[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/03/28 22:15:51 fuzzer started 2021/03/28 22:15:52 dialing manager at 10.128.0.169:38703 2021/03/28 22:16:21 syscalls: 3556 2021/03/28 22:16:21 code coverage: enabled 2021/03/28 22:16:21 comparison tracing: enabled 2021/03/28 22:16:21 extra coverage: enabled 2021/03/28 22:16:21 setuid sandbox: enabled 2021/03/28 22:16:21 namespace sandbox: enabled 2021/03/28 22:16:21 Android sandbox: enabled 2021/03/28 22:16:21 fault injection: enabled 2021/03/28 22:16:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/28 22:16:21 net packet injection: enabled 2021/03/28 22:16:21 net device setup: enabled 2021/03/28 22:16:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/28 22:16:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/28 22:16:21 USB emulation: enabled 2021/03/28 22:16:21 hci packet injection: enabled 2021/03/28 22:16:21 wifi device emulation: enabled 2021/03/28 22:16:21 802.15.4 emulation: enabled 2021/03/28 22:16:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/28 22:16:22 fetching corpus: 50, signal 48124/51945 (executing program) 2021/03/28 22:16:22 fetching corpus: 100, signal 82179/87723 (executing program) 2021/03/28 22:16:22 fetching corpus: 150, signal 98163/105436 (executing program) 2021/03/28 22:16:22 fetching corpus: 200, signal 114402/123315 (executing program) 2021/03/28 22:16:23 fetching corpus: 250, signal 131105/141584 (executing program) 2021/03/28 22:16:23 fetching corpus: 300, signal 148565/160555 (executing program) 2021/03/28 22:16:23 fetching corpus: 350, signal 158373/171900 (executing program) 2021/03/28 22:16:23 fetching corpus: 400, signal 171356/186351 (executing program) 2021/03/28 22:16:23 fetching corpus: 450, signal 179084/195587 (executing program) 2021/03/28 22:16:24 fetching corpus: 500, signal 187691/205667 (executing program) 2021/03/28 22:16:24 fetching corpus: 550, signal 200151/219475 (executing program) 2021/03/28 22:16:24 fetching corpus: 600, signal 213961/234562 (executing program) 2021/03/28 22:16:25 fetching corpus: 650, signal 223600/245522 (executing program) 2021/03/28 22:16:25 fetching corpus: 700, signal 230148/253488 (executing program) 2021/03/28 22:16:25 fetching corpus: 749, signal 237358/262029 (executing program) 2021/03/28 22:16:25 fetching corpus: 799, signal 243377/269382 (executing program) 2021/03/28 22:16:25 fetching corpus: 849, signal 250425/277737 (executing program) 2021/03/28 22:16:26 fetching corpus: 898, signal 259681/288193 (executing program) 2021/03/28 22:16:26 fetching corpus: 948, signal 264543/294391 (executing program) 2021/03/28 22:16:26 fetching corpus: 998, signal 271108/302153 (executing program) 2021/03/28 22:16:26 fetching corpus: 1048, signal 281274/313317 (executing program) 2021/03/28 22:16:27 fetching corpus: 1098, signal 284998/318310 (executing program) 2021/03/28 22:16:27 fetching corpus: 1148, signal 289644/324187 (executing program) 2021/03/28 22:16:27 fetching corpus: 1198, signal 296874/332526 (executing program) 2021/03/28 22:16:27 fetching corpus: 1247, signal 307071/343674 (executing program) 2021/03/28 22:16:28 fetching corpus: 1297, signal 312124/349911 (executing program) 2021/03/28 22:16:28 fetching corpus: 1347, signal 317894/356731 (executing program) 2021/03/28 22:16:28 fetching corpus: 1396, signal 321855/361844 (executing program) 2021/03/28 22:16:29 fetching corpus: 1446, signal 327578/368607 (executing program) 2021/03/28 22:16:29 fetching corpus: 1495, signal 331068/373254 (executing program) 2021/03/28 22:16:29 fetching corpus: 1545, signal 336326/379575 (executing program) 2021/03/28 22:16:29 fetching corpus: 1595, signal 342208/386440 (executing program) 2021/03/28 22:16:29 fetching corpus: 1645, signal 346889/392213 (executing program) 2021/03/28 22:16:30 fetching corpus: 1695, signal 351248/397652 (executing program) 2021/03/28 22:16:30 fetching corpus: 1745, signal 355835/403243 (executing program) 