0x1, 0x0, 0x0, r3}]) ioctl$FIBMAP(r5, 0x401870cb, &(0x7f0000002240)) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) [ 112.887836][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.914856][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.955547][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.008271][ T8412] device veth0_vlan entered promiscuous mode [ 113.021521][ T9800] input: syz0 as /devices/virtual/input/input6 [ 113.032469][ T8414] device veth1_macvtap entered promiscuous mode 10:18:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 113.053699][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.074970][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:18:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x45, 0x5, 0x0, 0xf8, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xb82, 0xe21}, 0x1000, 0x7, 0x1f, 0x8, 0x5, 0x3, 0x4c}, 0x0, 0x2, r1, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000880)="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", 0x1000}], 0x2) getuid() r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x401870cb, &(0x7f0000002240)) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xfff, r4, &(0x7f00000002c0)="0a0fa7f3b11796e4d71fbddedcf7423ad135dc6d4b9635117daca300841281f9a87f32bc7d635afb7664393f3a748bd71e51793d0a2c8b2a2de275d2690cbc47906cba2d272933246c3ff96509838d5a05157258ee", 0x55, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0xfff, 0xffffffffffffffff, &(0x7f0000002280)="1001f9b3754e4cd5681fa2d5ef7854deb8d6f64f76a3321588fa928603462b2ec45faba46e46727aee01ce3616ab0440178841765b9ec2a0e693aa538f3f2b9eaabac41b7a537693755242bbbf2c7d790462d49248e3d993e05f3054d30bf889e8cfdc9eeeb581d1bfa4b398a893c0c02ccad0136852ece0fbc372a6d7a6e52df9425f14f7598a820199fe8993534f651456568915ac6f53b4e43850f984e0cc6c194aa2d645611f365191f263f30886584722cd824c44697a80fced5cf518f6653cb3dc4a6f24b244adef5a82695d532164dddaca1a5e9a8cc6e1f9d95880504b47c3c516aa2c81291dda698c8c097707a42219d81eb672a4daf5a75344dd0a3bb6718b640bc7da389428a703e7fae66c6173fbe5c6601fa071969ac741a443f8aacfdc4043b9200c63784eded29cef0b6fac1856f90b4b4c540a62773aa5f7b73870befa8130c5b3e8a98add45079a7d68bdbb85e6453b89ab476d737229324323df731cca238c425b6d4672e41d300d02ad06e240ad8cf09df58c9b933aa2ceee331cf4f3c5e386b8cf086bd4a17d087ec444e93db4c7e6681396726b4f0c53f382a476df16bc48b57a7f5bb0004cf617aad020e0a1b44b8be83c7630e166cc4b3082fc70c55c9c1c8612f288f92a70f04a307b93257abd5354e30b9900422b4122bbb6c25d986cc2a24f45708d92cdf8ebc44a292b2529a85097e7efe604ed6bde62534caa8d91f55432b180cf07381d2b44f571c80e6aa54e56cf2c1a1e53ac5bd8056854bb25b6e4ef88a00b84edd292965b5b848553a0dd10f69d74ae5fde53669ce353ea39d303d804feecbc174ec80e279c4b58f0834b698b18f3179c771b320ad1bbae5b2c8036e6c751e2093a7255164fe0ab87d4e2708c9e13e18fb9a71c4d55bb9b8ebed30c379fd4512b0f658fbab793ab77300c5e4797734c38cc9a3e9760d02a1a2924d3c3f0e4546f2885ca885073f61c78094e8a543ae81bd2b69986a2b16158ff2491cf37f00e319c5f98d4e950c1200fc25db9d7b5f36cd004428905152613bbdde7375bfe159981ca37672616117da4139cd3253df9ac189bc109ab486177bb9bb38bef763e4c0f3960ae98b6250e8de3b028ca773544ecfa76b31a230cbc5a00d1c02d803c82308726f36402e18107b0bd4709f157cbb098a84088dcada22e0a6a9cff147b5282f82c855255f7c52f7a571ce108277289d92d19ef7784ed192b4e5085fe60790f7300f96af15c1ff1c748788a0b498cd817b399cf6fec0eff22c042288e1e503cd1fd1658a007f099214b47dd968b8a9ccd5f10eb7c469320bbe9a34e32f1b4f6871f25dc9c5ad661979746ed2328784f9ba294acddb55289bf7c32a78447ebc9d998da332ea2ff4e8bbf250ad9bffd65b9538b9accd679ef182e325a55bd723114ee7f3ecdfc8e27515053876752081b2640167de35ec7f8236f4cd372331156e9bba1ab5f93ed5ff711e36c56428a7c9236d174f5534194a0d53922f4e8258e1c7509d894e05f103e0c6ac16fab7da4eb3de850fd6fa32456f62ed59bbf50b674e2d16cae0656f3c6f159830402e731e44b782fe0e7ed19622bd8ece940459ecdcf9ee1fee22a3b6ffb7a6ba3520dd4e878694d25171304e050e9830ff81c1e6e720f1e54c38dec10195eb7d7edfda4a26ee16943dadbf4712649349aadd953aaf5fc5c436dcade8946019766cf69cf2991f1e08af78756987d5f97cf2c63eaa5b2f17557648934f94c1a4589130192e626ed95cfbd61d35bc35ff95b05ce62f4740b1e454307854d60c5a5a68d8a0c6fab4e4f69e826b2fb144038dbd77a8ee5ae918a74ffd7d046aec387bc8d06c7ef6f5d530db89211f0c649d47b87dee914671f2235156203f259acee1560b92ad0a67b1fffa79c3cf8756769d6082c47dc5364fe627a13b6c1291b6bcf47d7eb787e8d1ace25c1f1a651e1cfc25012219193e42e54ee75d0ca8bf54f222d2d3f1481e9c2eeba3c2a0c2f28fba7268294fadbdc6c2ea71ec4c12859dadbdba9b4c7affbebccf7f29757ac187233296ff5d027c137610809554c8e08525c0c37b381c4e473e13187f62ddacb00f7dfdfdcd022fce33daae84e9f10086ae15b047a9e3e8160616663acf53c75a964da50d290fc7f8e9dc056821fa2a1f584e6a19cc1055f8865d964c26ff1aff8975b83122c9488eaa93f49bd4a41016361532616307a5a6e3fc788964d795648cea757df60caa38cf50c071ed015d1229378ec983da001ebf8ae047a3225b301ac8791cd1950e4481c8dcfed8c4cfccfbbde235388f2d1475c297236250efd8d9ee09dc1a71929ecaebb84b90389be37124ccda4576307d982958315a603ade93847bc49b51d5a7da34dcb7a3677f097a725cb6ed2e22bd9dbd2cc75baf0fdf4992b921e96991ba9f222eab889b0301d751b5b54414957a11e4e216b80247bf293a1ab05831fa6e3550b6cf6f1a8456f5205b4c755397021fa50aec99f89941862fd7a73edad5dd624ef5373c553f44c96617ff2407165c26878b4c8a868d63ba35e394c92be62a3f52fb8ed09708815c7002aada41e7513e13096e23ba9d8d190c43ecbc821f0b2d2c9fc82e368bfdf5cd0393d064d5f724a57df62e2300e2d2862dae10c48be462f003452daf8ca5a8f36940179689f4e304240ca02cd84d8a6366d0901197c454634fab9e5e995b91ba5a88d31056d37a541cc757f4c5e39bff135e20c76853deee499766e53f2c34af1728def313d59253f8ac3f09de0c6a0d36da7c136e18e54ee888d9fd65bcc3c71170a9c24b3eaceb314910a6a80f26d873cece72578ac8f931fecf676749d20c0e1bf866ce2949d9235792619a3ec96d