[ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '[localhost]:39620' (ECDSA) to the list of known hosts. 2021/03/26 05:35:52 fuzzer started 2021/03/26 05:35:53 dialing manager at localhost:36739 2021/03/26 05:35:53 syscalls: 3647 2021/03/26 05:35:53 code coverage: enabled 2021/03/26 05:35:53 comparison tracing: enabled 2021/03/26 05:35:53 extra coverage: enabled 2021/03/26 05:35:53 setuid sandbox: enabled 2021/03/26 05:35:53 namespace sandbox: enabled 2021/03/26 05:35:53 Android sandbox: enabled 2021/03/26 05:35:53 fault injection: enabled 2021/03/26 05:35:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/26 05:35:53 net packet injection: enabled 2021/03/26 05:35:53 net device setup: enabled 2021/03/26 05:35:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/26 05:35:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/26 05:35:53 USB emulation: enabled 2021/03/26 05:35:53 hci packet injection: enabled 2021/03/26 05:35:53 wifi device emulation: enabled 2021/03/26 05:35:53 802.15.4 emulation: enabled 2021/03/26 05:35:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/26 05:35:54 fetching corpus: 50, signal 70993/74658 (executing program) 2021/03/26 05:35:54 fetching corpus: 100, signal 98483/103732 (executing program) 2021/03/26 05:35:55 fetching corpus: 150, signal 115176/122006 (executing program) 2021/03/26 05:35:55 fetching corpus: 200, signal 130679/139049 (executing program) 2021/03/26 05:35:55 fetching corpus: 250, signal 137871/147785 (executing program) 2021/03/26 05:35:56 fetching corpus: 300, signal 146458/157901 (executing program) 2021/03/26 05:35:56 fetching corpus: 350, signal 156763/169643 (executing program) 2021/03/26 05:35:57 fetching corpus: 400, signal 165248/179573 (executing program) 2021/03/26 05:35:57 fetching corpus: 450, signal 172600/188324 (executing program) 2021/03/26 05:35:57 fetching corpus: 500, signal 178728/195882 (executing program) 2021/03/26 05:35:58 fetching corpus: 550, signal 184195/202672 (executing program) 2021/03/26 05:35:58 fetching corpus: 600, signal 188177/208044 (executing program) 2021/03/26 05:35:59 fetching corpus: 650, signal 194659/215851 (executing program) 2021/03/26 05:35:59 fetching corpus: 700, signal 205464/227763 (executing program) 2021/03/26 05:35:59 fetching corpus: 750, signal 209425/233072 (executing program) 2021/03/26 05:36:00 fetching corpus: 800, signal 214681/239553 (executing program) 2021/03/26 05:36:00 fetching corpus: 850, signal 217545/243740 (executing program) 2021/03/26 05:36:01 fetching corpus: 900, signal 220569/248075 (executing program) 2021/03/26 05:36:01 fetching corpus: 950, signal 229255/257842 (executing program) 2021/03/26 05:36:02 fetching corpus: 1000, signal 232255/262147 (executing program) 2021/03/26 05:36:02 fetching corpus: 1050, signal 237466/268524 (executing program) 2021/03/26 05:36:02 fetching corpus: 1100, signal 242300/274469 (executing program) 2021/03/26 05:36:03 fetching corpus: 1150, signal 245634/278989 (executing program) 2021/03/26 05:36:03 fetching corpus: 1200, signal 250865/285279 (executing program) 2021/03/26 05:36:03 fetching corpus: 1250, signal 254740/290302 (executing program) 2021/03/26 05:36:04 fetching corpus: 1300, signal 258738/295375 (executing program) 2021/03/26 05:36:04 fetching corpus: 1350, signal 261820/299561 (executing program) 2021/03/26 05:36:04 fetching corpus: 1400, signal 266837/305572 (executing program) 2021/03/26 05:36:04 fetching corpus: 1450, signal 269817/309662 (executing program) 2021/03/26 05:36:05 fetching corpus: 1500, signal 271975/312959 (executing program) 2021/03/26 05:36:05 fetching corpus: 1550, signal 275328/317385 (executing program) 2021/03/26 05:36:05 fetching corpus: 1600, signal 280331/323308 (executing program) 2021/03/26 05:36:06 fetching corpus: 1650, signal 283888/327875 (executing program) 2021/03/26 05:36:06 fetching corpus: 1700, signal 288418/333236 (executing program) 2021/03/26 05:36:06 fetching corpus: 1750, signal 290693/336598 (executing program) 2021/03/26 05:36:07 fetching corpus: 1800, signal 293775/340658 (executing program) 2021/03/26 05:36:08 fetching corpus: 1850, signal 296423/344324 (executing program) 2021/03/26 05:36:08 fetching corpus: 1900, signal 299592/348389 (executing program) 2021/03/26 05:36:08 fetching corpus: 1950, signal 302845/352555 (executing program) 2021/03/26 05:36:09 fetching corpus: 2000, signal 307877/358307 (executing program) 2021/03/26 05:36:09 fetching corpus: 2050, signal 310989/362340 (executing program) 2021/03/26 05:36:09 fetching corpus: 2100, signal 313380/365724 (executing program) 2021/03/26 05:36:09 fetching corpus: 2150, signal 316075/369361 (executing program) 2021/03/26 05:36:10 fetching corpus: 2200, signal 321822/375635 (executing program) 2021/03/26 05:36:10 fetching corpus: 2250, signal 324408/379092 (executing program) 2021/03/26 05:36:11 fetching corpus: 2300, signal 327944/383365 (executing program) 2021/03/26 05:36:11 fetching corpus: 2350, signal 329753/386161 (executing program) 2021/03/26 05:36:11 fetching corpus: 2400, signal 330825/388286 (executing program) 2021/03/26 05:36:12 fetching corpus: 2450, signal 332439/390862 (executing program) 2021/03/26 05:36:12 fetching corpus: 2500, signal 337169/396160 (executing program) 2021/03/26 05:36:13 fetching corpus: 2550, signal 339935/399729 (executing program) 2021/03/26 05:36:13 fetching corpus: 2600, signal 341601/402318 (executing program) 2021/03/26 05:36:13 fetching corpus: 2650, signal 344615/406082 (executing program) 2021/03/26 05:36:14 fetching corpus: 2700, signal 346603/408920 (executing program) 2021/03/26 05:36:14 fetching corpus: 2750, signal 350434/413370 (executing program) 2021/03/26 05:36:15 fetching corpus: 2800, signal 353878/417390 (executing program) 2021/03/26 05:36:15 fetching corpus: 2850, signal 356443/420700 (executing program) 2021/03/26 05:36:15 fetching corpus: 2900, signal 358964/423951 (executing program) 2021/03/26 05:36:16 fetching corpus: 2950, signal 360762/426588 (executing program) 2021/03/26 05:36:16 fetching corpus: 3000, signal 363386/429871 (executing program) 2021/03/26 05:36:17 fetching corpus: 3050, signal 365343/432601 (executing program) 2021/03/26 05:36:17 fetching corpus: 3100, signal 367490/435500 (executing program) 2021/03/26 05:36:17 fetching corpus: 3150, signal 369071/437906 (executing program) 2021/03/26 05:36:18 fetching corpus: 3200, signal 370702/440364 (executing program) 2021/03/26 05:36:18 fetching corpus: 3250, signal 372493/442968 (executing program) 2021/03/26 05:36:18 fetching corpus: 3300, signal 375175/446222 (executing program) 2021/03/26 05:36:19 fetching corpus: 3350, signal 378328/449979 (executing program) 2021/03/26 05:36:19 fetching corpus: 3400, signal 379953/452405 (executing program) 2021/03/26 05:36:20 fetching corpus: 3450, signal 382911/455929 (executing program) 2021/03/26 05:36:20 fetching corpus: 3500, signal 384980/458717 (executing program) 2021/03/26 05:36:20 fetching corpus: 3550, signal 387287/461687 (executing program) 2021/03/26 05:36:21 fetching corpus: 3600, signal 390837/465605 (executing program) 2021/03/26 05:36:21 fetching corpus: 3650, signal 392297/467834 (executing program) 2021/03/26 05:36:21 fetching corpus: 3700, signal 394189/470423 (executing program) 2021/03/26 05:36:22 fetching corpus: 3750, signal 395746/472696 (executing program) 2021/03/26 05:36:22 fetching corpus: 3800, signal 396724/474493 (executing program) 2021/03/26 05:36:22 fetching corpus: 3850, signal 398793/477164 (executing program) 2021/03/26 05:36:23 fetching corpus: 3900, signal 400411/479472 (executing program) 2021/03/26 05:36:23 fetching corpus: 3950, signal 402257/481927 (executing program) 2021/03/26 05:36:24 fetching corpus: 4000, signal 403738/484092 (executing program) 2021/03/26 05:36:24 fetching corpus: 4050, signal 407603/488141 (executing program) 2021/03/26 05:36:24 fetching corpus: 4100, signal 408540/489858 (executing program) 2021/03/26 05:36:24 fetching corpus: 4150, signal 411521/493198 (executing program) 2021/03/26 05:36:25 fetching corpus: 4200, signal 413036/495313 (executing program) 2021/03/26 05:36:25 fetching corpus: 4250, signal 414498/497374 (executing program) 2021/03/26 05:36:26 fetching corpus: 4300, signal 415493/499105 (executing program) 2021/03/26 05:36:26 fetching corpus: 4350, signal 416840/501093 (executing program) 2021/03/26 05:36:26 fetching corpus: 4400, signal 418639/503467 (executing program) 2021/03/26 05:36:27 fetching corpus: 4450, signal 420624/505970 (executing program) 2021/03/26 05:36:27 fetching corpus: 4500, signal 421710/507775 (executing program) 2021/03/26 05:36:27 fetching corpus: 4550, signal 423464/510025 (executing program) 2021/03/26 05:36:28 fetching corpus: 4600, signal 425233/512299 (executing program) 2021/03/26 05:36:28 fetching corpus: 4650, signal 426287/514009 (executing program) 2021/03/26 05:36:29 fetching corpus: 4700, signal 427241/515658 (executing program) 2021/03/26 05:36:29 fetching corpus: 4750, signal 428210/517322 (executing program) 2021/03/26 05:36:29 fetching corpus: 4800, signal 430365/519897 (executing program) 2021/03/26 05:36:30 fetching corpus: 4850, signal 432157/522075 (executing program) 2021/03/26 05:36:31 fetching corpus: 4900, signal 434198/524494 (executing program) 2021/03/26 05:36:31 fetching corpus: 4950, signal 435888/526678 (executing program) 2021/03/26 05:36:31 fetching corpus: 5000, signal 437297/528649 (executing program) 2021/03/26 05:36:32 fetching corpus: 5050, signal 438993/530786 (executing program) 2021/03/26 05:36:32 fetching corpus: 5100, signal 440965/533147 (executing program) 2021/03/26 05:36:32 fetching corpus: 5150, signal 442989/535517 (executing program) 2021/03/26 05:36:33 fetching corpus: 5200, signal 444335/537406 (executing program) 2021/03/26 05:36:33 fetching corpus: 5250, signal 445566/539222 (executing program) 2021/03/26 05:36:33 fetching corpus: 5300, signal 448015/541951 (executing program) 2021/03/26 05:36:34 fetching corpus: 5350, signal 449508/543969 (executing program) 2021/03/26 05:36:34 fetching corpus: 5400, signal 450734/545720 (executing program) 2021/03/26 05:36:34 fetching corpus: 5450, signal 451550/547180 (executing program) 2021/03/26 05:36:35 fetching corpus: 5500, signal 453314/549317 (executing program) 2021/03/26 05:36:35 fetching corpus: 5550, signal 454965/551412 (executing program) 2021/03/26 05:36:35 fetching corpus: 5600, signal 457031/553730 (executing program) 2021/03/26 05:36:35 fetching corpus: 5650, signal 458351/555504 (executing program) 2021/03/26 05:36:36 fetching corpus: 5700, signal 459242/556972 (executing program) 2021/03/26 05:36:36 fetching corpus: 5750, signal 460955/558987 (executing program) 2021/03/26 05:36:37 fetching corpus: 5800, signal 463233/561469 (executing program) 2021/03/26 05:36:37 fetching corpus: 5850, signal 465854/564150 (executing program) 2021/03/26 05:36:37 fetching corpus: 5900, signal 467263/565989 (executing program) 2021/03/26 05:36:38 fetching corpus: 5950, signal 468794/567856 (executing program) 2021/03/26 05:36:38 fetching corpus: 6000, signal 469633/569283 (executing program) 2021/03/26 05:36:38 fetching corpus: 6050, signal 470877/570957 (executing program) 2021/03/26 05:36:39 fetching corpus: 6100, signal 472207/572685 (executing program) 2021/03/26 05:36:39 fetching corpus: 6150, signal 473341/574224 (executing program) 2021/03/26 05:36:39 fetching corpus: 6200, signal 474563/575881 (executing program) 2021/03/26 05:36:40 fetching corpus: 6250, signal 476780/578154 (executing program) 2021/03/26 05:36:40 fetching corpus: 6300, signal 478039/579803 (executing program) 2021/03/26 05:36:40 fetching corpus: 6350, signal 479319/581489 (executing program) 2021/03/26 05:36:41 fetching corpus: 6400, signal 480613/583140 (executing program) 2021/03/26 05:36:41 fetching corpus: 6450, signal 481950/584823 (executing program) 2021/03/26 05:36:41 fetching corpus: 6500, signal 483597/586706 (executing program) 2021/03/26 05:36:42 fetching corpus: 6550, signal 487365/590112 (executing program) 2021/03/26 05:36:42 fetching corpus: 6600, signal 488975/591942 (executing program) 2021/03/26 05:36:42 fetching corpus: 6650, signal 489917/593303 (executing program) 2021/03/26 05:36:42 fetching corpus: 6700, signal 491227/594910 (executing program) 2021/03/26 05:36:43 fetching corpus: 6750, signal 492337/596395 (executing program) 2021/03/26 05:36:43 fetching corpus: 6800, signal 493621/597933 (executing program) 2021/03/26 05:36:44 fetching corpus: 6850, signal 494968/599568 (executing program) 2021/03/26 05:36:44 fetching corpus: 6900, signal 495838/600879 (executing program) 2021/03/26 05:36:44 fetching corpus: 6950, signal 496397/601982 (executing program) 2021/03/26 05:36:45 fetching corpus: 7000, signal 496964/603095 (executing program) 2021/03/26 05:36:45 fetching corpus: 7050, signal 497886/604423 (executing program) 2021/03/26 05:36:45 fetching corpus: 7100, signal 499005/605851 (executing program) 2021/03/26 05:36:46 fetching corpus: 7150, signal 500202/607397 (executing program) 2021/03/26 05:36:46 fetching corpus: 7200, signal 501423/608879 (executing program) 2021/03/26 05:36:46 fetching