2021/03/28 22:16:30 fetching corpus: 1795, signal 359334/407801 (executing program) 2021/03/28 22:16:30 fetching corpus: 1845, signal 366122/415432 (executing program) 2021/03/28 22:16:31 fetching corpus: 1895, signal 371429/421699 (executing program) 2021/03/28 22:16:31 fetching corpus: 1945, signal 376911/428021 (executing program) 2021/03/28 22:16:31 fetching corpus: 1995, signal 381657/433646 (executing program) 2021/03/28 22:16:31 fetching corpus: 2042, signal 385968/438886 (executing program) 2021/03/28 22:16:32 fetching corpus: 2092, signal 393043/446598 (executing program) 2021/03/28 22:16:32 fetching corpus: 2142, signal 395027/449685 (executing program) 2021/03/28 22:16:32 fetching corpus: 2192, signal 398296/453955 (executing program) 2021/03/28 22:16:32 fetching corpus: 2242, signal 403919/460290 (executing program) 2021/03/28 22:16:33 fetching corpus: 2292, signal 408267/465460 (executing program) 2021/03/28 22:16:33 fetching corpus: 2340, signal 413282/471188 (executing program) 2021/03/28 22:16:33 fetching corpus: 2387, signal 415779/474654 (executing program) 2021/03/28 22:16:34 fetching corpus: 2436, signal 419510/479230 (executing program) 2021/03/28 22:16:34 fetching corpus: 2486, signal 424819/485239 (executing program) 2021/03/28 22:16:34 fetching corpus: 2536, signal 428309/489622 (executing program) 2021/03/28 22:16:34 fetching corpus: 2586, signal 431502/493680 (executing program) 2021/03/28 22:16:35 fetching corpus: 2636, signal 434819/497818 (executing program) 2021/03/28 22:16:35 fetching corpus: 2686, signal 438038/501839 (executing program) 2021/03/28 22:16:35 fetching corpus: 2736, signal 440026/504776 (executing program) 2021/03/28 22:16:35 fetching corpus: 2786, signal 443319/508834 (executing program) 2021/03/28 22:16:35 fetching corpus: 2836, signal 445914/512290 (executing program) 2021/03/28 22:16:36 fetching corpus: 2885, signal 449288/516478 (executing program) 2021/03/28 22:16:36 fetching corpus: 2934, signal 452313/520248 (executing program) 2021/03/28 22:16:36 fetching corpus: 2984, signal 455945/524615 (executing program) 2021/03/28 22:16:37 fetching corpus: 3034, signal 458590/528096 (executing program) 2021/03/28 22:16:37 fetching corpus: 3084, signal 461338/531619 (executing program) 2021/03/28 22:16:37 fetching corpus: 3134, signal 464928/535871 (executing program) 2021/03/28 22:16:37 fetching corpus: 3184, signal 468218/539884 (executing program) 2021/03/28 22:16:38 fetching corpus: 3234, signal 472095/544399 (executing program) 2021/03/28 22:16:38 fetching corpus: 3282, signal 474719/547746 (executing program) 2021/03/28 22:16:38 fetching corpus: 3332, signal 478480/552121 (executing program) 2021/03/28 22:16:38 fetching corpus: 3382, signal 481029/555408 (executing program) 2021/03/28 22:16:39 fetching corpus: 3432, signal 483471/558615 (executing program) 2021/03/28 22:16:39 fetching corpus: 3482, signal 486209/562076 (executing program) 2021/03/28 22:16:39 fetching corpus: 3532, signal 490655/566927 (executing program) 2021/03/28 22:16:39 fetching corpus: 3582, signal 493558/570492 (executing program) 2021/03/28 22:16:39 fetching corpus: 3632, signal 496755/574299 (executing program) 2021/03/28 22:16:40 fetching corpus: 3680, signal 498302/576774 (executing program) 2021/03/28 22:16:40 fetching corpus: 3730, signal 500620/579797 (executing program) 2021/03/28 22:16:40 fetching corpus: 3780, signal 502029/582080 (executing program) 2021/03/28 22:16:40 fetching corpus: 3830, signal 503591/584491 (executing program) 2021/03/28 22:16:41 fetching corpus: 3880, signal 505977/587555 (executing program) 2021/03/28 22:16:41 fetching corpus: 3928, signal 508697/590887 (executing program) 2021/03/28 22:16:41 fetching corpus: 3977, signal 510855/593715 (executing program) 2021/03/28 22:16:41 fetching corpus: 4027, signal 512855/596436 (executing program) 2021/03/28 22:16:42 fetching corpus: 4077, signal 515527/599777 (executing