599aea332a59ec9191570f1f96370f30cb24222e99929ce1687aa20dec6287606564f1a02a8c6ca71cd0157b0bb3248db11ba10773143d47d26e5c8d47180f5a6dcfbcfa001b2beca7f35f24414ba2d943fdc0a498251183675f1be581123baaca2ca3985dbfc32a1d9fe0483259313c9fe9ce66cd0241f94c3a34389f062b51349c1960253498d7a008b0b0431e62bcd4c9d845c88bc0dcfca47323b32646173850857d4926343ac5f9d8a516ff1b2ab8973820d627eecf25fcb9b22559f4bdcbf8cddd47959e6f42d1710ed6c9ba5c426f59a927d3db7c725ae9b9c64faadd932bf24c61162a5536c181ac8a2923e3a2c9350effefa4113a8c6f0a460ace5dc0997dde0ea85e2680c6bf116b14a1261436b91cf0c8070958ecf60efeefd9b852a49db3e928b4bb8cf105b50fb3b43d15a989972a3c615ecdd4e26d2a34ed3f3e094dab65a874e4173178d0d44c485a96e323440c2fb036d941fbf875c77b8a7082d8a6720a7406caa3b45b3a5a885399fe33b9f474474e7698267dabfc9f24d15915a480fc653d881cc14cc9fb862e0c0eddf0b15357a235c3b34e4d5c1ab6a9814bf740f5a850951aeb0f21b8e349bb18b56b647dcba230e42cd997e97538c8d96bb4154927e204439c4667ce4d6e0de38f47d22aa9b27bf2fe494c513d112ce280f17d8c471b2800a983056809f566763c492fdb6a372c8ec6579026184741d380ad52cecdedb891619e268ab9e586af9c81a390fc56d2cfd08d2dd521e7f0904a2725d606ff9222da6bcbc2a6fb390c66d8f28613f6049d97bdb4369c380be42bd111e335934d8d3c49b6fc30fb5b36601bd4bf71984bb993131fada991f581164dade8b1519dd851822f74f836ae92a162491eebdc716cb190bdb1bafdc89bae5e36512b542e9c033230d07a4030825088c8be4437abd49a1854d955e3fdb908de0bed3fff9594f7f489e0356ea47a35e42c62891fbfa1007c115d53bd765ea1032b3797d942213c5f32d9161522973028b65742641c388c3b4c832f81fa1743b47c6b0259bb2ca34157bf1e01eb0538597d3e5943cfab345ca94b7f3255ebe3857f541630210523dd56ab40d0de79f456c5318df3da724386e81b3875de447ce42742004f2843cea756d83164575a4971fb0152895a8beca0ab66a03a272b48d7ff1ceb4ac7864a21d6e82a4f0140e31bb0b604601fbc8782548549f194c9147eb432d6026efacb0e27c0c3cdc8aeae0705b4f20a3e83e75062093d5adb4c569a8afdca78dd8711c15471fec0974222c89a97bfe93900f93d671e1fa8498e3dc6213da25b7914b57e549d23fcd7110d04fdcc240931918d7dcbf57aa5e18d10b7ee907943c3640c4ac6a9b0fdabaa08a57762761e7168aee85bc1fde76e383bc1252b94ca70ed754636c2a13b80c807f507c40d381d7e7af0ad6265c79326fc894f258eee5ebaaa56159c953a4b0b5757f33b0657144ddecbb6cbe419aa4a3e09afed23823776b8ab55257936595d8c5f1ec0f48c32268d1b0883f95e46e84bb6fe422c7a99f41ee218a56c06a0637468a3594417c99dddda57ff2f6c1281ee35ea8ea3bcf1814abe0d0e6ac0a1314ab81fb089a8d23f87e8e349b8c46e12d5c3ed1cb4943d18ffa31308f4665742155920aef3df166534d5f7e0b9fab4c32334bbc03afd76755ab02998196aeeb9aa0275a2d5ee050c27d51c0e3f298ded6eaafdbf2db1e19313bce2b42c294892ff59c6da7cfaa08504b9fc719779894a084f06a2c694ba749adfb8c6123e79ceb0f48f6953309f1af5da1f8cb6aee499a613e247c3a2cd1572f4d0d2d11a31c91b18ebc8454e9f6f26bbb3694a0b88fc1e728f9b04487850ad1194dce106a0ea72f450e2413fcac3b2052e84b7735d9d0208ba111abfa8e567e4ca1685e4538f41c8f55785fc15de50c83d87e7b1f293e8e3ccc999751cfd7b248598d00de606e8a36768727e3f351822d9458439152e1571fa200fa1fc90e6eec114be101ea794c0d53fa60f2019b99b19b3432b91a01a14660be9bb5550971bbe122fbb4b97ded3eab0204aaa0df7af357399ae33f3385e355bb534e8d01a5f95efcc07d82bf4746fffb95c45d8e385b6201f0765af2d8a5791534a71c246593bfb423ecbac12a2d6b69bffa5b3b201fdc87e6bbca794e23221c4cc4544995a7743899dbff1aea3e0065105345a833efa5b88b297528109b9651c08a29ba9ed657466e5a5919195d505b985b1273908d382c44f3eecab981fe5acc22d4009f8d7dfb0384b659219ccc759382e23d605573fee290b500890ee8445e4a6b0247654c2c232cd49ebdc1ec310bdc2ebb921f069b28a48240098908afab9f4f7e06d58528bdd96917d3432feac31c879abef62ca7304f86a6e9312f1aa3ff33efbc24075b9f38f0618cd7dba13a349333aef1add8e324d29cdc9629e7d21cbf4cc04bd90443adf8eab581ecf04877470c8fd995ea43a2aadefd1911483e675358bf69eba9676498af84e294b6069bfb6984e49e5f5f6f1eee0ce6301a40264f063db9a07335d1566aa0a85081fc9d87d19a558a66d077b2eac9c530dc83298580775f32674c14596bc47d4265fbc8db755a66efcfde03fbdd0a838abaa640a4bf6f1cef5b13e1dffe12b0173163bed131a29758e7ea4d1e1898461906a265d9128b6d8284a1fe22678f46923c2d543dd7be7df9ece4b2edbcc7b77231b890e7ffd4e0ed1605374bb18517ad1cac57db6fd1ef20fc5d97aa8aa27455dbe5527305e7605f8aec6844a2353ea98fdc00e53f7395a2837bc8777f9d587072f2090b467b087fadb744935dd3521d50cac66d427954a31c95958f4f0a5781e60f1186b5f8a12576eb2d1bf7eb5113713a3f02ed095b9e1d62826639f6e5a0306c5ca56d2466069a1318", 0x1000, 0x10000, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xb51, 0xffffffffffffffff, &(0x7f0000000400)="3daf035c563126e90901eb066199711b44270df92e84b65daab050061bc684bafb65254f69029b37afda321a21b8eead2d2bcaa0d2d78248bf4406d4f5f8a45892630fd3ae888c7540b17c54f5b435752530f79ba08e5ef614d546c3c9c8aaab59515f6628be4740a0a798df3b57d376f65adde4c59dbff663efb7595d7eaf6682e1b0f8b225811821a3f934b536d32a8b030e924118cc4fda393bb1044c9b2ca9bb1b11e41d01030152cf94bffade2716246be684bff76033619a3383010efb1d0b59cbcd27df9083b94bf4d7134e1fb9f8045152", 0xd5, 0x1, 0x0, 0x0, r3}]) ioctl$FIBMAP(r5, 0x401870cb, &(0x7f0000002240)) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) [ 113.114287][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.155439][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.160418][ T9817] input: syz0 as /devices/virtual/input/input7 [ 113.192560][ T8408] device veth0_macvtap entered promiscuous mode [ 113.216160][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.239138][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:18:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x45, 0x5, 0x0, 0xf8, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xb82, 0xe21}, 0x1000, 0x7, 0x1f, 0x8, 0x5, 0x3, 0x4c}, 0x0, 