corpus: 7250, signal 502279/610124 (executing program) 2021/03/26 05:36:47 fetching corpus: 7300, signal 503984/612001 (executing program) 2021/03/26 05:36:47 fetching corpus: 7350, signal 505113/613406 (executing program) 2021/03/26 05:36:47 fetching corpus: 7400, signal 505880/614562 (executing program) 2021/03/26 05:36:48 fetching corpus: 7450, signal 506581/615730 (executing program) 2021/03/26 05:36:48 fetching corpus: 7500, signal 507701/617202 (executing program) 2021/03/26 05:36:49 fetching corpus: 7550, signal 509282/618893 (executing program) 2021/03/26 05:36:49 fetching corpus: 7600, signal 510213/620191 (executing program) 2021/03/26 05:36:49 fetching corpus: 7650, signal 511578/621727 (executing program) syzkaller login: [ 163.983603][ T3376] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.005420][ T3376] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 05:36:50 fetching corpus: 7700, signal 512373/622946 (executing program) 2021/03/26 05:36:50 fetching corpus: 7750, signal 513336/624238 (executing program) 2021/03/26 05:36:50 fetching corpus: 7800, signal 514309/625492 (executing program) 2021/03/26 05:36:51 fetching corpus: 7850, signal 515742/627096 (executing program) 2021/03/26 05:36:51 fetching corpus: 7900, signal 517004/628555 (executing program) 2021/03/26 05:36:51 fetching corpus: 7950, signal 517834/629755 (executing program) 2021/03/26 05:36:51 fetching corpus: 8000, signal 518695/630983 (executing program) 2021/03/26 05:36:52 fetching corpus: 8050, signal 519593/632222 (executing program) 2021/03/26 05:36:52 fetching corpus: 8100, signal 520560/633536 (executing program) 2021/03/26 05:36:53 fetching corpus: 8150, signal 522280/635232 (executing program) 2021/03/26 05:36:53 fetching corpus: 8200, signal 522920/636292 (executing program) 2021/03/26 05:36:53 fetching corpus: 8250, signal 523807/637508 (executing program) 2021/03/26 05:36:54 fetching corpus: 8300, signal 525216/638996 (executing program) 2021/03/26 05:36:54 fetching corpus: 8350, signal 526237/640307 (executing program) 2021/03/26 05:36:55 fetching corpus: 8400, signal 526905/641371 (executing program) 2021/03/26 05:36:55 fetching corpus: 8450, signal 528460/642908 (executing program) 2021/03/26 05:36:55 fetching corpus: 8500, signal 529857/644406 (executing program) 2021/03/26 05:36:56 fetching corpus: 8550, signal 531448/646004 (executing program) 2021/03/26 05:36:56 fetching corpus: 8600, signal 532537/647283 (executing program) 2021/03/26 05:36:57 fetching corpus: 8650, signal 533375/648407 (executing program) 2021/03/26 05:36:57 fetching corpus: 8700, signal 534069/649480 (executing program) 2021/03/26 05:36:57 fetching corpus: 8750, signal 534816/650504 (executing program) 2021/03/26 05:36:58 fetching corpus: 8800, signal 535726/651672 (executing program) 2021/03/26 05:36:58 fetching corpus: 8850, signal 536840/652960 (executing program) 2021/03/26 05:36:59 fetching corpus: 8900, signal 537597/654082 (executing program) 2021/03/26 05:37:00 fetching corpus: 8950, signal 540178/656144 (executing program) 2021/03/26 05:37:00 fetching corpus: 9000, signal 541338/657412 (executing program) 2021/03/26 05:37:01 fetching corpus: 9050, signal 542355/658606 (executing program) 2021/03/26 05:37:01 fetching corpus: 9100, signal 543457/659868 (executing program) 2021/03/26 05:37:01 fetching corpus: 9150, signal 545060/661363 (executing program) 2021/03/26 05:37:02 fetching corpus: 9200, signal 545699/662340 (executing program) 2021/03/26 05:37:02 fetching corpus: 9250, signal 547055/663675 (executing program) 2021/03/26 05:37:02 fetching corpus: 9300, signal 547696/664669 (executing program) 2021/03/26 05:37:03 fetching corpus: 9350, signal 548642/665805 (executing program) 2021/03/26 05:37:03 fetching corpus: 9400, signal 549584/666957 (executing program) 2021/03/26 05:37:03 fetching corpus: 9450, signal 551215/668387 (executing program) 2021/03/26 05:37:04 fetching corpus: 9500, signal 551971/669362 (executing program) 2021/03/26 05:37:04 fetching corpus: 9550, signal 553018/670510 (executing program) 2021/03/26 05:37:05 fetching corpus: 9600, signal 554255/671723 (executing program) 2021/03/26 05:37:05 fetching corpus: 9650, signal 555347/672885 (executing program) 2021/03/26 05:37:06 fetching corpus: 9700, signal 556568/674130 (executing program) 2021/03/26 05:37:06 fetching corpus: 9750, signal 557474/675233 (executing program) 2021/03/26 05:37:06 fetching corpus: 9800, signal 558594/676386 (executing program) 2021/03/26 05:37:07 fetching corpus: 9850, signal 559181/677259 (executing program) 2021/03/26 05:37:07 fetching corpus: 9900, signal 559847/678194 (executing program) 2021/03/26 05:37:07 fetching corpus: 9950, signal 561225/679417 (executing program) 2021/03/26 05:37:07 fetching corpus: 10000, signal 561672/680204 (executing program) 2021/03/26 05:37:08 fetching corpus: 10050, signal 562592/681223 (executing program) 2021/03/26 05:37:08 fetching corpus: 10100, signal 563290/682173 (executing program) 2021/03/26 05:37:09 fetching corpus: 10150, signal 563738/682985 (executing program) 2021/03/26 05:37:09 fetching corpus: 10200, signal 564432/683922 (executing program) 2021/03/26 05:37:09 fetching corpus: 10250, signal 565691/685064 (executing program) 2021/03/26 05:37:10 fetching corpus: 10300, signal 566497/686052 (executing program) 2021/03/26 05:37:10 fetching corpus: 10350, signal 567107/686913 (executing program) 2021/03/26 05:37:10 fetching corpus: 10400, signal 568970/688377 (executing program) 2021/03/26 05:37:11 fetching corpus: 10450, signal 569674/689276 (executing program) 2021/03/26 05:37:11 fetching corpus: 10500, signal 570360/690189 (executing program) 2021/03/26 05:37:12 fetching corpus: 10550, signal 571356/691230 (executing program) 2021/03/26 05:37:12 fetching corpus: 10600, signal 572983/692550 (executing program) 2021/03/26 05:37:13 fetching corpus: 10650, signal 573980/693533 (executing program) 2021/03/26 05:37:13 fetching corpus: 10700, signal 575047/694581 (executing program) 2021/03/26 05:37:13 fetching corpus: 10750, signal 576044/695544 (executing program) 2021/03/26 05:37:14 fetching corpus: 10800, signal 576938/696478 (executing program) 2021/03/26 05:37:14 fetching corpus: 10850, signal 577437/697238 (executing program) 2021/03/26 05:37:14 fetching corpus: 10900, signal 579125/698506 (executing program) 2021/03/26 05:37:15 fetching corpus: 10950, signal 579796/699350 (executing program) 2021/03/26 05:37:15 fetching corpus: 11000, signal 580379/700152 (executing program) 2021/03/26 05:37:15 fetching corpus: 11050, signal 581091/701037 (executing program) 2021/03/26 05:37:15 fetching corpus: 11100, signal 581605/701774 (executing program) 2021/03/26 05:37:16 fetching corpus: 11150, signal 582137/702527 (executing program) 2021/03/26 05:37:16 fetching corpus: 11200, signal 583915/703792 (executing program) 2021/03/26 05:37:16 fetching corpus: 11250, signal 584574/704585 (executing program) 2021/03/26 05:37:17 fetching corpus: 11300, signal 585186/705366 (executing program) 2021/03/26 05:37:17 fetching corpus: 11350, signal 585649/706107 (executing program) 2021/03/26 05:37:17 fetching corpus: 11400, signal 586341/706945 (executing program) 2021/03/26 05:37:17 fetching corpus: 11450, signal 587012/707790 (executing program) 2021/03/26 05:37:18 fetching corpus: 11500, signal 587574/708541 (executing program) 2021/03/26 05:37:18 fetching corpus: 11550, signal 588411/709458 (executing program) 2021/03/26 05:37:18 fetching corpus: 11600, signal 589681/710492 (executing program) 2021/03/26 05:37:19 fetching corpus: 11650, signal 590131/711170 (executing program) 2021/03/26 05:37:19 fetching corpus: 11700, signal 590745/711910 (executing program) 2021/03/26 05:37:19 fetching corpus: 11750, signal 591399/712676 (executing program) 2021/03/26 05:37:19 fetching corpus: 11800, signal 591973/713428 (executing program) 2021/03/26 05:37:20 fetching corpus: 11850, signal 592828/714240 (executing program) 2021/03/26 05:37:20 fetching corpus: 11900, signal 593539/715019 (executing program) 2021/03/26 05:37:21 fetching corpus: 11950, signal 594050/715730 (executing program) 2021/03/26 05:37:21 fetching corpus: 12000, signal 594718/716476 (executing program) 2021/03/26 05:37:21 fetching corpus: 12050, signal 595427/717246 (executing program) 2021/03/26 05:37:21 fetching corpus: 12100, signal 596330/718105 (executing program) 2021/03/26 05:37:22 fetching corpus: 12150, signal 597025/718870 (executing program) 2021/03/26 05:37:22 fetching corpus: 12200, signal 597821/719633 (executing program) 2021/03/26 05:37:22 fetching corpus: 12250, signal 598553/720394 (executing program) 2021/03/26 05:37:23 fetching corpus: 12300, signal 598995/721045 (executing program) 2021/03/26 05:37:23 fetching corpus: 12350, signal 599614/721760 (executing program) 2021/03/26 05:37:24 fetching corpus: 12400, signal 600088/722422 (executing program) 2021/03/26 05:37:24 fetching corpus: 12450, signal 600859/723169 (executing program) 2021/03/26 05:37:24 fetching corpus: 12500, signal 601350/723837 (executing program) 2021/03/26 05:37:25 fetching corpus: 12550, signal 602281/724652 (executing program) 2021/03/26 05:37:25 fetching corpus: 12600, signal 603318/725496 (executing program) 2021/03/26 05:37:26 fetching corpus: 12650, signal 604214/726294 (executing program) 2021/03/26 05:37:26 fetching corpus: 12700, signal 604932/727027 (executing program) 2021/03/26 05:37:26 fetching corpus: 12750, signal 605664/727740 (executing program) 2021/03/26 05:37:27 fetching corpus: 12800, signal 606230/728416 (executing program) 2021/03/26 05:37:27 fetching corpus: 12850, signal 607053/729203 (executing program) 2021/03/26 05:37:27 fetching corpus: 12900, signal 607605/729863 (executing program) 2021/03/26 05:37:27 fetching corpus: 12950, signal 608813/730733 (executing program) 2021/03/26 05:37:28 fetching corpus: 13000, signal 609381/731424 (executing program) 2021/03/26 05:37:28 fetching corpus: 13050, signal 611047/732451 (executing program) 2021/03/26 05:37:29 fetching corpus: 13100, signal 612049/733220 (executing program) 2021/03/26 05:37:29 fetching corpus: 13150, signal 612630/733875 (executing program) 2021/03/26 05:37:29 fetching corpus: 13200, signal 613290/734615 (executing program) 2021/03/26 05:37:30 fetching corpus: 13250, signal 615007/735653 (executing program) 2021/03/26 05:37:30 fetching corpus: 13300, signal 615845/736370 (executing program) 2021/03/26 05:37:31 fetching corpus: 13350, signal 616381/737027 (executing program) 2021/03/26 05:37:31 fetching corpus: 13400, signal 617382/737814 (executing program) 2021/03/26 05:37:31 fetching corpus: 13450, signal 617904/738412 (executing program) 2021/03/26 05:37:32 fetching corpus: 13500, signal 618349/738970 (executing program) 2021/03/26 05:37:33 fetching corpus: 13550, signal 619261/739658 (executing program) 2021/03/26 05:37:33 fetching corpus: 13600, signal 619823/740286 (executing program) 2021/03/26 05:37:33 fetching corpus: 13650, signal 620312/740860 (executing program) 2021/03/26 05:37:34 fetching corpus: 13700, signal 621159/741562 (executing program) 2021/03/26 05:37:34 fetching corpus: 13750, signal 621671/742142 (executing program) 2021/03/26 05:37:35 fetching corpus: 13800, signal 622014/742671 (executing program) 2021/03/26 05:37:35 fetching corpus: 13850, signal 623049/743430 (executing program) 2021/03/26 05:37:35 fetching corpus: 13900, signal 623775/744115 (executing program) 2021/03/26 05:37:36 fetching corpus: 13950, signal 624267/744674 (executing program) 2021/03/26 05:37:36 fetching corpus: 14000, signal 625204/745364 (executing program) 2021/03/26 05:37:37 fetching corpus: 14050, signal 625836/745995 (executing program) 2021/03/26 05:37:37 fetching corpus: 14100, signal 626335/746541 (executing program) 2021/03/26 05:37:37 fetching corpus: 14150, signal 626862/747153 (executing program) 2021/03/26 05:37:38 fetching corpus: 14200, signal 627395/747727 (executing program) 2021/03/26 05:37:38 fetching corpus: 14250, signal 627959/748300 (executing program) 2021/03/26 05:37:38 fetching corpus: 14300, signal 628971/748980 (executing program) 2021/03/26 05:37:39 fetching corpus: 14350, signal 629825/749632 (executing program) 2021/03/26 05:37:40 fetching corpus: 14400, signal 630212/750162 (executing program) 2021/03/26 05:37:40 fetching corpus: 14450, signal 630753/750713 (executing program) 2021/03/26 05:37:41 fetching corpus: 14500, signal 631267/751250 (executing program) 2021/03/26 05:37:41 fetching corpus: 14550, signal 631895/751832 (executing program) 2021/03/26 05:37:41 fetching corpus: 14600, signal 632745/752480 (executing program) 2021/03/26 05:37:42 fetching corpus: 14650, signal 633347/753057 (executing program) 2021/03/26 05:37:42 fetching corpus: 14700, signal 633837/753646 (executing program) 2021/03/26 05:37:42 fetching corpus: 14750, signal 634334/754153 (executing program) 2021/03/26 05:37:42 fetching corpus: 14800, signal 635334/754826 (executing program) 2021/03/26 05:37:43 fetching corpus: 14850, signal 637553/755791 (executing program) 2021/03/26 05:37:43 fetching corpus: 14900, signal 638146/756315 (executing program) 2021/03/26 05:37:44 fetching