program) 2021/03/28 22:16:42 fetching corpus: 4127, signal 517169/602174 (executing program) 2021/03/28 22:16:42 fetching corpus: 4177, signal 520600/606042 (executing program) 2021/03/28 22:16:42 fetching corpus: 4227, signal 522549/608661 (executing program) 2021/03/28 22:16:42 fetching corpus: 4277, signal 524192/611025 (executing program) 2021/03/28 22:16:43 fetching corpus: 4327, signal 527047/614382 (executing program) 2021/03/28 22:16:43 fetching corpus: 4376, signal 529697/617574 (executing program) 2021/03/28 22:16:43 fetching corpus: 4426, signal 531261/619856 (executing program) 2021/03/28 22:16:43 fetching corpus: 4475, signal 534728/623744 (executing program) 2021/03/28 22:16:43 fetching corpus: 4525, signal 536193/625961 (executing program) 2021/03/28 22:16:44 fetching corpus: 4575, signal 538015/628426 (executing program) 2021/03/28 22:16:44 fetching corpus: 4625, signal 540409/631381 (executing program) 2021/03/28 22:16:44 fetching corpus: 4674, signal 542440/634062 (executing program) 2021/03/28 22:16:44 fetching corpus: 4724, signal 544544/636729 (executing program) 2021/03/28 22:16:45 fetching corpus: 4773, signal 546189/639027 (executing program) 2021/03/28 22:16:45 fetching corpus: 4823, signal 547715/641203 (executing program) 2021/03/28 22:16:45 fetching corpus: 4871, signal 549915/643943 (executing program) 2021/03/28 22:16:45 fetching corpus: 4921, signal 551384/646085 (executing program) syzkaller login: [ 132.649787][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.656601][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/28 22:16:45 fetching corpus: 4971, signal 553516/648743 (executing program) 2021/03/28 22:16:46 fetching corpus: 5021, signal 555736/651449 (executing program) 2021/03/28 22:16:46 fetching corpus: 5071, signal 557022/653456 (executing program) 2021/03/28 22:16:46 fetching corpus: 5121, signal 558531/655624 (executing program) 2021/03/28 22:16:46 fetching corpus: 5171, signal 560431/658056 (executing program) 2021/03/28 22:16:47 fetching corpus: 5220, signal 561909/660115 (executing program) 2021/03/28 22:16:47 fetching corpus: 5269, signal 564224/662858 (executing program) 2021/03/28 22:16:47 fetching corpus: 5319, signal 566087/665271 (executing program) 2021/03/28 22:16:47 fetching corpus: 5369, signal 567990/667699 (executing program) 2021/03/28 22:16:47 fetching corpus: 5419, signal 570181/670377 (executing program) 2021/03/28 22:16:48 fetching corpus: 5469, signal 571691/672469 (executing program) 2021/03/28 22:16:48 fetching corpus: 5519, signal 573280/674631 (executing program) 2021/03/28 22:16:48 fetching corpus: 5569, signal 576270/677891 (executing program) 2021/03/28 22:16:48 fetching corpus: 5619, signal 578554/680581 (executing program) 2021/03/28 22:16:48 fetching corpus: 5669, signal 579972/682601 (executing program) 2021/03/28 22:16:49 fetching corpus: 5717, signal 581206/684477 (executing program) 2021/03/28 22:16:49 fetching corpus: 5766, signal 582657/686529 (executing program) 2021/03/28 22:16:49 fetching corpus: 5816, signal 584424/688797 (executing program) 2021/03/28 22:16:49 fetching corpus: 5866, signal 586292/691161 (executing program) 2021/03/28 22:16:49 fetching corpus: 5916, signal 587503/692993 (executing program) 2021/03/28 22:16:50 fetching corpus: 5966, signal 589449/695407 (executing program) 2021/03/28 22:16:50 fetching corpus: 6014, signal 591083/697560 (executing program) 2021/03/28 22:16:50 fetching corpus: 6064, signal 593204/700069 (executing program) 2021/03/28 22:16:51 fetching corpus: 6112, signal 595603/702769 (executing program) 2021/03/28 22:16:51 fetching corpus: 6161, signal 597139/704808 (executing program) 2021/03/28 22:16:51 fetching corpus: 6211, signal 599408/707387 (executing program) 2021/03/28 22:16:51 fetching corpus: 6259, signal 601021/709422 (executing program) 2021/03/28 22:16:52 fetching corpus: 6309, signal 602205/711182 (executing program) 2021/03/28 22:16:52 