0x2, r1, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000880)="1da228515be84f8254cacd234dd964a3a0ad6aa824560684a23bbce2537179481beff4742b09fbbcd819c5fd7bd8e6652f7901641367f56df7e686c9299209542f3bd3728948b3379d091c6cc13e2aa4af7250d76c12cd0b0217259fa553312734686405b629ea074e6a006194525f73f0ac25ea5a246739436210b58018780340e7d276acac460dfef0209ab224a9904dfb667cb0706fb263553ae42e97e014841e28805649fa3a64906f82e3acad33e20ece261594d4988e792c37facd8cecb53f56fc4cff48bbead6c3f0e99cd2bba35751351d9cd9edec593bb876d7931b2264dbbdbfa98d647627bf1d7fb2edfd8003fce38aec74505a88f5f6f979a3a18d0146775db460b2c49dcc546edf963bfeda8b41447d0ad3018b9b74760a5f88bc820e72f4b4960e0134f49736641422d95d5cceaa4829bd6d5dc4815eaae3c91d75c772c4a3f9edba056ebafcf844ff87b41249d3538bbbf1fd2fb548fabfa1239f4f10615a93ee377fbb6e975df32d9996b6225e77601fb5c92ce0f8c57791cef661a1ada5004e7ee1d404a92b93eedc8acc32bae9a25d8b7ccd39be1ad368363ae2d6827622363fb22611a4a2cce419d8862abd19274e7750269450017b499b4c17b34ff68795fc1bd4460785803704dfd7fed19b3871be9042daf741062ffbb0a414d1976cc86c1577e631a8395987c5d7e42afefbf503fe63ace787d801a70e971d8cc0ea0921326e181397ca83590c8df431631871aa43f1daa320ec52e07b39b3c44fa21c85997b29e93afa50efb5ea2b58f0ab336d76769e285dd2eb5b539a6501ed817b8b473fc848d0dd7ba91e6073bd730b48ec3ded7a61b2a761a2af066e3122d6df85be207d8fad9e5f4e8d48736767de3629f3620ee010a50e1c8e0be12c593339397ac7a8b8df2aa60bcf5a7508a313f83505abfd96b280c32aaffd567b6d204066a7e88e77e9be82db87114fe84f82244d6451cc64d5c9004d7ddd3c54a82176b977b1bae7af756cf5c13671d7b72fcaf70dd0545f7f89c11ed75583aa18a93662de2bf5ffa0d1542a612d5484414ad01da6faa57d12bdbd78b0462e2d243960867381465895bbbb107534adb1615978834e6a68e69f8380c3b009d9f47a1f02486d34da7675db90aa31b057509d3d8f75c051f2017c561cb5ca72a9d5e554225b2c94f650155b53ee57362551763ddc04803e3842ec726b7cef96bd281e26d0e6b8925b59f7eea53c2df14aec3cf6d76b20329787ee365ae25dff3d28fd76e06a1d8b9873f4337f6c795cb62a5616a197fdfc25539ba9471cd2421e180290cdfea3bfa7f6dbb107783df8d0a90728113d965d3188368ae1222a9773aa7b3db9a409d3e8295803629704a03bb4b4c7d740e658aa7f5e4144625762e416d805adaccc117980f36e654ceb090f6c4d7534b22f17ea0fd209088e0d37afcba778898243b79e474af7d696feda04485573b0b0ac07d248d4de5707272984a338f65594579571ed66d7885f9aaeda742cecdd938b472c1b7da4d6404e4582efbd65a9a5eda7839a3bd6dde28daf9ca8d0da5821bed97b7e281702618674c3e53c7f5f0f729851d00c6fcb780ae4c8214090d014d793357c464ace2076e1b59a8e597c71e64a1cd1813f250fcc88582dd331e356e1bcb3f545df8fd206df5ea3acd1a1e9d6c544f5311752667c46ff92244b7d0aeb1d205a9d3d54b77eab2af380e6aed05d13ecde2696d86f6b9dffdb89b267ac0618b3f9cf6620f1a2e6cc94e7ed0052078e1089a9044c13bccc6b882ad13ab357caa82c00b798154941857d8c8ddbdc9bbe8ed3ce55e48fa05d1ffe4dccc5eed3101c73114b4454733a2eac69cb2d286266ee81be40d4183e99013bd302ee6265acf5f17728f65fb51d59f31d634fbcbe8046ccedd1cf386da3cac4398e83509f92259557f94e8e28bbdcc1e23160cba20531113ae32778963325253eb502ad79da7ef1538c337b81e3d8424143d83e48b109ab57d6f400d1cd3252d71ecf3cc3d84c99289ef4f081765d3d82f68d10ead70cc95099cee6092b31d4e189d521270e0730679c9442fc3a6e1eb9f531369c47771848427981a8c89767ea5852cf03f59adb158178366fa8c6fd51691d84379e8ba72c4fd2994d591122ab8885fe4e2de1ac33f1201e56dbe56d19f7d0de72ffc083de082fd60e1aeb8ca69eca7139cc47c55db0770e2714079b3c0670cfc1bc3a747674e249f4afefe374410b13800de54cc302a22c7a23b0d94181afba74df2de85fdc75e169c58aa76852167ed3a89019d6f560dc701c6f713cc311c7083eda6f8c2e8f4d692d03313592e20dd2754d06f091eb4fa11bd65e1c94495a42ebc8e5c9dbeccd2a5c57042f1ed6638574cd864f2e16434554bcefb881c4bce3467388700680819f1e1e2e18da174bea665635e153fa545acd116d54409848ba78de14a033149e26c55caeae8a0908c9d2c3bd621763ef625d6326c066c9381a1fc61c1a3a9045bec7d6992e35bffe40eb94d187bb22d878abfcbdf44c715bc4932313c485589d64566e0ab89602bbfb93595ec032bfad81380d6c73546e288526ab6e5c361fe3ac26ef904da4b377e774b50adb9665852fc143d6d1749313a291978f510f165ff9e5abdaab7c3406841c0b2ea0f8f1bf23ee421734442fb13d627c5f6eba84013a8f1bbc3e02b1e4d725b2ebbad182028898d96dfc62ba4473c1f70b46c4a92ae8a356aa610af7ae0737dc3f0ebf3ba2eb844f75687edb95e4cc41ba581f6783e61018f57d3bd1644f09dbcb81bf94a93d7bdf005f79a5ba501c77901909cb918880f3502257ee1122396a32a1d3af9682fe079df187c851bad37d1b94571735bd94af3a448fa28d1167b8efba0f2a11bb1b055890bb46aad64db5e56a56a22c04a980dd46ca6e986accc38baf59c755d8d37427ffeacd9f0373aba2a13ab3677618a0f7c4c524721d1f01c0efd56c8e8c722340f96a28eb16721ce259ad30b2de40e4ef5f5673e140843dca80722d6c3ade53c5d17b5aa605459fea36cfceffd90e7be8b5ffb6687e8428d90fe6c8ac15412b58c3aed173a1119a295f9c1a77b1777b4dae08763a51590eba0de9f0234e987c982b10c56c8e35203c1c83a0a467752bb8c87efdaf3e74e617b0b8fbd7a0558255b88f02daa2297868f9100cfdd640ac15934186782f9e22672105586dac5ede0fe56bb131fdeb1f330e8ea1daf2d90336bcc8eb4ec58859cd4aab9a5d89798467bc094b86d384ef29f63a91ca2fda491e33a70730102c83963865aafdf91617d41edf12291148e064bec3f7ed1a358123b108f39671c6300eb9042a16c5da3e605d8efd3e91e43b1bfb7f1a2a55620b5276b96869d7aa44a49e7b86a95edafed83bd1b137746397024fd91092c3a9e90c5bd43756395fa3601cf67d4f38e67aee3d24283b8f2af3840f2fc974d204d278fc7725b8e8561b75c0c5224938f54d4cc2411b18cbe8e85fc92348e909f97228145f1649889a63c1350d42c493aa8c60fcf7303a11bad354d135ba3667bb12c0586a73d9ff541533397b129495b0ada9774d86fa3927a9682cca2f411003083f19dd1ab969da2b2ef349308d5e424f6bb5985dcf1b0643b2ecb12e816da16f02a38e6d9a8faf5070e88ae3ce450fdba997d862584c88bc9c9f03f7327dec66392b0cf135627c7b82386e5979eb22d373aa7a5aad69efe2c565d039e7ab751483f0001b0fa64ad4f52b2691d6465bba9b0ebc633fb78c8faffa40a78a53deb844a3a96a1b0338ef465b162ee86537d0e9f629733ac9e501449ad05ef468d8de3fb36297465a90ebe2597cbd55e6f545cce325623b2b04387522f078008a1ce4ada335235b9c09b369d1f79083c85cbf44a36f061c8f27849991030d1cd20e93425fb260afbf3a94e33a99e1cf779213d56f29dd14ea997d75d054f2c40b11fe5bb1ed88d75347e1b7511dee