corpus: 14950, signal 639364/756999 (executing program) 2021/03/26 05:37:44 fetching corpus: 15000, signal 640777/757718 (executing program) 2021/03/26 05:37:44 fetching corpus: 15050, signal 641184/758195 (executing program) 2021/03/26 05:37:45 fetching corpus: 15100, signal 642379/758869 (executing program) 2021/03/26 05:37:45 fetching corpus: 15150, signal 643557/759565 (executing program) 2021/03/26 05:37:45 fetching corpus: 15200, signal 644145/760052 (executing program) 2021/03/26 05:37:46 fetching corpus: 15250, signal 644642/760514 (executing program) 2021/03/26 05:37:46 fetching corpus: 15300, signal 645183/761032 (executing program) 2021/03/26 05:37:46 fetching corpus: 15350, signal 645610/761485 (executing program) 2021/03/26 05:37:47 fetching corpus: 15400, signal 646150/761996 (executing program) 2021/03/26 05:37:47 fetching corpus: 15450, signal 646687/762482 (executing program) 2021/03/26 05:37:48 fetching corpus: 15500, signal 647084/762967 (executing program) 2021/03/26 05:37:48 fetching corpus: 15550, signal 647771/763485 (executing program) 2021/03/26 05:37:48 fetching corpus: 15600, signal 649284/764148 (executing program) 2021/03/26 05:37:48 fetching corpus: 15650, signal 649823/764629 (executing program) 2021/03/26 05:37:49 fetching corpus: 15700, signal 650306/765113 (executing program) 2021/03/26 05:37:49 fetching corpus: 15750, signal 650817/765585 (executing program) 2021/03/26 05:37:50 fetching corpus: 15800, signal 651372/766052 (executing program) 2021/03/26 05:37:50 fetching corpus: 15850, signal 652142/766581 (executing program) 2021/03/26 05:37:51 fetching corpus: 15900, signal 652648/767021 (executing program) [ 225.423470][ T3376] ieee802154 phy0 wpan0: encryption failed: -22 [ 225.432864][ T3376] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 05:37:51 fetching corpus: 15950, signal 653164/767465 (executing program) 2021/03/26 05:37:51 fetching corpus: 16000, signal 653717/767923 (executing program) 2021/03/26 05:37:52 fetching corpus: 16050, signal 654548/768464 (executing program) 2021/03/26 05:37:52 fetching corpus: 16100, signal 655122/768940 (executing program) 2021/03/26 05:37:52 fetching corpus: 16150, signal 655521/769374 (executing program) 2021/03/26 05:37:53 fetching corpus: 16200, signal 656343/769863 (executing program) 2021/03/26 05:37:53 fetching corpus: 16250, signal 657058/770333 (executing program) 2021/03/26 05:37:54 fetching corpus: 16300, signal 657694/770790 (executing program) 2021/03/26 05:37:54 fetching corpus: 16350, signal 658412/771227 (executing program) 2021/03/26 05:37:54 fetching corpus: 16400, signal 658948/771664 (executing program) 2021/03/26 05:37:55 fetching corpus: 16450, signal 659586/772111 (executing program) 2021/03/26 05:37:55 fetching corpus: 16500, signal 660231/772547 (executing program) 2021/03/26 05:37:55 fetching corpus: 16550, signal 660859/773005 (executing program) 2021/03/26 05:37:56 fetching corpus: 16600, signal 661286/773381 (executing program) 2021/03/26 05:37:56 fetching corpus: 16650, signal 661733/773771 (executing program) 2021/03/26 05:37:57 fetching corpus: 16700, signal 662354/774210 (executing program) 2021/03/26 05:37:57 fetching corpus: 16750, signal 662706/774604 (executing program) 2021/03/26 05:37:57 fetching corpus: 16800, signal 663179/775016 (executing program) 2021/03/26 05:37:58 fetching corpus: 16850, signal 663597/775409 (executing program) 2021/03/26 05:37:58 fetching corpus: 16900, signal 664108/775818 (executing program) 2021/03/26 05:37:58 fetching corpus: 16950, signal 665132/776287 (executing program) 2021/03/26 05:37:59 fetching corpus: 17000, signal 665549/776631 (executing program) 2021/03/26 05:37:59 fetching corpus: 17050, signal 666423/777081 (executing program) 2021/03/26 05:38:00 fetching corpus: 17100, signal 666970/777456 (executing program) 2021/03/26 05:38:01 fetching corpus: 17150, signal 667423/777886 (executing program) 2021/03/26 05:38:01 fetching corpus: 17200, signal 668946/778406 (executing program) 2021/03/26 05:38:01 fetching corpus: 17250, signal 669197/778760 (executing program) 2021/03/26 05:38:02 fetching corpus: 17300, signal 669601/779142 (executing program) 2021/03/26 05:38:02 fetching corpus: 17350, signal 669942/779487 (executing program) 2021/03/26 05:38:02 fetching corpus: 17400, signal 670446/779854 (executing program) 2021/03/26 05:38:02 fetching corpus: 17450, signal 671143/780280 (executing program) 2021/03/26 05:38:03 fetching corpus: 17500, signal 671677/780643 (executing program) 2021/03/26 05:38:03 fetching corpus: 17550, signal 672065/780981 (executing program) 2021/03/26 05:38:03 fetching corpus: 17600, signal 672575/781353 (executing program) 2021/03/26 05:38:04 fetching corpus: 17650, signal 673110/781728 (executing program) 2021/03/26 05:38:04 fetching corpus: 17700, signal 673527/782099 (executing program) 2021/03/26 05:38:04 fetching corpus: 17750, signal 674301/782514 (executing program) 2021/03/26 05:38:05 fetching corpus: 17800, signal 675157/782902 (executing program) 2021/03/26 05:38:05 fetching corpus: 17850, signal 675884/783291 (executing program) 2021/03/26 05:38:05 fetching corpus: 17900, signal 676775/783659 (executing program) 2021/03/26 05:38:06 fetching corpus: 17950, signal 677113/783993 (executing program) 2021/03/26 05:38:06 fetching corpus: 18000, signal 677605/784354 (executing program) 2021/03/26 05:38:06 fetching corpus: 18050, signal 677984/784666 (executing program) 2021/03/26 05:38:07 fetching corpus: 18100, signal 678482/784989 (executing program) 2021/03/26 05:38:07 fetching corpus: 18150, signal 679305/785348 (executing program) 2021/03/26 05:38:07 fetching corpus: 18200, signal 679750/785650 (executing program) 2021/03/26 05:38:08 fetching corpus: 18250, signal 680336/785981 (executing program) 2021/03/26 05:38:08 fetching corpus: 18300, signal 681003/786341 (executing program) 2021/03/26 05:38:08 fetching corpus: 18350, signal 681722/786680 (executing program) 2021/03/26 05:38:08 fetching corpus: 18400, signal 682179/786985 (executing program) 2021/03/26 05:38:09 fetching corpus: 18450, signal 682640/787275 (executing program) 2021/03/26 05:38:09 fetching corpus: 18500, signal 682981/787578 (executing program) 2021/03/26 05:38:09 fetching corpus: 18550, signal 683417/787886 (executing program) 2021/03/26 05:38:10 fetching corpus: 18600, signal 683957/788175 (executing program) 2021/03/26 05:38:10 fetching corpus: 18650, signal 684369/788487 (executing program) 2021/03/26 05:38:11 fetching corpus: 18700, signal 684751/788786 (executing program) 2021/03/26 05:38:11 fetching corpus: 18750, signal 685024/789080 (executing program) 2021/03/26 05:38:11 fetching corpus: 18800, signal 685345/789379 (executing program) 2021/03/26 05:38:12 fetching corpus: 18850, signal 685776/789689 (executing program) 2021/03/26 05:38:12 fetching corpus: 18900, signal 686362/790005 (executing program) 2021/03/26 05:38:12 fetching corpus: 18950, signal 686919/790301 (executing program) 2021/03/26 05:38:13 fetching corpus: 19000, signal 687255/790595 (executing program) 2021/03/26 05:38:13 fetching corpus: 19050, signal 688264/790884 (executing program) 2021/03/26 05:38:13 fetching corpus: 19100, signal 688563/791204 (executing program) 2021/03/26 05:38:14 fetching corpus: 19150, signal 688931/791480 (executing program) 2021/03/26 05:38:14 fetching corpus: 19200, signal 689543/791790 (executing program) 2021/03/26 05:38:15 fetching corpus: 19250, signal 690021/792064 (executing program) 2021/03/26 05:38:15 fetching corpus: 19300, signal 690586/792337 (executing program) 2021/03/26 05:38:15 fetching corpus: 19350, signal 691044/792580 (executing program) 2021/03/26 05:38:16 fetching corpus: 19400, signal 691390/792850 (executing program) 2021/03/26 05:38:16 fetching corpus: 19450, signal 691746/793109 (executing program) 2021/03/26 05:38:16 fetching corpus: 19500, signal 692216/793392 (executing program) 2021/03/26 05:38:17 fetching corpus: 19550, signal 692729/793656 (executing program) 2021/03/26 05:38:17 fetching corpus: 19600, signal 693136/793903 (executing program) 2021/03/26 05:38:17 fetching corpus: 19650, signal 693666/794159 (executing program) 2021/03/26 05:38:17 fetching corpus: 19700, signal 694064/794408 (executing program) 2021/03/26 05:38:18 fetching corpus: 19750, signal 694609/794662 (executing program) 2021/03/26 05:38:18 fetching corpus: 19800, signal 695123/794940 (executing program) 2021/03/26 05:38:19 fetching corpus: 19850, signal 695622/795018 (executing program) 2021/03/26 05:38:19 fetching corpus: 19900, signal 696060/795018 (executing program) 2021/03/26 05:38:19 fetching corpus: 19950, signal 696751/795018 (executing program) 2021/03/26 05:38:19 fetching corpus: 20000, signal 697262/795018 (executing program) 2021/03/26 05:38:20 fetching corpus: 20050, signal 697784/795018 (executing program) 2021/03/26 05:38:20 fetching corpus: 20100, signal 698213/795018 (executing program) 2021/03/26 05:38:20 fetching corpus: 20150, signal 698677/795018 (executing program) 2021/03/26 05:38:21 fetching corpus: 20200, signal 699071/795018 (executing program) 2021/03/26 05:38:21 fetching corpus: 20250, signal 699527/795018 (executing program) 2021/03/26 05:38:21 fetching corpus: 20300, signal 700144/795018 (executing program) 2021/03/26 05:38:22 fetching corpus: 20350, signal 700414/795018 (executing program) 2021/03/26 05:38:22 fetching corpus: 20400, signal 700768/795018 (executing program) 2021/03/26 05:38:22 fetching corpus: 20450, signal 701208/795018 (executing program) 2021/03/26 05:38:22 fetching corpus: 20500, signal 701843/795018 (executing program) 2021/03/26 05:38:23 fetching corpus: 20550, signal 702710/795018 (executing program) 2021/03/26 05:38:23 fetching corpus: 20600, signal 703198/795018 (executing program) 2021/03/26 05:38:23 fetching corpus: 20650, signal 703482/795018 (executing program) 2021/03/26 05:38:24 fetching corpus: 20700, signal 703823/795018 (executing program) 2021/03/26 05:38:24 fetching corpus: 20750, signal 704251/795018 (executing program) 2021/03/26 05:38:24 fetching corpus: 20800, signal 704703/795018 (executing program) 2021/03/26 05:38:25 fetching corpus: 20850, signal 705055/795018 (executing program) 2021/03/26 05:38:25 fetching corpus: 20900, signal 705474/795018 (executing program) 2021/03/26 05:38:25 fetching corpus: 20950, signal 706189/795018 (executing program) 2021/03/26 05:38:26 fetching corpus: 21000, signal 706468/795018 (executing program) 2021/03/26 05:38:26 fetching corpus: 21050, signal 706838/795019 (executing program) 2021/03/26 05:38:26 fetching corpus: 21100, signal 707649/795019 (executing program) 2021/03/26 05:38:27 fetching corpus: 21150, signal 708012/795019 (executing program) 2021/03/26 05:38:27 fetching corpus: 21200, signal 708788/795019 (executing program) 2021/03/26 05:38:27 fetching corpus: 21250, signal 709215/795020 (executing program) 2021/03/26 05:38:28 fetching corpus: 21300, signal 709771/795020 (executing program) 2021/03/26 05:38:28 fetching corpus: 21350, signal 710806/795020 (executing program) 2021/03/26 05:38:29 fetching corpus: 21400, signal 711335/795020 (executing program) 2021/03/26 05:38:29 fetching corpus: 21450, signal 711722/795020 (executing program) 2021/03/26 05:38:29 fetching corpus: 21500, signal 712253/795020 (executing program) 2021/03/26 05:38:30 fetching corpus: 21550, signal 712877/795020 (executing program) 2021/03/26 05:38:30 fetching corpus: 21600, signal 713317/795020 (executing program) 2021/03/26 05:38:31 fetching corpus: 21650, signal 713606/795020 (executing program) 2021/03/26 05:38:31 fetching corpus: 21700, signal 714108/795020 (executing program) 2021/03/26 05:38:31 fetching corpus: 21750, signal 714810/795020 (executing program) 2021/03/26 05:38:32 fetching corpus: 21800, signal 715262/795020 (executing program) 2021/03/26 05:38:32 fetching corpus: 21850, signal 716005/795020 (executing program) 2021/03/26 05:38:32 fetching corpus: 21900, signal 716283/795020 (executing program) 2021/03/26 05:38:33 fetching corpus: 21950, signal 716642/795020 (executing program) 2021/03/26 05:38:33 fetching corpus: 22000, signal 717099/795020 (executing program) 2021/03/26 05:38:34 fetching corpus: 22050, signal 717542/795020 (executing program) 2021/03/26 05:38:34 fetching corpus: 22100, signal 718481/795020 (executing program) 2021/03/26 05:38:35 fetching corpus: 22150, signal 719419/795020 (executing program) 2021/03/26 05:38:35 fetching corpus: 22200, signal 719964/795020 (executing program) 2021/03/26 05:38:35 fetching corpus: 22250, signal 720613/795020 (executing program) 2021/03/26 05:38:36 fetching corpus: 22300, signal 720872/795024 (executing program) 2021/03/26 05:38:36 fetching corpus: 22350, signal 721157/795024 (executing program) 2021/03/26 05:38:36 fetching corpus: 22400, signal 721594/795024 (executing program) 2021/03/26 05:38:37 fetching corpus: 22450, signal 721942/795024 (executing program) 2021/03/26 05:38:37 fetching corpus: 22500, signal 722420/795024 (executing program) 2021/03/26 05:38:37 fetching corpus: 22550, signal 722850/795024 (executing program) 2021/03/26 05:38:38 fetching corpus: 22600, signal 723290/795024 (executing program) 