fetching corpus: 6359, signal 603365/712845 (executing program) 2021/03/28 22:16:52 fetching corpus: 6409, signal 604863/714800 (executing program) 2021/03/28 22:16:52 fetching corpus: 6458, signal 606171/716627 (executing program) 2021/03/28 22:16:52 fetching corpus: 6506, signal 607289/718268 (executing program) 2021/03/28 22:16:52 fetching corpus: 6556, signal 608990/720426 (executing program) 2021/03/28 22:16:53 fetching corpus: 6606, signal 610577/722431 (executing program) 2021/03/28 22:16:53 fetching corpus: 6656, signal 611646/724087 (executing program) 2021/03/28 22:16:53 fetching corpus: 6704, signal 613799/726489 (executing program) 2021/03/28 22:16:53 fetching corpus: 6754, signal 615988/728927 (executing program) 2021/03/28 22:16:53 fetching corpus: 6803, signal 617647/730982 (executing program) 2021/03/28 22:16:54 fetching corpus: 6853, signal 619735/733386 (executing program) 2021/03/28 22:16:54 fetching corpus: 6903, signal 621800/735727 (executing program) 2021/03/28 22:16:54 fetching corpus: 6953, signal 623108/737484 (executing program) 2021/03/28 22:16:55 fetching corpus: 7002, signal 624150/739062 (executing program) 2021/03/28 22:16:55 fetching corpus: 7052, signal 625182/740625 (executing program) 2021/03/28 22:16:55 fetching corpus: 7102, signal 626755/742556 (executing program) 2021/03/28 22:16:55 fetching corpus: 7151, signal 627871/744169 (executing program) 2021/03/28 22:16:55 fetching corpus: 7201, signal 631062/747322 (executing program) 2021/03/28 22:16:56 fetching corpus: 7251, signal 633339/749755 (executing program) 2021/03/28 22:16:56 fetching corpus: 7301, signal 634261/751207 (executing program) 2021/03/28 22:16:56 fetching corpus: 7351, signal 635271/752707 (executing program) 2021/03/28 22:16:56 fetching corpus: 7400, signal 636596/754425 (executing program) 2021/03/28 22:16:56 fetching corpus: 7449, signal 638031/756288 (executing program) 2021/03/28 22:16:57 fetching corpus: 7499, signal 639415/758111 (executing program) 2021/03/28 22:16:57 fetching corpus: 7549, signal 640837/759914 (executing program) 2021/03/28 22:16:57 fetching corpus: 7599, signal 642124/761645 (executing program) 2021/03/28 22:16:57 fetching corpus: 7646, signal 643250/763270 (executing program) 2021/03/28 22:16:58 fetching corpus: 7696, signal 644196/764704 (executing program) 2021/03/28 22:16:58 fetching corpus: 7746, signal 645510/766380 (executing program) 2021/03/28 22:16:58 fetching corpus: 7796, signal 647228/768342 (executing program) 2021/03/28 22:16:58 fetching corpus: 7845, signal 648868/770276 (executing program) 2021/03/28 22:16:59 fetching corpus: 7892, signal 650391/772101 (executing program) 2021/03/28 22:16:59 fetching corpus: 7942, signal 652375/774298 (executing program) 2021/03/28 22:16:59 fetching corpus: 7992, signal 654213/776302 (executing program) 2021/03/28 22:16:59 fetching corpus: 8040, signal 654998/777586 (executing program) 2021/03/28 22:17:00 fetching corpus: 8090, signal 656925/779653 (executing program) 2021/03/28 22:17:00 fetching corpus: 8140, signal 658724/781651 (executing program) 2021/03/28 22:17:00 fetching corpus: 8190, signal 660203/783369 (executing program) 2021/03/28 22:17:00 fetching corpus: 8240, signal 661709/785107 (executing program) 2021/03/28 22:17:00 fetching corpus: 8290, signal 663122/786780 (executing program) 2021/03/28 22:17:01 fetching corpus: 8340, signal 664877/788739 (executing program) 2021/03/28 22:17:01 fetching corpus: 8389, signal 666116/790296 (executing program) [ 148.339016][ T8392] cron (8392) used greatest stack depth: 23008 bytes left 2021/03/28 22:17:01 fetching corpus: 8439, signal 667098/791589 (executing program) 2021/03/28 22:17:01 fetching corpus: 8489, signal 668032/792983 (executing program) 2021/03/28 22:17:02 fetching corpus: 8538, signal 669133/794433 (executing program) 2021/03/28 22:17:02 fetching corpus: 8587, signal 670579/796172 (executing program) 2021/03/28 22:17:02 