7dd98d9b344fde49a9ee8a1647b294ee97028afa17eab2479c44011ef36be888cfd7f0f72891a5680fc408184980f488ba0ef2246eea1e5192f66ff0dea1f871a3915cfb4ca5dd3eee2182b08910d9484c53ee598f3b96c81f36c3bc2c70ff2dc3612fddd18c3c87ef949573ca30bcf0c0b09079ed4316ed746b3a23c815a53da1a16ab2d624b6d37c64e49dae0a5304481de75b82f1e9bfe400faf3ba49c4e723cea6393bcdb1a1282a96ace66174a613b8f248bb854b8e39e670a9d6f1a89ad6db88f41f7e546d98bf330b0242e189532cb2691b18dac5407b3388a1900e5345024dfcd16787edefd9b2bea412040eb3d44a0a0f4c94e2c56b060f3d3af29e2bb9595ec09dcd0554c03ba7aada9a07f7774cb5b0936628d143514b4b54f45882428feaf70e1aec59571855ef28251eef8be9b14f93057e6764da3b51c592891e6abc9c9bbc70188ab9a0d71ca8d13981a79a9c1529c096a7c84cb0a3d34066a78fa35a0e289965e3267976a8dd9f819b65d032805ff9d7179ee4055c55148a35d08b3910c6a56e3afd28d7c2cb0cd8bb8e07a4dee315eb35f8df67d51c64ccf06af05a05fc4c9729d4e3bf598b83ab9298e32a293ce8c14773ff8cd70cf34aed6f728e5678e98b46c6761fa3179933eeb593cc98c9e97071d1af7a661970caef8bfd9b60448b158e257c772272ee03bc1ee08db033fecd487fc5941820d05af4a91916ed34afd00ecaa37b312eb2f228479d0701f6c129a25d73a579a26b1dd0543690591f9982b7f9c8ebdc4f61102b90d5d249a96ecaab93ebfb90890af595819fbf2079701a6901e2500ca6b757953068184e8945486bd29a57293a974f120f43ceebf472698532df936237c2d869318aba44c06f35aae4456ce190666e588b5cf9c325c7099b1fb62e8551dece9928f4fa242f173865a9ed0679bb3db069178a5349bb22030db8a96977af65b120dec380959bc46bcdec900f2f59b8470cc276b4b666c3d755dce7c9bc93fdb3fb7de860d26c665ef681e93e3449543ad4586869f04e9d65d5566e5d84b91eb8e8d6e67f8d4a037016891937c1e75912d163571c5a62d427f8df2cabf68dc7e412e7f1d59c39c3e9b67e737a6cdac889cdb03cbd85566359e9d56976e75a2bbe4982bd51a934e5d9feea81697beba3a713788da73ad1975da35e518f0e9497bdc9df8caf0cb55c36856f101f8bfe44e210ef8e29b61b8f9909a7794532c3418ec75fc4f361521c43acd77d2ae85790441af91b81c85facc88dc23a349507ae55f9413cac8cc9a32f6d765b08f318dafd3955c490b69447a2f105810aaf4bf4be5704b39f7d0951cacc5a684d3cb8160c40c339d1a92f01a892476238eccfda53acddf4f614b03dda763ae1431fd01d338486b7f92678dba05b1f59ac09412110c9dcfc464d063ad25eb4bd447ae8860e23d930ec7cd9e12c44f94872c24592ecaab58d815943231b9bf76b03b8e9d7b4538575484e86c40aaf2d9e1791050eb63e617dd4876fc6d52b984fd08f57251a49461e1e95354974ff7a62a3db6aee60c5f4063eda399fe0dd69f26aafdeef8c67e2f67ae4bb856a0029eb424e3ef16c2aaef68f1f774431f77d4cf2e79de112e3fdf01e13fbd5d43d74c25a7a4a68bbd4f0cc652b3729585b78bdcabda0fc44d799015d25fce30d3150c668afab6f702da26d121afbddb3758b5daa44469a07cd9ad29f93ef72d7fcabedca85fe90803eca7d7d921865ac8cd7b344c9523d32df08d6b81bdbb9d8fa2d686794fd9fb75b7881db283eb0414a4926d26747f18b", 0x1000}], 0x2) getuid() r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x401870cb, &(0x7f0000002240)) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xfff, r4, &(0x7f00000002c0)="0a0fa7f3b11796e4d71fbddedcf7423ad135dc6d4b9635117daca300841281f9a87f32bc7d635afb7664393f3a748bd71e51793d0a2c8b2a2de275d2690cbc47906cba2d272933246c3ff96509838d5a05157258ee", 0x55, 0x2, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0xfff, 0xffffffffffffffff, &(0x7f0000002280)="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", 0x1000, 0x10000, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xb51, 0xffffffffffffffff, &(0x7f0000000400)="3daf035c563126e90901eb066199711b44270df92e84b65daab050061bc684bafb65254f69029b37afda321a21b8eead2d2bcaa0d2d78248bf4406d4f5f8a45892630fd3ae888c7540b17c54f5b435752530f79ba08e5ef614d546c3c9c8aaab59515f6628be4740a0a798df3b57d376f65adde4c59dbff663efb7595d7eaf6682e1b0f8b225811821a3f934b536d32a8b030e924118cc4fda393bb1044c9b2ca9bb1b11e41d01030152cf94bffade2716246be684bff76033619a3383010efb1d0b59cbcd27df9083b94bf4d7134e1fb9f8045152", 0xd5, 0x1, 0x0, 0x0, r3}]) ioctl$FIBMAP(r5, 0x401870cb, &(0x7f0000002240)) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) [ 113.261801][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.288674][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.336553][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.395355][ T8412] device veth1_vlan entered promiscuous mode [ 113.415673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.424369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.429364][ T9082] Bluetooth: hci0: command 0x0419 tx timeout [ 113.433815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.446406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.456787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.466444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.475756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.488306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.511460][ T8408] device veth1_macvtap entered promiscuous mode [ 113.531353][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.542383][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.552432][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.562959][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.574630][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.600747][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.619954][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.632067][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.659433][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 