2021/03/26 05:38:38 fetching corpus: 22650, signal 723696/795024 (executing program) 2021/03/26 05:38:39 fetching corpus: 22700, signal 724002/795024 (executing program) 2021/03/26 05:38:39 fetching corpus: 22750, signal 724299/795024 (executing program) 2021/03/26 05:38:39 fetching corpus: 22800, signal 724744/795024 (executing program) 2021/03/26 05:38:40 fetching corpus: 22850, signal 725099/795024 (executing program) 2021/03/26 05:38:40 fetching corpus: 22900, signal 725577/795024 (executing program) 2021/03/26 05:38:40 fetching corpus: 22950, signal 725948/795024 (executing program) 2021/03/26 05:38:40 fetching corpus: 23000, signal 726439/795024 (executing program) 2021/03/26 05:38:41 fetching corpus: 23050, signal 726784/795024 (executing program) 2021/03/26 05:38:41 fetching corpus: 23100, signal 727151/795024 (executing program) 2021/03/26 05:38:41 fetching corpus: 23150, signal 727743/795024 (executing program) 2021/03/26 05:38:42 fetching corpus: 23200, signal 728095/795024 (executing program) 2021/03/26 05:38:42 fetching corpus: 23250, signal 728641/795024 (executing program) 2021/03/26 05:38:43 fetching corpus: 23300, signal 728995/795024 (executing program) 2021/03/26 05:38:43 fetching corpus: 23350, signal 729364/795024 (executing program) 2021/03/26 05:38:43 fetching corpus: 23400, signal 729743/795024 (executing program) 2021/03/26 05:38:43 fetching corpus: 23450, signal 730105/795024 (executing program) 2021/03/26 05:38:44 fetching corpus: 23500, signal 730957/795024 (executing program) 2021/03/26 05:38:44 fetching corpus: 23550, signal 731527/795024 (executing program) 2021/03/26 05:38:44 fetching corpus: 23600, signal 731871/795024 (executing program) 2021/03/26 05:38:45 fetching corpus: 23650, signal 732223/795024 (executing program) 2021/03/26 05:38:45 fetching corpus: 23700, signal 732834/795024 (executing program) 2021/03/26 05:38:45 fetching corpus: 23750, signal 733274/795024 (executing program) 2021/03/26 05:38:46 fetching corpus: 23800, signal 733532/795024 (executing program) 2021/03/26 05:38:46 fetching corpus: 23850, signal 733967/795024 (executing program) 2021/03/26 05:38:47 fetching corpus: 23900, signal 734280/795024 (executing program) 2021/03/26 05:38:47 fetching corpus: 23950, signal 734682/795024 (executing program) 2021/03/26 05:38:47 fetching corpus: 24000, signal 735181/795110 (executing program) 2021/03/26 05:38:48 fetching corpus: 24050, signal 735491/795110 (executing program) 2021/03/26 05:38:48 fetching corpus: 24100, signal 736183/795110 (executing program) 2021/03/26 05:38:48 fetching corpus: 24150, signal 736466/795110 (executing program) 2021/03/26 05:38:49 fetching corpus: 24200, signal 736788/795110 (executing program) 2021/03/26 05:38:49 fetching corpus: 24250, signal 738480/795110 (executing program) 2021/03/26 05:38:49 fetching corpus: 24300, signal 738974/795110 (executing program) 2021/03/26 05:38:49 fetching corpus: 24350, signal 739353/795110 (executing program) 2021/03/26 05:38:50 fetching corpus: 24400, signal 739790/795110 (executing program) 2021/03/26 05:38:50 fetching corpus: 24450, signal 740275/795110 (executing program) 2021/03/26 05:38:51 fetching corpus: 24500, signal 740913/795110 (executing program) 2021/03/26 05:38:51 fetching corpus: 24550, signal 741267/795110 (executing program) 2021/03/26 05:38:51 fetching corpus: 24600, signal 741565/795110 (executing program) 2021/03/26 05:38:51 fetching corpus: 24650, signal 742091/795110 (executing program) 2021/03/26 05:38:52 fetching corpus: 24700, signal 742450/795110 (executing program) 2021/03/26 05:38:52 fetching corpus: 24750, signal 742877/795110 (executing program) [ 286.862112][ T3376] ieee802154 phy0 wpan0: encryption failed: -22 2021/03/26 05:38:52 fetching corpus: 24800, signal 743254/795110 (executing program) [ 286.871478][ T3376] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 05:38:53 fetching corpus: 24850, signal 743680/795110 (executing program) 2021/03/26 05:38:53 fetching corpus: 24900, signal 744075/795110 (executing program) 2021/03/26 05:38:53 fetching corpus: 24950, signal 744360/795110 (executing program) 2021/03/26 05:38:54 fetching corpus: 25000, signal 744603/795110 (executing program) 2021/03/26 05:38:54 fetching corpus: 25050, signal 744903/795110 (executing program) 2021/03/26 05:38:54 fetching corpus: 25100, signal 745155/795110 (executing program) 2021/03/26 05:38:55 fetching corpus: 25150, signal 745501/795110 (executing program) 2021/03/26 05:38:55 fetching corpus: 25200, signal 745848/795110 (executing program) 2021/03/26 05:38:55 fetching corpus: 25250, signal 746196/795110 (executing program) 2021/03/26 05:38:55 fetching corpus: 25300, signal 746642/795110 (executing program) 2021/03/26 05:38:56 fetching corpus: 25350, signal 747558/795110 (executing program) 2021/03/26 05:38:56 fetching corpus: 25400, signal 747936/795110 (executing program) 2021/03/26 05:38:57 fetching corpus: 25450, signal 748365/795110 (executing program) 2021/03/26 05:38:58 fetching corpus: 25500, signal 748793/795110 (executing program) 2021/03/26 05:38:58 fetching corpus: 25550, signal 749533/795110 (executing program) 2021/03/26 05:38:59 fetching corpus: 25600, signal 749860/795110 (executing program) 2021/03/26 05:38:59 fetching corpus: 25650, signal 750228/795110 (executing program) 2021/03/26 05:38:59 fetching corpus: 25700, signal 750612/795110 (executing program) 2021/03/26 05:38:59 fetching corpus: 25750, signal 750908/795110 (executing program) 2021/03/26 05:39:00 fetching corpus: 25800, signal 751188/795110 (executing program) 2021/03/26 05:39:00 fetching corpus: 25850, signal 751453/795110 (executing program) 2021/03/26 05:39:00 fetching corpus: 25900, signal 751915/795110 (executing program) 2021/03/26 05:39:01 fetching corpus: 25950, signal 752581/795110 (executing program) 2021/03/26 05:39:01 fetching corpus: 26000, signal 753353/795110 (executing program) 2021/03/26 05:39:01 fetching corpus: 26050, signal 753783/795110 (executing program) 2021/03/26 05:39:02 fetching corpus: 26100, signal 754093/795110 (executing program) 2021/03/26 05:39:02 fetching corpus: 26150, signal 754500/795110 (executing program) 2021/03/26 05:39:02 fetching corpus: 26200, signal 754708/795110 (executing program) 2021/03/26 05:39:03 fetching corpus: 26250, signal 755380/795110 (executing program) 2021/03/26 05:39:03 fetching corpus: 26300, signal 755745/795110 (executing program) 2021/03/26 05:39:04 fetching corpus: 26350, signal 756515/795110 (executing program) 2021/03/26 05:39:04 fetching corpus: 26400, signal 756783/795110 (executing program) 2021/03/26 05:39:04 fetching corpus: 26450, signal 757035/795110 (executing program) 2021/03/26 05:39:05 fetching corpus: 26500, signal 757434/795110 (executing program) 2021/03/26 05:39:05 fetching corpus: 26550, signal 757661/795110 (executing program) 2021/03/26 05:39:06 fetching corpus: 26600, signal 759185/795111 (executing program) 2021/03/26 05:39:06 fetching corpus: 26650, signal 759705/795111 (executing program) 2021/03/26 05:39:07 fetching corpus: 26700, signal 760128/795111 (executing program) 2021/03/26 05:39:07 fetching corpus: 26750, signal 760456/795111 (executing program) 2021/03/26 05:39:08 fetching corpus: 26800, signal 760624/795111 (executing program) 2021/03/26 05:39:08 fetching corpus: 26850, signal 760796/795111 (executing program) 2021/03/26 05:39:08 fetching corpus: 26900, signal 761048/795111 (executing program) 2021/03/26 05:39:09 fetching corpus: 26950, signal 761330/795111 (executing program) 2021/03/26 05:39:09 fetching corpus: 27000, signal 761589/795111 (executing program) 2021/03/26 05:39:10 fetching corpus: 27050, signal 762036/795111 (executing program) 2021/03/26 05:39:10 fetching corpus: 27100, signal 762396/795111 (executing program) 2021/03/26 05:39:10 fetching corpus: 27150, signal 762615/795111 (executing program) 2021/03/26 05:39:11 fetching corpus: 27200, signal 762907/795111 (executing program) 2021/03/26 05:39:11 fetching corpus: 27250, signal 763117/795111 (executing program) 2021/03/26 05:39:11 fetching corpus: 27300, signal 763478/795111 (executing program) 2021/03/26 05:39:11 fetching corpus: 27350, signal 763813/795111 (executing program) 2021/03/26 05:39:12 fetching corpus: 27400, signal 764279/795111 (executing program) 2021/03/26 05:39:12 fetching corpus: 27450, signal 764548/795111 (executing program) 2021/03/26 05:39:12 fetching corpus: 27500, signal 764836/795111 (executing program) 2021/03/26 05:39:13 fetching corpus: 27550, signal 765257/795111 (executing program) 2021/03/26 05:39:13 fetching corpus: 27600, signal 765653/795111 (executing program) 2021/03/26 05:39:13 fetching corpus: 27650, signal 766027/795111 (executing program) 2021/03/26 05:39:14 fetching corpus: 27700, signal 766411/795111 (executing program) 2021/03/26 05:39:14 fetching corpus: 27750, signal 766665/795111 (executing program) 2021/03/26 05:39:15 fetching corpus: 27800, signal 767042/795111 (executing program) 2021/03/26 05:39:15 fetching corpus: 27850, signal 767806/795111 (executing program) 2021/03/26 05:39:15 fetching corpus: 27900, signal 768108/795111 (executing program) 2021/03/26 05:39:16 fetching corpus: 27950, signal 768755/795111 (executing program) 2021/03/26 05:39:16 fetching corpus: 28000, signal 769203/795111 (executing program) 2021/03/26 05:39:16 fetching corpus: 28050, signal 769552/795111 (executing program) 2021/03/26 05:39:17 fetching corpus: 28100, signal 769904/795111 (executing program) 2021/03/26 05:39:17 fetching corpus: 28150, signal 770127/795111 (executing program) 2021/03/26 05:39:17 fetching corpus: 28200, signal 770657/795111 (executing program) 2021/03/26 05:39:18 fetching corpus: 28250, signal 771064/795111 (executing program) 2021/03/26 05:39:18 fetching corpus: 28300, signal 771415/795111 (executing program) 2021/03/26 05:39:19 fetching corpus: 28350, signal 772097/795111 (executing program) 2021/03/26 05:39:19 fetching corpus: 28400, signal 772486/795111 (executing program) 2021/03/26 05:39:19 fetching corpus: 28450, signal 773151/795111 (executing program) 2021/03/26 05:39:20 fetching corpus: 28500, signal 773638/795111 (executing program) 2021/03/26 05:39:20 fetching corpus: 28550, signal 774291/795111 (executing program) 2021/03/26 05:39:20 fetching corpus: 28600, signal 775064/795111 (executing program) 2021/03/26 05:39:21 fetching corpus: 28650, signal 775606/795111 (executing program) 2021/03/26 05:39:21 fetching corpus: 28700, signal 775989/795111 (executing program) 2021/03/26 05:39:21 fetching corpus: 28750, signal 776728/795111 (executing program) 2021/03/26 05:39:21 fetching corpus: 28800, signal 777250/795111 (executing program) 2021/03/26 05:39:22 fetching corpus: 28850, signal 777548/795111 (executing program) 2021/03/26 05:39:22 fetching corpus: 28900, signal 777878/795111 (executing program) 2021/03/26 05:39:22 fetching corpus: 28950, signal 778161/795111 (executing program) 2021/03/26 05:39:23 fetching corpus: 29000, signal 779544/795111 (executing program) 2021/03/26 05:39:23 fetching corpus: 29050, signal 780457/795111 (executing program) 2021/03/26 05:39:24 fetching corpus: 29100, signal 780685/795111 (executing program) 2021/03/26 05:39:24 fetching corpus: 29150, signal 780954/795111 (executing program) 2021/03/26 05:39:25 fetching corpus: 29200, signal 781427/795111 (executing program) 2021/03/26 05:39:25 fetching corpus: 29250, signal 781858/795111 (executing program) 2021/03/26 05:39:26 fetching corpus: 29300, signal 782259/795111 (executing program) 2021/03/26 05:39:26 fetching corpus: 29350, signal 783262/795111 (executing program) 2021/03/26 05:39:26 fetching corpus: 29400, signal 783632/795111 (executing program) 2021/03/26 05:39:27 fetching corpus: 29450, signal 784156/795111 (executing program) 2021/03/26 05:39:27 fetching corpus: 29500, signal 784678/795111 (executing program) 2021/03/26 05:39:27 fetching corpus: 29550, signal 785132/795111 (executing program) 2021/03/26 05:39:28 fetching corpus: 29600, signal 785672/795111 (executing program) 2021/03/26 05:39:28 fetching corpus: 29650, signal 786120/795111 (executing program) 2021/03/26 05:39:28 fetching corpus: 29700, signal 786411/795111 (executing program) 2021/03/26 05:39:29 fetching corpus: 29750, signal 786692/795111 (executing program) 2021/03/26 05:39:29 fetching corpus: 29800, signal 786917/795111 (executing program) 2021/03/26 05:39:29 fetching corpus: 29850, signal 787304/795111 (executing program) 2021/03/26 05:39:30 fetching corpus: 29900, signal 787693/795111 (executing program) 2021/03/26 05:39:30 fetching corpus: 29950, signal 788011/795111 (executing program) 2021/03/26 05:39:30 fetching corpus: 30000, signal 788287/795111 (executing program) 2021/03/26 05:39:31 fetching corpus: 30050, signal 788663/795111 (executing program) 2021/03/26 05:39:31 fetching corpus: 30100, signal 788857/795111 (executing program) 2021/03/26 05:39:31 fetching corpus: 30150, signal 789257/795111 (executing program) 2021/03/26 05:39:32 fetching corpus: 30200, signal 789471/795111 (executing program) 2021/03/26 05:39:32 fetching corpus: 30250, signal 789746/795111 (executing program) 2021/03/26 05:39:33 fetching corpus: 30300, signal 