fetching corpus: 8634, signal 671608/797619 (executing program) 2021/03/28 22:17:03 fetching corpus: 8682, signal 672784/799151 (executing program) 2021/03/28 22:17:03 fetching corpus: 8729, signal 674135/800732 (executing program) 2021/03/28 22:17:03 fetching corpus: 8778, signal 675759/802515 (executing program) 2021/03/28 22:17:03 fetching corpus: 8827, signal 677252/804215 (executing program) 2021/03/28 22:17:03 fetching corpus: 8877, signal 678336/805608 (executing program) 2021/03/28 22:17:04 fetching corpus: 8927, signal 679699/807236 (executing program) 2021/03/28 22:17:04 fetching corpus: 8977, signal 680385/808417 (executing program) 2021/03/28 22:17:05 fetching corpus: 9027, signal 681627/809893 (executing program) 2021/03/28 22:17:05 fetching corpus: 9071, signal 682399/811115 (executing program) 2021/03/28 22:17:05 fetching corpus: 9121, signal 683629/812600 (executing program) 2021/03/28 22:17:06 fetching corpus: 9170, signal 685246/814356 (executing program) 2021/03/28 22:17:06 fetching corpus: 9219, signal 686685/815917 (executing program) 2021/03/28 22:17:06 fetching corpus: 9269, signal 687397/817103 (executing program) 2021/03/28 22:17:06 fetching corpus: 9319, signal 688329/818423 (executing program) 2021/03/28 22:17:06 fetching corpus: 9369, signal 689500/819825 (executing program) 2021/03/28 22:17:06 fetching corpus: 9418, signal 690553/821177 (executing program) 2021/03/28 22:17:07 fetching corpus: 9468, signal 691509/822467 (executing program) 2021/03/28 22:17:07 fetching corpus: 9518, signal 692056/823477 (executing program) 2021/03/28 22:17:07 fetching corpus: 9568, signal 693709/825200 (executing program) 2021/03/28 22:17:08 fetching corpus: 9618, signal 694535/826416 (executing program) 2021/03/28 22:17:08 fetching corpus: 9668, signal 696665/828406 (executing program) 2021/03/28 22:17:08 fetching corpus: 9717, signal 698375/830136 (executing program) 2021/03/28 22:17:08 fetching corpus: 9767, signal 699106/831301 (executing program) 2021/03/28 22:17:09 fetching corpus: 9817, signal 700932/833110 (executing program) 2021/03/28 22:17:09 fetching corpus: 9867, signal 702064/834446 (executing program) 2021/03/28 22:17:09 fetching corpus: 9916, signal 702900/835595 (executing program) 2021/03/28 22:17:09 fetching corpus: 9966, signal 703831/836802 (executing program) 2021/03/28 22:17:09 fetching corpus: 10016, signal 704516/837871 (executing program) 2021/03/28 22:17:10 fetching corpus: 10066, signal 706528/839755 (executing program) 2021/03/28 22:17:10 fetching corpus: 10116, signal 708362/841500 (executing program) 2021/03/28 22:17:10 fetching corpus: 10165, signal 709433/842817 (executing program) 2021/03/28 22:17:10 fetching corpus: 10214, signal 710782/844229 (executing program) 2021/03/28 22:17:11 fetching corpus: 10264, signal 711680/845405 (executing program) 2021/03/28 22:17:11 fetching corpus: 10314, signal 712872/846767 (executing program) 2021/03/28 22:17:11 fetching corpus: 10364, signal 713883/848008 (executing program) 2021/03/28 22:17:11 fetching corpus: 10413, signal 715319/849495 (executing program) 2021/03/28 22:17:12 fetching corpus: 10463, signal 716202/850711 (executing program) 2021/03/28 22:17:12 fetching corpus: 10513, signal 716933/851777 (executing program) 2021/03/28 22:17:12 fetching corpus: 10563, signal 718251/853191 (executing program) 2021/03/28 22:17:12 fetching corpus: 10613, signal 719395/854497 (executing program) 2021/03/28 22:17:13 fetching corpus: 10663, signal 720379/855752 (executing program) 2021/03/28 22:17:13 fetching corpus: 10713, signal 721430/856974 (executing program) 2021/03/28 22:17:13 fetching corpus: 10761, signal 722245/858037 (executing program) 2021/03/28 22:17:13 fetching corpus: 10811, signal 723355/859310 (executing program) 2021/03/28 22:17:13 fetching corpus: 10861, signal 724395/860506 (executing program) 2021/03/28 22:17:14 fetching corpus: 10911, signal 725597/861830 (executing program) 