113.679912][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.716644][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.729170][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.759808][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.769846][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.778165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.821923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.831818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.844709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.854052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.891841][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.905268][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.934925][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.954756][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.973295][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.984952][ T9082] Bluetooth: hci2: command 0x0419 tx timeout [ 113.992214][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.002650][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.013159][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.023176][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.034682][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.046566][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.059218][ T9082] Bluetooth: hci3: command 0x0419 tx timeout [ 114.070802][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.082983][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.094439][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.105823][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.116366][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.127206][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.137850][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.149873][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.161356][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.169113][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.177597][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.188462][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.197450][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.206663][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.215785][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.229521][ T8414] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.238231][ T8414] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.247367][ T8414] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.256810][ T8414] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.272551][ T8412] device veth0_macvtap entered promiscuous mode [ 114.303973][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.314596][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.325211][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.335960][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.346251][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.357361][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.367657][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.378247][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.389614][ T8831] Bluetooth: hci4: command 0x0419 tx timeout [ 114.397617][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.424736][ T8412] device veth1_macvtap entered promiscuous mode [ 114.437812][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.446729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.457724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.466919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.481494][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.499467][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.508167][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.526389][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.540417][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 114.601868][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.636989][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.647329][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.657934][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.668887][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.679465][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.689715][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.702757][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.713096][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.723786][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.735662][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.746758][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.750172][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.765266][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.772241][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.784573][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.795070][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.805252][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.815850][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.825817][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.836741][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.847008][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.863173][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.874616][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.896866][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.908350][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.919342][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.927122][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.937597][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.959204][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.967909][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.980508][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.989907][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.049734][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.057702][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.142665][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.156088][ T333] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.171305][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.204984][ T333] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.213937][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.213974][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.215564][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.237104][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.278896][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.286952][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.304929][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.330338][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.355465][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.393693][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.402166][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.415316][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.417407][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.442529][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.465540][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:58 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 115.635831][ T9948] loop4: detected capacity change from 0 to 12 [ 115.696237][ T9948] F2FS-fs (loop4): Segment count (31) mismatch with total segments from devices (3486980897) [ 115.709825][ T9948] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 10:18:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1b3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 115.739209][ T9948] F2FS-fs (loop4): Unable to read 2th superblock [ 115.791175][ T9948] loop4: detected capacity change from 0 to 12 [ 115.802534][ T9948] F2FS-fs (loop4): Segment count (31) mismatch with total segments from devices (3486980897) [ 115.828498][ T9948] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 115.836771][ T9948] F2FS-fs (loop4): Unable to read 2th superblock 10:18:58 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f00000002c0)="00000000010000000000000000000074d1efcf258bca0b5963d03df28b458a50ed0c723fc527fc3c7798e7dcd8ced66a85c66fcb669e43a3899981ad7881bd82988ffbba17ec713ecb447a1e496ae91ec541023675af5a9706211bd7cfe1", 0x5e, 0xc80}], 0x0, &(0x7f0000010da0)) [ 115.973358][T10041] loop4: detected capacity change from 0 to 12 [ 115.996615][T10041] F2FS-fs (loop4): Segment count (31) mismatch with total segments from devices (3486980897) [ 116.012866][T10041] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 116.024658][T10041] F2FS-fs (loop4): Unable to read 2th superblock 10:18:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000ac0)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "967c44b34c113508251b0cdc05000071e48ed7"}) 10:18:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:18:59 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) 10:18:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1b3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 10:18:59 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f00000002c0)="00000000010000000000000000000074d1efcf258bca0b5963d03df28b458a50ed0c723fc527fc3c7798e7dcd8ced66a85c66fcb669e43a3899981ad7881bd82988ffbba17ec713ecb447a1e496ae91ec541023675af5a9706211bd7cfe1", 0x5e, 0xc80}], 0x0, &(0x7f0000010da0)) 10:18:59 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 116.555993][T10223] loop4: detected capacity change from 0 to 12 [ 116.604376][T10224] input: syz0 as /devices/virtual/input/input8 [ 116.609273][T10223] F2FS-fs (loop4): Segment count (31) mismatch with total segments from devices (3486980897) [ 116.624601][T10223] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 116.634774][T10223] F2FS-fs (loop4): Unable to read 2th superblock 10:18:59 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 116.675743][T10238] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.716926][ T37] audit: type=1800 audit(1615025939.521:2): pid=10220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14216 res=0 errno=0 10:18:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:59 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f00000002c0)="00000000010000000000000000000074d1efcf258bca0b5963d03df28b458a50ed0c723fc527fc3c7798e7dcd8ced66a85c66fcb669e43a3899981ad7881bd82988ffbba17ec713ecb447a1e496ae91ec541023675af5a9706211bd7cfe1", 0x5e, 0xc80}], 0x0, &(0x7f0000010da0)) 10:18:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1b3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 116.837026][T10238] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 117.022406][T10323] loop4: detected capacity change from 0 to 12 [ 117.031333][T10325] input: syz0 as /devices/virtual/input/input9 [ 117.045757][T10323] F2FS-fs (loop4): Segment count (31) mismatch with total segments from devices (3486980897) [ 117.082867][ T37] audit: type=1800 audit(1615025939.891:3): pid=10335 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14211 res=0 errno=0 [ 117.103348][T10323] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 117.112002][T10323] F2FS-fs (loop4): Unable to read 2th superblock [ 117.185025][T10335] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000ac0)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "967c44b34c113508251b0cdc05000071e48ed7"}) 