789993/795113 (executing program) 2021/03/26 05:39:33 fetching corpus: 30350, signal 790340/795113 (executing program) 2021/03/26 05:39:33 fetching corpus: 30358, signal 790450/795113 (executing program) 2021/03/26 05:39:33 fetching corpus: 30358, signal 790450/795113 (executing program) 2021/03/26 05:39:36 starting 4 fuzzer processes 05:39:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 331.191263][ T49] audit: type=1400 audit(1616737177.207:8): avc: denied { execmem } for pid=8659 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:39:37 executing program 1: fallocate(0xffffffffffffffff, 0x8, 0x400, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x2f) r1 = fork() r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0xe4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x30, 0x1a, 0x77b69d4a368810df, 0x0, 0x0, {0x2}, [@IFAL_ADDRESS={0x14, 0x4, @mcast1}]}, 0x30}}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r1}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 05:39:37 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f00002c, @loopback, {[@ssrr={0x89, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@private}]}]}}}}}}}, 0x0) 05:39:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xcc, 0x9}, 0x40) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) [ 332.474325][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 332.678737][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 332.756613][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 332.779652][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.791247][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.806086][ T8660] device bridge_slave_0 entered promiscuous mode [ 332.819214][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.835261][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.850698][ T8660] device bridge_slave_1 entered promiscuous mode [ 332.892067][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.925541][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.986944][ T8660] team0: Port device team_slave_0 added [ 333.005651][ T8660] team0: Port device team_slave_1 added [ 333.045976][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.055005][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.092350][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.142186][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.158126][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.231859][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.285991][ T8660] device hsr_slave_0 entered promiscuous mode [ 333.303698][ T8660] device hsr_slave_1 entered promiscuous mode [ 333.347012][ T8664] IPVS: ftp: loaded support on port[0] = 21 [ 333.543246][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 333.648926][ T8667] IPVS: ftp: loaded support on port[0] = 21 [ 333.737075][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.754115][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.771009][ T8662] device bridge_slave_0 entered promiscuous mode [ 333.814598][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.832814][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.852260][ T8662] device bridge_slave_1 entered promiscuous mode [ 333.979759][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.002003][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.036128][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 334.117442][ T8662] team0: Port device team_slave_0 added [ 334.166971][ T8662] team0: Port device team_slave_1 added [ 334.210296][ T8660] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 334.247793][ T8660] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 334.261319][ T8667] chnl_net:caif_netlink_parms(): no params data found [ 334.274678][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.282126][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.317598][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.341082][ T8660] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 334.376670][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.386683][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.416603][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.433832][ T8660] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 334.476049][ T5024] Bluetooth: hci0: command 0x0409 tx timeout [ 334.495325][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.506753][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.521448][ T8664] device bridge_slave_0 entered promiscuous mode [ 334.539538][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.554602][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.569163][ T8664] device bridge_slave_1 entered promiscuous mode [ 334.598143][ T8662] device hsr_slave_0 entered promiscuous mode [ 334.614481][ T8662] device hsr_slave_1 entered promiscuous mode [ 334.631559][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.649782][ T8662] Cannot create hsr debugfs directory [ 334.692553][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.705342][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.710587][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 334.728844][ T8667] device bridge_slave_0 entered promiscuous mode [ 334.767290][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.830584][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.846969][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.862152][ T8667] device bridge_slave_1 entered promiscuous mode [ 334.876571][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.976191][ T8664] team0: Port device team_slave_0 added [ 334.994333][ T8667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.020989][ T8664] team0: Port device team_slave_1 added [ 335.030767][ T8667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.085469][ T8667] team0: Port device team_slave_0 added [ 335.110255][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.119389][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.155967][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.171711][ T8667] team0: Port device team_slave_1 added [ 335.199192][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.211839][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.268191][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.271604][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 335.334729][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.346159][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.393522][ T8667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.417207][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.424452][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.452549][ T8667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.503590][ T8664] device hsr_slave_0 entered promiscuous mode [ 335.514288][ T9035] Bluetooth: hci3: command 0x0409 tx timeout [ 335.524256][ T8664] device hsr_slave_1 entered promiscuous mode [ 335.531449][ T8664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.540303][ T8664] Cannot create hsr debugfs directory [ 335.564750][ T8667] device hsr_slave_0 entered promiscuous mode [ 335.579177][ T8667] device hsr_slave_1 entered promiscuous mode [ 335.589383][ T8667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.599505][ T8667] Cannot create hsr debugfs directory [ 335.734501][ T8662] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 335.751085][ T8662] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 335.793368][ T8662] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 335.812823][ T8662] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 335.897947][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.023329][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.033806][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.046668][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.087069][ T1687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.107816][ T1687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.126900][ T1687] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.139279][ T1687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.156949][ T1687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.197000][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.211453][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.221002][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.228577][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.256969][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.272650][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.289340][ T8664] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 336.309229][ T8664] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 336.326247][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.342263][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.373555][ T8664] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 336.407615][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.441904][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.458917][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.481505][ T8664] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 336.541862][ T8944] Bluetooth: hci0: command 0x041b tx timeout [ 336.551105][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.567633][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.599698][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.626407][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.637768][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.655552][ T8667] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 336.665880][ T8667] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 336.704831][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.731586][ T8667] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 336.745279][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.755098][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.778945][ T8667] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.787980][ T9497] Bluetooth: hci1: command 0x041b tx timeout [ 336.805677][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.840290][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.861296][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.885139][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.914122][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.930974][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.951328][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.961011][ T5028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.975750][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.991884][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.005416][ T5028] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.016834][ T5028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.078606][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.089077][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.135657][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.149596][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.160493][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.172201][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.188185][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.215532][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.237537][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.261358][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.287233][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.318914][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.329110][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.348707][ T8944] Bluetooth: hci2: command 0x041b tx timeout [ 337.351488][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.398618][ T8660] device veth0_vlan entered promiscuous mode [ 337.416299][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.431013][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.442288][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.452122][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.461602][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.469583][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.478713][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.487449][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.531683][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.542248][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.561459][ T8660] device veth1_vlan entered promiscuous mode [ 337.580623][ T9497] Bluetooth: hci3: command 0x041b tx timeout [ 337.593629][ T8667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.611387][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.641437][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.693020][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.713564][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.725191][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.755406][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.768672][ T3293] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.783651][ T3293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.803502][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.814559][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.838630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.851292][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.863091][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.877585][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.886808][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.899722][ T8667] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.935693][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.949440][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.963367][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.977223][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.991000][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.003959][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.020547][ T9035] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.031604][ T9035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.062690][ T8660] device veth0_macvtap entered promiscuous mode [ 338.076937][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.091844][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.107841][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.118839][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.139025][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.156800][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.187594][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.198354][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.212084][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.251723][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.263352][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.276875][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.286399][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.296261][ T9497] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.306448][ T9497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.318686][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.335099][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.353624][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.370654][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.386050][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.394510][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.405161][ T8662] device veth0_vlan entered promiscuous mode [ 338.440639][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.472432][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.488604][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.504113][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.526191][ T8660] device veth1_macvtap entered promiscuous mode [ 338.556372][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.560220][ T8699] systemd-rfkill (8699) used greatest stack depth: 22976 bytes left [ 338.568867][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.592552][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.612765][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.624831][ T9497] Bluetooth: hci0: command 0x040f tx timeout [ 338.653644][ T8662] device veth1_vlan entered promiscuous mode [ 338.705377][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.725681][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.744150][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.757087][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.773576][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.787882][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.803325][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.821937][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.835568][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.853803][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.861186][ T1687] Bluetooth: hci1: command 0x040f tx timeout [ 338.884793][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.899260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.930772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.955611][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.968465][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.987304][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.997927][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.028447][ T8660] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.042655][ T8660] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.056328][ T8660] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.065836][ T8660] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.101027][ T8662] device veth0_macvtap entered promiscuous mode [ 339.122416][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.180598][ T8662] device veth1_macvtap entered promiscuous mode [ 339.226732][ T1687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.239178][ T1687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.284124][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.297460][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.350079][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.372369][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.393239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.410273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.420492][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 339.437888][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.452498][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.466929][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.486014][ T8664] device veth0_vlan entered promiscuous mode [ 339.548267][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.562299][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.593420][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.614022][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.635152][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.660620][ T9497] Bluetooth: hci3: command 0x040f tx timeout [ 339.662542][ T8662] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.686814][ T8662] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.704342][ T8662] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.719547][ T8662] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.748762][ T8667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.759289][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.769274][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.797179][ T8830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.808546][ T8830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.855134][ T8664] device veth1_vlan entered promiscuous mode [ 339.876463][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.886319][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 339.943480][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.951409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.960308][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.969175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.996339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.015574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.113464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.136970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.154510][ T8667] device veth0_vlan entered promiscuous mode [ 340.196372][ T8664] device veth0_macvtap entered promiscuous mode [ 340.212699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.246871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.259424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.275742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.306535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.350601][ T9341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.366981][ T9341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.384765][ T8664] device veth1_macvtap entered promiscuous mode [ 340.398719][ T8667] device veth1_vlan entered promiscuous mode [ 340.416328][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.429166][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:39:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 340.468971][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.494299][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.515693][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.538757][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.562471][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.599785][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.601479][ T2887] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.616736][ C0] hrtimer: interrupt took 38483 ns [ 340.622517][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.635875][ T2887] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.676516][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.701315][ T9497] Bluetooth: hci0: command 0x0419 tx timeout [ 340.748225][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.771842][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.788072][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.815323][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.837454][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.868529][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.901642][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.932054][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.940247][ T21] Bluetooth: hci1: command 0x0419 tx timeout [ 340.948320][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.977204][ T8667] device veth0_macvtap entered promiscuous mode [ 341.005034][ T8667] device veth1_macvtap entered promiscuous mode [ 341.005796][ T9597] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 341.025839][ T8664] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.090063][ T8664] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.113803][ T9598] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 341.121074][ T8664] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.154895][ T8664] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.213057][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.232539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.255679][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.272629][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.288692][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.305550][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.324470][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.355103][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.374433][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_0 05:39:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 341.398799][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.412413][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.424096][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.439702][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.455416][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.470127][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.488410][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.504152][ T1687] Bluetooth: hci2: command 0x0419 tx timeout [ 341.522901][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.545856][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.572242][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:39:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 341.595857][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.631752][ T8667] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.649822][ T8667] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.668768][ T8667] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.684480][ T8667] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.741016][ T21] Bluetooth: hci3: command 0x0419 tx timeout [ 341.854331][ T9614] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 341.919583][ T8830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.943354][ T9341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:39:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 341.955900][ T8830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:39:48 executing program 0: r0 = eventfd(0x7fd) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000100), 0x8) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) [ 341.984559][ T9341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.992261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.021362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.062135][ T9634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:39:48 executing program 0: r0 = eventfd(0x7fd) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000100), 0x8) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) [ 342.087556][ T9634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.118462][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 342.183244][ T9341] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.216127][ T9341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.542243][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:39:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@remote}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 05:39:48 executing program 0: r0 = eventfd(0x7fd) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000100), 0x8) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 05:39:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 05:39:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xcc, 0x9}, 0x40) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 05:39:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xcc, 0x9}, 0x40) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 05:39:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xe3cf, 0x1, 0x0, [0x0]}}, 0x29) 05:39:48 executing program 0: r0 = eventfd(0x7fd) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000100), 0x8) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 05:39:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xcc, 0x9}, 0x40) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 05:39:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xe3cf, 0x1, 0x0, [0x0]}}, 0x29) 05:39:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 05:39:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r3, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 05:39:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) r2 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r2, 0x0) 05:39:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="83"], 0x18) 05:39:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 05:39:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xe3cf, 0x1, 0x0, [0x0]}}, 0x29) [ 343.261094][ T9716] loop0: detected capacity change from 0 to 4096 05:39:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="83"], 0x18) [ 343.348257][ T9716] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:39:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80) [ 343.431958][ T9716] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. 