2021/03/28 22:17:14 fetching corpus: 10961, signal 726618/862992 (executing program) 2021/03/28 22:17:14 fetching corpus: 11011, signal 727344/864003 (executing program) 2021/03/28 22:17:14 fetching corpus: 11061, signal 728270/865159 (executing program) 2021/03/28 22:17:15 fetching corpus: 11111, signal 729165/866282 (executing program) 2021/03/28 22:17:15 fetching corpus: 11161, signal 731630/868265 (executing program) 2021/03/28 22:17:15 fetching corpus: 11210, signal 733021/869687 (executing program) 2021/03/28 22:17:15 fetching corpus: 11259, signal 733918/870766 (executing program) 2021/03/28 22:17:15 fetching corpus: 11308, signal 734843/871901 (executing program) 2021/03/28 22:17:16 fetching corpus: 11358, signal 737431/873978 (executing program) 2021/03/28 22:17:16 fetching corpus: 11408, signal 738612/875249 (executing program) 2021/03/28 22:17:16 fetching corpus: 11458, signal 739455/876307 (executing program) 2021/03/28 22:17:16 fetching corpus: 11508, signal 740588/877547 (executing program) 2021/03/28 22:17:17 fetching corpus: 11558, signal 741353/878568 (executing program) 2021/03/28 22:17:17 fetching corpus: 11607, signal 742383/879702 (executing program) 2021/03/28 22:17:17 fetching corpus: 11657, signal 743129/880726 (executing program) 2021/03/28 22:17:17 fetching corpus: 11707, signal 744693/882170 (executing program) 2021/03/28 22:17:18 fetching corpus: 11757, signal 746282/883616 (executing program) 2021/03/28 22:17:18 fetching corpus: 11807, signal 747242/884699 (executing program) 2021/03/28 22:17:18 fetching corpus: 11857, signal 748409/885923 (executing program) 2021/03/28 22:17:18 fetching corpus: 11906, signal 749546/887076 (executing program) 2021/03/28 22:17:18 fetching corpus: 11954, signal 750421/888140 (executing program) 2021/03/28 22:17:19 fetching corpus: 12004, signal 751141/889084 (executing program) 2021/03/28 22:17:19 fetching corpus: 12052, signal 752064/890147 (executing program) 2021/03/28 22:17:19 fetching corpus: 12102, signal 753146/891268 (executing program) 2021/03/28 22:17:19 fetching corpus: 12152, signal 753830/892201 (executing program) 2021/03/28 22:17:20 fetching corpus: 12202, signal 754532/893137 (executing program) 2021/03/28 22:17:20 fetching corpus: 12252, signal 755535/894239 (executing program) 2021/03/28 22:17:20 fetching corpus: 12301, signal 758808/896559 (executing program) 2021/03/28 22:17:20 fetching corpus: 12350, signal 759897/897698 (executing program) 2021/03/28 22:17:21 fetching corpus: 12400, signal 761035/898862 (executing program) 2021/03/28 22:17:21 fetching corpus: 12450, signal 762015/899912 (executing program) 2021/03/28 22:17:21 fetching corpus: 12500, signal 762774/900840 (executing program) 2021/03/28 22:17:21 fetching corpus: 12550, signal 764270/902193 (executing program) 2021/03/28 22:17:21 fetching corpus: 12600, signal 765070/903153 (executing program) 2021/03/28 22:17:22 fetching corpus: 12650, signal 765950/904137 (executing program) 2021/03/28 22:17:22 fetching corpus: 12700, signal 767558/905523 (executing program) 2021/03/28 22:17:22 fetching corpus: 12750, signal 768552/906593 (executing program) 2021/03/28 22:17:22 fetching corpus: 12800, signal 769406/907593 (executing program) 2021/03/28 22:17:23 fetching corpus: 12850, signal 770191/908567 (executing program) 2021/03/28 22:17:23 fetching corpus: 12900, signal 770977/909449 (executing program) 2021/03/28 22:17:23 fetching corpus: 12950, signal 772255/910640 (executing program) 2021/03/28 22:17:23 fetching corpus: 13000, signal 773200/911674 (executing program) 2021/03/28 22:17:24 fetching corpus: 13049, signal 773747/912424 (executing program) 2021/03/28 22:17:24 fetching corpus: 13099, signal 774415/913280 (executing program) 2021/03/28 22:17:24 fetching corpus: 13147, signal 775607/914433 (executing program) 2021/03/28 22:17:24 fetching corpus: 13197, signal 776515/915385 (executing program) 2021/03/28 22:17:24 fetching corpus: 