10:19:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:19:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:19:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000003f00", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 10:19:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:19:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 117.514391][ T37] audit: type=1800 audit(1615025940.322:4): pid=10404 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14218 res=0 errno=0 [ 117.516907][T10405] loop0: detected capacity change from 0 to 1028 10:19:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 117.561396][ T37] audit: type=1800 audit(1615025940.362:5): pid=10400 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14217 res=0 errno=0 10:19:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) [ 117.615480][T10404] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.637292][T10400] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.666552][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 117.677609][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 117.770929][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 117.781913][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 117.835860][T10471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:19:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 117.909810][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 117.911683][T10492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.920733][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 117.976981][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 117.987969][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 118.083038][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.093977][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:19:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) 10:19:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) [ 118.210607][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.221553][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 118.274778][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:19:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 118.356527][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.367475][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:19:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000ac0)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "967c44b34c113508251b0cdc05000071e48ed7"}) 10:19:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c0002000000000016000000000000000000000000000000000000001400060003000000000000a7"], 0x8c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x450efe504f6914ed}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:19:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}}, 0x0) [ 118.419342][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.430277][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 118.447285][T10414] ldm_validate_partition_table(): Disk read failed. [ 118.474410][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.485425][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 118.525696][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.536658][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 118.552782][ T37] audit: type=1800 audit(1615025941.362:6): pid=10575 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14206 res=0 errno=0 [ 118.604066][T10575] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.617127][T10414] Dev loop0: unable to read RDB block 0 [ 118.645762][T10414] loop0: unable to read partition table [ 118.680646][T10414] loop_reread_partitions: partition scan of loop0 (@ܸ%2xZ?h2~*2l:QGJR BH) failed (rc=-5) [ 118.697216][ T4839] ================================================================== [ 118.705553][ T4839] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 118.713210][ T4839] Read of size 8 at addr ffff8881426922a8 by task systemd-udevd/4839 [ 118.721388][ T4839] [ 118.723802][ T4839] CPU: 0 PID: 4839 Comm: systemd-udevd Not tainted 5.12.0-rc1-syzkaller #0 [ 118.732387][ T4839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.742442][ T4839] Call Trace: [ 118.745737][ T4839] dump_stack+0x176/0x24e [ 118.750084][ T4839] print_address_description+0x5f/0x3a0 [ 118.755639][ T4839] kasan_report+0x15e/0x210 [ 118.760150][ T4839] ? disk_part_iter_next+0x1e3/0x4a0 [ 118.765449][ T4839] disk_part_iter_next+0x1e3/0x4a0 [ 118.770579][ T4839] blk_drop_partitions+0xab/0x250 [ 118.775730][ T4839] bdev_disk_changed+0x128/0x3c0 [ 118.780691][ T4839] __blkdev_get+0x4e3/0xa60 [ 118.785207][ T4839] blkdev_get_by_dev+0x11a/0x6d0 [ 118.790156][ T4839] blkdev_common_ioctl+0x12bc/0x1bf0 [ 118.795443][ T4839] ? memset+0x1f/0x40 [ 118.799434][ T4839] blkdev_ioctl+0x23c/0x600 [ 118.803944][ T4839] block_ioctl+0xae/0xf0 [ 118.808191][ T4839] ? blkdev_iopoll+0xf0/0xf0 [ 118.812783][ T4839] __se_sys_ioctl+0xfb/0x170 [ 118.817386][ T4839] do_syscall_64+0x2d/0x70 [ 118.821806][ T4839] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 118.827704][ T4839] RIP: 0033:0x7fa4be3b9017 [ 118.832124][ T4839] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 118.851731][ T4839] RSP: 002b:00007ffdf6809828 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.860157][ T4839] RAX: ffffffffffffffda RBX: 00007ffdf6809910 RCX: 00007fa4be3b9017 [ 118.868132][ T4839] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 118.876104][ T4839] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 118.884079][ T4839] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdf68099d0 [ 118.892054][ T4839] R13: 000055abe1c4d010 R14: 000055abe1c5c520 R15: 00007ffdf68098a0 [ 118.900052][ T4839] [ 118.902382][ T4839] Allocated by task 9790: [ 118.906707][ T4839] __kasan_slab_alloc+0x8f/0xc0 [ 118.911574][ T4839] kmem_cache_alloc+0x1c3/0x350 [ 118.916438][ T4839] bdev_alloc_inode+0x17/0x80 [ 118.921116][ T4839] new_inode_pseudo+0x61/0x220 [ 118.925880][ T4839] new_inode+0x25/0x1d0 [ 118.930040][ T4839] bdev_alloc+0x20/0x290 [ 118.934286][ T4839] add_partition+0x13c/0x790 [ 118.938881][ T4839] bdev_add_partition+0x1a8/0x1f0 [ 118.943908][ T4839] blkpg_do_ioctl+0x29d/0x300 [ 118.948587][ T4839] blkdev_ioctl+0x36d/0x600 [ 118.953094][ T4839] block_ioctl+0xae/0xf0 [ 118.957339][ T4839] __se_sys_ioctl+0xfb/0x170 [ 118.961937][ T4839] do_syscall_64+0x2d/0x70 [ 118.966362][ T4839] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 118.972257][ T4839] [ 118.974583][ T4839] Freed by task 10408: [ 118.978644][ T4839] kasan_set_track+0x3d/0x70 [ 118.983233][ T4839] kasan_set_free_info+0x1f/0x40 [ 118.988170][ T4839] ____kasan_slab_free+0x100/0x140 [ 118.993283][ T4839] slab_free_freelist_hook+0x171/0x270 [ 118.998744][ T4839] kmem_cache_free+0x85/0x170 [ 119.003425][ T4839] rcu_core+0x858/0x1360 [ 119.007670][ T4839] __do_softirq+0x318/0x714 [ 119.012182][ T4839] [ 119.014506][ T4839] Last potentially related work creation: [ 119.020217][ T4839] kasan_save_stack+0x27/0x50 [ 119.024899][ T4839] kasan_record_aux_stack+0xee/0x120 [ 119.030191][ T4839] call_rcu+0x130/0x8e0 [ 119.034348][ T4839] disk_part_iter_next+0x61/0x4a0 [ 119.039377][ T4839] blk_drop_partitions+0x1c5/0x250 [ 119.044493][ T4839] bdev_disk_changed+0x128/0x3c0 [ 119.049435][ T4839] loop_set_status+0xa2a/0xd00 [ 119.054204][ T4839] lo_ioctl+0xb56/0x20b0 [ 119.058456][ T4839] blkdev_ioctl+0x2e1/0x600 [ 119.062966][ T4839] block_ioctl+0xae/0xf0 [ 119.067212][ T4839] __se_sys_ioctl+0xfb/0x170 [ 119.071806][ T4839] do_syscall_64+0x2d/0x70 [ 119.076228][ T4839] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 119.082129][ T4839] [ 119.084463][ T4839] The buggy address belongs to the object at ffff888142692280 [ 119.084463][ T4839] which belongs to the cache bdev_cache of size 2792 [ 119.098519][ T4839] The buggy address is located 40 bytes inside of [ 119.098519][ T4839] 2792-byte region [ffff888142692280, ffff888142692d68) [ 119.111891][ T4839] The buggy address belongs to the page: [ 119.117529][ T4839] page:0000000038dab22d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x142690 [ 119.127780][ T4839] head:0000000038dab22d order:3 compound_mapcount:0 compound_pincount:0 [ 119.136111][ T4839] flags: 0x57ff00000010200(slab|head) [ 119.141492][ T4839] raw: 057ff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 119.150083][ T4839] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 119.158660][ T4839] page dumped because: kasan: bad access detected [ 119.165067][ T4839] [ 119.167387][ T4839] Memory state around the buggy address: [ 119.173015][ T4839] ffff888142692180: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 119.181073][ T4839] ffff888142692200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 119.189133][ T4839] >ffff888142692280: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 119.197187][ T4839] ^ [ 119.202555][ T4839] ffff888142692300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 119.210624][ T4839] ffff888142692380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 119.218764][ T4839] ================================================================== [ 119.226996][ T4839] Disabling lock debugging due to kernel taint [ 119.253370][ T4839] Kernel panic - not syncing: panic_on_warn set ... [ 119.259975][ T4839] CPU: 0 PID: 4839 Comm: systemd-udevd Tainted: G B 5.12.0-rc1-syzkaller #0 [ 119.269950][ T4839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.280007][ T4839] Call Trace: [ 119.283290][ T4839] dump_stack+0x176/0x24e [ 119.287622][ T4839] panic+0x291/0x800 [ 119.291519][ T4839] ? trace_hardirqs_on+0x30/0x80 [ 119.296467][ T4839] kasan_report+0x203/0x210 [ 119.300969][ T4839] ? disk_part_iter_next+0x1e3/0x4a0 [ 119.306256][ T4839] disk_part_iter_next+0x1e3/0x4a0 [ 119.311367][ T4839] blk_drop_partitions+0xab/0x250 [ 119.316392][ T4839] bdev_disk_changed+0x128/0x3c0 [ 119.321331][ T4839] __blkdev_get+0x4e3/0xa60 [ 119.325834][ T4839] blkdev_get_by_dev+0x11a/0x6d0 [ 119.330781][ T4839] blkdev_common_ioctl+0x12bc/0x1bf0 [ 119.336065][ T4839] ? memset+0x1f/0x40 [ 119.340049][ T4839] blkdev_ioctl+0x23c/0x600 [ 119.344557][ T4839] block_ioctl+0xae/0xf0 [ 119.348796][ T4839] ? blkdev_iopoll+0xf0/0xf0 [ 119.353382][ T4839] __se_sys_ioctl+0xfb/0x170 [ 119.357972][ T4839] do_syscall_64+0x2d/0x70 [ 119.362390][ T4839] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 119.368285][ T4839] RIP: 0033:0x7fa4be3b9017 [ 119.372708][ T4839] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 119.392309][ T4839] RSP: 002b:00007ffdf6809828 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 119.400723][ T4839] RAX: ffffffffffffffda RBX: 00007ffdf6809910 RCX: 00007fa4be3b9017 [ 119.408693][ T4839] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 119.416657][ T4839] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 119.424707][ T4839] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdf68099d0 [ 119.432679][ T4839] R13: 000055abe1c4d010 R14: 000055abe1c5c520 R15: 00007ffdf68098a0 [ 119.441268][ T4839] Kernel Offset: disabled [ 119.445582][ T4839] Rebooting in 86400 seconds..