05:39:49 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:39:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xe3cf, 0x1, 0x0, [0x0]}}, 0x29) 05:39:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x11}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x95}}, 0x0) 05:39:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="83"], 0x18) 05:39:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 05:39:49 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 05:39:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="83"], 0x18) 05:39:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="fdffffff000000002c0012000c000100626f6e64000000001c0002000800010004"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 343.913759][ T9760] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 343.926268][ T9760] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 05:39:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 05:39:49 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) [ 344.001062][ T9760] device bond1 entered promiscuous mode [ 344.008631][ T9760] 8021q: adding VLAN 0 to HW filter on device bond1 05:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 05:39:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x6e22, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000001340)="d6", 0x1}], 0x1}, 0x4008000) 05:39:50 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae09, 0x20000000) 05:39:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000359d000000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfc, &(0x7f0000000400)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f0000000680)) 05:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 05:39:50 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae09, 0x20000000) 05:39:50 executing program 2: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x203c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 05:39:50 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae09, 0x20000000) 05:39:50 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae09, 0x20000000) 05:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 05:39:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "840e8ebf750a7ee37d7f83694387185f912930"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x2008) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffdfd, 0x0, "d0f937e8f1f0ae7bf526f2ef29a570ca710d94"}) 05:39:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x5, [@volatile, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x10d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:39:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'V]u', 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 05:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 344.791696][ T9844] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 05:39:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) [ 344.841121][ T9851] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 05:39:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 05:39:50 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x0) 05:39:50 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x142}) 05:39:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, 0x0, 0x0) 05:39:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 345.010609][ T9868] loop0: detected capacity change from 0 to 4168 05:39:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 05:39:51 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), 0x4) [ 345.048111][ T9868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 345.111085][ T9868] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 13 05:39:51 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), 0x4) 05:39:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) 05:39:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 345.724569][ T9894] loop0: detected capacity change from 0 to 4168 [ 345.765226][ T9894] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:39:51 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), 0x4) [ 345.826491][ T9894] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 13 05:39:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 05:39:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 05:39:52 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), 0x4) [ 345.997532][ T9910] loop0: detected capacity change from 0 to 4168 [ 346.073721][ T9910] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:39:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) 05:39:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 346.345323][ T9924] loop0: detected capacity change from 0 to 4168 [ 346.381259][ T9924] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 346.427666][ T9924] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 13 05:39:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 346.602027][ T9929] loop0: detected capacity change from 0 to 4168 05:39:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) [ 346.647122][ T9929] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:39:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 05:39:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 346.833473][ T9939] loop0: detected capacity change from 0 to 4168 [ 346.860424][ T8944] Bluetooth: hci3: command 0x0411 tx timeout [ 346.872261][ T9939] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 346.916583][ T9939] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 13 05:39:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000640)) chdir(&(0x7f0000000040)='./file0/file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 05:39:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) [ 347.167909][ T9954] loop0: detected capacity change from 0 to 4168 [ 347.254887][ T9954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:39:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) [ 347.429081][ T9963] nbd: must specify an index to disconnect [ 347.445944][ T9963] nbd: must specify an index to disconnect 05:39:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 05:39:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) [ 347.541682][ T9968] nbd: must specify an index to disconnect 05:39:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) [ 347.639217][ T9972] nbd: must specify an index to disconnect 05:39:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 05:39:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 347.733995][ T9975] nbd: must specify an index to disconnect 05:39:53 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000200)='/dev/i2c-#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:39:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xba, 0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) 05:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x43, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) 05:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4, @multicast1}, 0x10) [ 348.313614][ T3376] ieee802154 phy0 wpan0: encryption failed: -22 [ 348.320287][ T3376] ieee802154 phy1 wpan1: encryption failed: -22 05:39:54 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r1 = epoll_create(0x8101) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000010}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) 05:39:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 348.450383][ T49] audit: type=1400 audit(1616737194.457:9): avc: denied { block_suspend } for pid=9994 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:39:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/233, 0xe9}], 0x1}, 0x0) 05:39:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/233, 0xe9}], 0x1}, 0x0) 05:39:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/233, 0xe9}], 0x1}, 0x0) 05:39:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/233, 0xe9}], 0x1}, 0x0) 05:39:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:39:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x3}]}, 0x1c}}, 0x0) 05:39:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x82, &(0x7f0000000200)={r2}, 0x8) [ 349.215723][T10048] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 05:39:55 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dea67d", 0x30, 0x3c, 0x0, @private2, @mcast2, {[@hopopts={0x0, 0x4, [], [@hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @ipv4={[], [], @dev}}]}]}}}}}, 0x0) 05:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 05:39:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x200006) 05:39:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x9, 0x8, 0x75cf, 0x1000}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@empty, @dev={0xfe, 0x80, [], 0x1a}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d11d38f0f5cd4d3, r3}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='cmdline\x00') setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x17}, 0x0, r6}) 05:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 05:39:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="f2", 0x1) 05:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 05:39:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4a, 0x2, {{0x0, 0x0, 0x0, 0x80140000}}}}]}, 0x78}}, 0x0) 05:39:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0xffffffffffffffff, 0x21, 0x4, @buffer={0x0, 0x35, &(0x7f0000000040)=""/53}, &(0x7f0000000080)="353c186f1dba93e8068e7f5dec88a8a9aedd29bdb8a049dfd6b3b948a53b6de34f", 0x0, 0x5, 0x0, 0x0, 0x0}) 05:39:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x6bac}]) 05:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) [ 350.152807][ C0] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.155545][T10087] loop0: detected capacity change from 0 to 107 [ 350.173476][ C0] sd 0:0:0:0: [sg0] tag#0 CDB: Synchronize Cache(10) 05:39:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setregid(0xee00, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 350.173516][ C0] sd 0:0:0:0: [sg0] tag#0 CDB[00]: 35 3c 18 6f 1d ba 93 e8 06 8e 7f 5d ec 88 a8 a9 [ 350.173542][ C0] sd 0:0:0:0: [sg0] tag#0 CDB[10]: ae dd 29 bd b8 a0 49 df d6 b3 b9 48 a5 3b 6d e3 [ 350.227895][ C0] sd 0:0:0:0: [sg0] tag#0 CDB[20]: 4f 05:39:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000001180)={0x1f, @fixed}, 0x8) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 05:39:56 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCOUTQ(r0, 0x5420, 0x0) 05:39:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000032c0)=[{{&(0x7f00000015c0)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000028c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0xa00}]}}}], 0x18}}], 0x1, 0x0) 05:39:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil}) 05:39:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480001"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 350.389977][T10087] ================================================================== [ 350.407045][T10087] BUG: KASAN: use-after-free in disk_part_iter_next+0x49d/0x530 [ 350.426338][T10087] Read of size 8 at addr ffff888046d86428 by task syz-executor.0/10087 [ 350.445750][T10087] [ 350.450403][T10087] CPU: 3 PID: 10087 Comm: syz-executor.0 Not tainted 5.12.0-rc4-syzkaller #0 [ 350.466894][T10087] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 350.491819][T10087] Call Trace: [ 350.497480][T10087] dump_stack+0x141/0x1d7 [ 350.507246][T10087] ? disk_part_iter_next+0x49d/0x530 [ 350.517676][T10087] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 350.532012][T10087] ? disk_part_iter_next+0x49d/0x530 [ 350.553499][T10087] ? disk_part_iter_next+0x49d/0x530 [ 350.578614][T10087] kasan_report.cold+0x7c/0xd8 [ 350.585521][T10087] ? disk_part_iter_next+0x49d/0x530 [ 350.593541][T10087] disk_part_iter_next+0x49d/0x530 [ 350.601329][T10087] ? disk_part_iter_init+0xe0/0xe0 [ 350.610852][T10087] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 350.622952][T10087] ? filemap_check_errors+0xa5/0x150 [ 350.633177][T10087] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 350.649023][T10087] blk_drop_partitions+0x10a/0x180 [ 350.657642][T10087] ? bdev_resize_partition+0x200/0x200 [ 350.669293][T10087] bdev_disk_changed+0x238/0x430 [ 350.679255][T10087] __loop_clr_fd+0xc7c/0xff0 [ 350.689245][T10087] lo_ioctl+0x3b9/0x1620 [ 350.698595][T10087] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 350.712808][T10087] ? loop_set_status_old+0x250/0x250 [ 350.724049][T10087] ? avc_ss_reset+0x170/0x170 [ 350.733715][T10087] ? kfree+0x1d7/0x2b0 [ 350.743118][T10087] ? tomoyo_path_number_perm+0x441/0x590 [ 350.755050][T10087] ? lockdep_hardirqs_on+0x79/0x100 [ 350.766356][T10087] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 350.778960][T10087] ? tomoyo_path_number_perm+0x24e/0x590 [ 350.791062][T10087] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 350.803132][T10087] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 350.815253][T10087] ? blkdev_common_ioctl+0x119/0x17e0 [ 350.827320][T10087] ? blk_ioctl_discard+0x2e0/0x2e0 [ 350.854619][T10087] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 350.865950][T10087] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 350.878675][T10087] ? do_vfs_ioctl+0x27d/0x1090 [ 350.889299][T10087] ? generic_block_fiemap+0x60/0x60 [ 350.901165][T10087] ? selinux_inode_getsecctx+0x90/0x90 [ 350.926714][T10087] ? loop_set_status_old+0x250/0x250 [ 350.939832][T10087] blkdev_ioctl+0x2a1/0x6d0 [ 350.952011][T10087] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 350.965175][T10087] ? __fget_files+0x288/0x3d0 [ 350.976133][T10087] block_ioctl+0xf9/0x140 [ 350.985177][T10087] ? blkdev_read_iter+0x180/0x180 [ 350.995490][T10087] __x64_sys_ioctl+0x193/0x200 [ 351.005681][T10087] do_syscall_64+0x2d/0x70 [ 351.014871][T10087] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 351.027378][T10087] RIP: 0033:0x466217 [ 351.035011][T10087] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 351.072107][T10087] RSP: 002b:00007fb06f327ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 351.088172][T10087] RAX: ffffffffffffffda RBX: 00007fb06f327f40 RCX: 0000000000466217 [ 351.105089][T10087] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 351.122575][T10087] RBP: 00007fb06f3286bc R08: 0000000000000001 R09: 00007fb06f327d90 [ 351.136535][T10087] R10: 00007fb06f327c47 R11: 0000000000000246 R12: 0000000000000008 [ 351.150234][T10087] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fb06f327f80 [ 351.166081][T10087] [ 351.169978][T10087] Allocated by task 10012: [ 351.178496][T10087] kasan_save_stack+0x1b/0x40 [ 351.185469][T10087] __kasan_slab_alloc+0x73/0x90 [ 351.193401][T10087] kmem_cache_alloc+0x1c8/0x500 [ 351.206211][T10087] bdev_alloc_inode+0x18/0x80 [ 351.215781][T10087] alloc_inode+0x61/0x230 [ 351.228698][T10087] new_inode+0x27/0x2f0 [ 351.236711][T10087] bdev_alloc+0x20/0x2f0 [ 351.243390][T10087] add_partition+0x1ab/0x880 [ 351.250671][T10087] bdev_add_partition+0xb6/0x130 [ 351.260477][T10087] blkpg_do_ioctl+0x2d0/0x340 [ 351.269088][T10087] blkdev_ioctl+0x577/0x6d0 [ 351.276087][T10087] block_ioctl+0xf9/0x140 [ 351.283675][T10087] __x64_sys_ioctl+0x193/0x200 [ 351.294185][T10087] do_syscall_64+0x2d/0x70 [ 351.300916][T10087] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 351.312138][T10087] [ 351.316359][T10087] Freed by task 5021: [ 351.323637][T10087] kasan_save_stack+0x1b/0x40 [ 351.333130][T10087] kasan_set_track+0x1c/0x30 [ 351.343417][T10087] kasan_set_free_info+0x20/0x30 [ 351.353036][T10087] __kasan_slab_free+0xc7/0x100 [ 351.359475][T10087] kmem_cache_free+0x6d/0x1f0 [ 351.368070][T10087] i_callback+0x3f/0x70 [ 351.375647][T10087] rcu_core+0x74a/0x12f0 [ 351.384248][T10087] __do_softirq+0x29b/0x9f6 [ 351.414049][T10087] [ 351.418000][T10087] Last potentially related work creation: [ 351.428682][T10087] kasan_save_stack+0x1b/0x40 [ 351.436483][T10087] kasan_record_aux_stack+0xa4/0xd0 [ 351.446779][T10087] call_rcu+0xb1/0x740 [ 351.454932][T10087] destroy_inode+0x129/0x1b0 [ 351.462289][T10087] iput.part.0+0x57e/0x810 [ 351.471417][T10087] iput+0x58/0x70 [ 351.478822][T10087] disk_part_iter_next+0x9a/0x530 [ 351.487450][T10087] blk_drop_partitions+0x10a/0x180 [ 351.495280][T10087] bdev_disk_changed+0x238/0x430 [ 351.502127][T10087] loop_reread_partitions+0x29/0x50 [ 351.509060][T10087] loop_set_status+0x704/0x1050 [ 351.516034][T10087] lo_ioctl+0x4ca/0x1620 [ 351.524440][T10087] blkdev_ioctl+0x2a1/0x6d0 [ 351.532086][T10087] block_ioctl+0xf9/0x140 [ 351.538346][T10087] __x64_sys_ioctl+0x193/0x200 [ 351.547890][T10087] do_syscall_64+0x2d/0x70 [ 351.558260][T10087] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 351.570732][T10087] [ 351.574344][T10087] The buggy address belongs to the object at ffff888046d86400 [ 351.574344][T10087] which belongs to the cache bdev_cache of size 2792 [ 351.600030][T10087] The buggy address is located 40 bytes inside of [ 351.600030][T10087] 2792-byte region [ffff888046d86400, ffff888046d86ee8) [ 351.644027][T10087] The buggy address belongs to the page: [ 351.653234][T10087] page:ffffea00011b6180 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888046d86fff pfn:0x46d86 [ 351.673052][T10087] flags: 0x4fff00000000200(slab) [ 351.680856][T10087] raw: 04fff00000000200 ffffea00010dcf88 ffffea00011b71c8 ffff888040247200 [ 351.693464][T10087] raw: ffff888046d86fff ffff888046d86400 0000000100000001 0000000000000000 [ 351.717149][T10087] page dumped because: kasan: bad access detected [ 351.728260][T10087] [ 351.732521][T10087] Memory state around the buggy address: [ 351.741967][T10087] ffff888046d86300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 351.755617][T10087] ffff888046d86380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 351.767421][T10087] >ffff888046d86400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 351.780221][T10087] ^ [ 351.789059][T10087] ffff888046d86480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 351.803603][T10087] ffff888046d86500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 351.819635][T10087] ================================================================== [ 351.835796][T10087] Disabling lock debugging due to kernel taint [ 351.857293][T10087] Kernel panic - not syncing: panic_on_warn set ... [ 351.882877][T10087] CPU: 2 PID: 10087 Comm: syz-executor.0 Tainted: G B 5.12.0-rc4-syzkaller #0 [ 351.900713][T10087] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 351.915754][T10087] Call Trace: [ 351.919906][T10087] dump_stack+0x141/0x1d7 [ 351.928125][T10087] panic+0x306/0x73d [ 351.935733][T10087] ? __warn_printk+0xf3/0xf3 [ 351.944877][T10087] ? preempt_schedule_common+0x59/0xc0 [ 351.954885][T10087] ? disk_part_iter_next+0x49d/0x530 [ 351.965612][T10087] ? preempt_schedule_thunk+0x16/0x18 [ 351.972868][T10087] ? trace_hardirqs_on+0x38/0x1c0 [ 351.980368][T10087] ? trace_hardirqs_on+0x51/0x1c0 [ 351.987694][T10087] ? disk_part_iter_next+0x49d/0x530 [ 351.996203][T10087] ? disk_part_iter_next+0x49d/0x530 [ 352.003430][T10087] end_report.cold+0x5a/0x5a [ 352.009465][T10087] kasan_report.cold+0x6a/0xd8 [ 352.036297][T10087] ? disk_part_iter_next+0x49d/0x530 [ 352.048166][T10087] disk_part_iter_next+0x49d/0x530 [ 352.057618][T10087] ? disk_part_iter_init+0xe0/0xe0 [ 352.068297][T10087] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.091452][T10087] ? filemap_check_errors+0xa5/0x150 [ 352.100857][T10087] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 352.112276][T10087] blk_drop_partitions+0x10a/0x180 [ 352.122624][T10087] ? bdev_resize_partition+0x200/0x200 [ 352.133860][T10087] bdev_disk_changed+0x238/0x430 [ 352.145619][T10087] __loop_clr_fd+0xc7c/0xff0 [ 352.155058][T10087] lo_ioctl+0x3b9/0x1620 [ 352.163094][T10087] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.175636][T10087] ? loop_set_status_old+0x250/0x250 [ 352.185998][T10087] ? avc_ss_reset+0x170/0x170 [ 352.195329][T10087] ? kfree+0x1d7/0x2b0 [ 352.203279][T10087] ? tomoyo_path_number_perm+0x441/0x590 [ 352.214590][T10087] ? lockdep_hardirqs_on+0x79/0x100 [ 352.224653][T10087] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.233763][T10087] ? tomoyo_path_number_perm+0x24e/0x590 [ 352.245070][T10087] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 352.256357][T10087] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 352.267471][T10087] ? blkdev_common_ioctl+0x119/0x17e0 [ 352.278242][T10087] ? blk_ioctl_discard+0x2e0/0x2e0 [ 352.287902][T10087] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 352.300663][T10087] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 352.311070][T10087] ? do_vfs_ioctl+0x27d/0x1090 [ 352.319999][T10087] ? generic_block_fiemap+0x60/0x60 [ 352.328673][T10087] ? selinux_inode_getsecctx+0x90/0x90 [ 352.336429][T10087] ? loop_set_status_old+0x250/0x250 [ 352.344734][T10087] blkdev_ioctl+0x2a1/0x6d0 [ 352.351232][T10087] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 352.359052][T10087] ? __fget_files+0x288/0x3d0 [ 352.365798][T10087] block_ioctl+0xf9/0x140 [ 352.372094][T10087] ? blkdev_read_iter+0x180/0x180 [ 352.379600][T10087] __x64_sys_ioctl+0x193/0x200 [ 352.386700][T10087] do_syscall_64+0x2d/0x70 [ 352.393949][T10087] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.404604][T10087] RIP: 0033:0x466217 [ 352.412161][T10087] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 352.446538][T10087] RSP: 002b:00007fb06f327ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 352.457670][T10087] RAX: ffffffffffffffda RBX: 00007fb06f327f40 RCX: 0000000000466217 [ 352.469686][T10087] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 352.480805][T10087] RBP: 00007fb06f3286bc R08: 0000000000000001 R09: 00007fb06f327d90 [ 352.492933][T10087] R10: 00007fb06f327c47 R11: 0000000000000246 R12: 0000000000000008 [ 352.508317][T10087] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fb06f327f80 [ 352.539246][T10087] Kernel Offset: disabled [ 352.547881][T10087] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:39:57 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88801a6d0300 RCX=0000000000000000 RDX=0000000000000007 RSI=0000000000000002 RDI=ffff88801a6d09ec RBP=ffff88801a6d09b0 RSP=ffffc90002437810 R8 =ffffffff8f398018 R9 =ffffffff8f39800f R10=ffffffff8f398017 R11=0000000000000001 R12=ffff88801a6d09b8 R13=ffff88801a6d0300 R14=ffff888029254728 R15=ffff888024e8a380 RIP=ffffffff814fdfef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000002149400 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000004e4a62 CR3=00000000742f8000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000bd6affa184 RBX=0000000000000000 RCX=00000000000006e0 RDX=00000000000000bd RSI=ffff88802cb1f2c0 RDI=0000000000022f39 RBP=ffff88802cb1f2c0 RSP=ffffc90000518ec0 R8 =000000000000003f R9 =0000000000000000 R10=ffffffff81662287 R11=0000000000000000 R12=0000000000022f39 R13=0000000000000019 R14=ffff88802cb26340 R15=ffff88802cb263b8 RIP=ffffffff813042d1 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000005451f8 CR3=0000000020fd6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000080000000 RBX=0000000000000010 RCX=ffff8880140e6200 RDX=0000000080000000 RSI=ffff8880140e6200 RDI=0000000000000003 RBP=ffff88801feb0400 RSP=ffffc900024a73d8 R8 =0000000000000000 R9 =0000000000000010 R10=ffffffff8399cb8a R11=0000000000000010 R12=0000000000000020 R13=0000000000000319 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81731de9 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc03872e8c0 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc17bca850 CR3=0000000075fca000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff84216dbc RDI=ffffffff90127f40 RBP=ffffffff90127f00 RSP=ffffc900021073e8 R8 =000000000000005c R9 =0000000000000000 R10=ffffffff84216dad R11=000000000000001f R12=0000000000000000 R13=fffffbfff2025033 R14=fffffbfff2024fea R15=dffffc0000000000 RIP=ffffffff84216de2 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fb06f328700 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055c67aef63e0 CR3=0000000074b8e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=69762f736563697665642f2e2e2f2e2e XMM01=747269762f736563697665642f2e2e2f XMM02=ffffffffffffffffffffffffffffff00 XMM03=ffffffffffffffffffffffffffffffff XMM04=00000000000000000000000000000000 XMM05=ffff000000000000ffffffffffffff00 XMM06=ffffffffffffff00ffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=000055c67aed8c08000055c67aed0101 XMM09=64646464646464556464646464525508 XMM10=080d0f02164b54551d0c144b55555654 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000