13246, signal 777414/916389 (executing program) 2021/03/28 22:17:25 fetching corpus: 13296, signal 778382/917441 (executing program) 2021/03/28 22:17:25 fetching corpus: 13345, signal 779129/918307 (executing program) 2021/03/28 22:17:25 fetching corpus: 13395, signal 780019/919247 (executing program) 2021/03/28 22:17:26 fetching corpus: 13443, signal 781014/920263 (executing program) 2021/03/28 22:17:26 fetching corpus: 13492, signal 781906/921177 (executing program) 2021/03/28 22:17:27 fetching corpus: 13541, signal 782746/922071 (executing program) 2021/03/28 22:17:27 fetching corpus: 13587, signal 783315/922884 (executing program) 2021/03/28 22:17:27 fetching corpus: 13637, signal 784233/923845 (executing program) 2021/03/28 22:17:27 fetching corpus: 13687, signal 784931/924692 (executing program) 2021/03/28 22:17:28 fetching corpus: 13736, signal 786065/925786 (executing program) 2021/03/28 22:17:28 fetching corpus: 13786, signal 786847/926650 (executing program) 2021/03/28 22:17:28 fetching corpus: 13834, signal 787712/927549 (executing program) 2021/03/28 22:17:28 fetching corpus: 13882, signal 788491/928412 (executing program) 2021/03/28 22:17:29 fetching corpus: 13932, signal 788953/929119 (executing program) 2021/03/28 22:17:29 fetching corpus: 13982, signal 790400/930259 (executing program) 2021/03/28 22:17:29 fetching corpus: 14032, signal 791528/931238 (executing program) 2021/03/28 22:17:29 fetching corpus: 14082, signal 792048/931987 (executing program) 2021/03/28 22:17:30 fetching corpus: 14132, signal 792755/932813 (executing program) 2021/03/28 22:17:30 fetching corpus: 14182, signal 793455/933618 (executing program) 2021/03/28 22:17:30 fetching corpus: 14232, signal 794321/934455 (executing program) 2021/03/28 22:17:30 fetching corpus: 14282, signal 795361/935436 (executing program) 2021/03/28 22:17:31 fetching corpus: 14332, signal 796086/936252 (executing program) 2021/03/28 22:17:31 fetching corpus: 14382, signal 796937/937099 (executing program) 2021/03/28 22:17:31 fetching corpus: 14432, signal 797928/938022 (executing program) 2021/03/28 22:17:31 fetching corpus: 14482, signal 798713/938856 (executing program) 2021/03/28 22:17:32 fetching corpus: 14532, signal 799277/939597 (executing program) 2021/03/28 22:17:32 fetching corpus: 14582, signal 800105/940434 (executing program) 2021/03/28 22:17:32 fetching corpus: 14632, signal 800739/941186 (executing program) 2021/03/28 22:17:32 fetching corpus: 14682, signal 801450/941984 (executing program) 2021/03/28 22:17:32 fetching corpus: 14732, signal 802900/943106 (executing program) 2021/03/28 22:17:33 fetching corpus: 14782, signal 803521/943869 (executing program) 2021/03/28 22:17:33 fetching corpus: 14832, signal 804119/944612 (executing program) 2021/03/28 22:17:33 fetching corpus: 14881, signal 804835/945338 (executing program) 2021/03/28 22:17:33 fetching corpus: 14931, signal 805375/946052 (executing program) 2021/03/28 22:17:33 fetching corpus: 14981, signal 806057/946813 (executing program) 2021/03/28 22:17:34 fetching corpus: 15031, signal 807120/947726 (executing program) 2021/03/28 22:17:34 fetching corpus: 15081, signal 807905/948515 (executing program) 2021/03/28 22:17:34 fetching corpus: 15131, signal 808298/949120 (executing program) 2021/03/28 22:17:34 fetching corpus: 15180, signal 809083/949947 (executing program) 2021/03/28 22:17:34 fetching corpus: 15230, signal 809731/950684 (executing program) 2021/03/28 22:17:34 fetching corpus: 15280, signal 810311/951413 (executing program) 2021/03/28 22:17:35 fetching corpus: 15330, signal 811057/952198 (executing program) 2021/03/28 22:17:35 fetching corpus: 15380, signal 811792/952957 (executing program) 2021/03/28 22:17:35 fetching corpus: 15430, signal 812620/953749 (executing program) 2021/03/28 22:17:36 fetching corpus: 15479, signal 813472/954525 (executing program) 2021/03/28 22:17:36 fetching corpus: 15529, signal 814595/955441 (executing program) 2021/03/28 22:17:36 fetching corpus: 15579, signal 815175/956111 (executing program) 2021/03/28 22:17:36 fetching corpus: 15629, signal 815804/956819 (executing program) 2021/03/28 22:17:36 fetching corpus: 15679, signal 816749/957603 (executing program) 2021/03/28 22:17:37 fetching corpus: 15729, signal 817551/958327 (executing program) 2021/03/28 22:17:37 fetching corpus: 15779, signal 818450/959110 (executing program) 2021/03/28 22:17:37 fetching corpus: 15829, signal 819154/959824 (executing program) 2021/03/28 22:17:37 fetching corpus: 15879, signal 819775/960505 (executing program) 2021/03/28 22:17:38 fetching corpus: 15929, signal 820357/961225 (executing program) 2021/03/28 22:17:38 fetching corpus: 15979, signal 821044/961904 (executing program) 2021/03/28 22:17:38 fetching corpus: 16029, signal 821976/962711 (executing program) 2021/03/28 22:17:38 fetching corpus: 16079, signal 822901/963516 (executing program) 2021/03/28 22:17:38 fetching corpus: 16128, signal 823731/964259 (executing program) 2021/03/28 22:17:39 fetching corpus: 16178, signal 824618/965030 (executing program) 2021/03/28 22:17:39 fetching corpus: 16227, signal 825095/965632 (executing program) 2021/03/28 22:17:39 fetching corpus: 16277, signal 825828/966339 (executing program) 2021/03/28 22:17:39 fetching corpus: 16327, signal 826595/967024 (executing program) 2021/03/28 22:17:39 fetching corpus: 16377, signal 827292/967797 (executing program) 2021/03/28 22:17:40 fetching corpus: 16427, signal 828617/968664 (executing program) 2021/03/28 22:17:40 fetching corpus: 16476, signal 829222/969308 (executing program) 2021/03/28 22:17:40 fetching corpus: 16526, signal 829776/969942 (executing program) 2021/03/28 22:17:41 fetching corpus: 16576, signal 830471/970606 (executing program) 2021/03/28 22:17:41 fetching corpus: 16626, signal 830881/971195 (executing program) 2021/03/28 22:17:41 fetching corpus: 16675, signal 831446/971831 (executing program) 2021/03/28 22:17:41 fetching corpus: 16725, signal 832207/972546 (executing program) 2021/03/28 22:17:41 fetching corpus: 16775, signal 832769/973154 (executing program) 2021/03/28 22:17:42 fetching corpus: 16825, signal 833524/973819 (executing program) 2021/03/28 22:17:42 fetching corpus: 16873, signal 833841/974354 (executing program) 2021/03/28 22:17:42 fetching corpus: 16923, signal 834843/975149 (executing program) 2021/03/28 22:17:42 fetching corpus: 16973, signal 835634/975861 (executing program) 2021/03/28 22:17:42 fetching corpus: 17023, signal 836124/976412 (executing program) 2021/03/28 22:17:43 fetching corpus: 17072, signal 837182/977244 (executing program) 2021/03/28 22:17:43 fetching corpus: 17121, signal 838431/978067 (executing program) 2021/03/28 22:17:43 fetching corpus: 17170, signal 839090/978681 (executing program) 2021/03/28 22:17:43 fetching corpus: 17220, signal 839871/979363 (executing program) 2021/03/28 22:17:44 fetching corpus: 17270, signal 841517/980309 (executing program) 2021/03/28 22:17:44 fetching corpus: 17320, signal 842162/980934 (executing program) 2021/03/28 22:17:44 fetching corpus: 17370, signal 842691/981506 (executing program) 2021/03/28 22:17:44 fetching corpus: 17420, signal 843384/982143 (executing program) 2021/03/28 22:17:45 fetching corpus: 17470, signal 844086/982789 (executing program) 2021/03/28 22:17:45 fetching corpus: 17520, signal 845586/983939 (executing program) 2021/03/28 22:17:45 fetching corpus: 17569, signal 846408/984621 (executing program) 2021/03/28 22:17:45 fetching corpus: 17619, signal 847132/985240 (executing program) 2021/03/28 22:17:45 fetching corpus: 17669, signal 847741/985827 (executing program) 2021/03/28 22:17:46 fetching corpus: 17719, signal 848344/986506 (executing program) 2021/03/28 22:17:46 fetching corpus: 17767, signal 848920/987083 (executing program) 2021/03/28 22:17:46 fetching corpus: 17816, signal 849353/987604 (executing program) 2021/03/28 22:17:47 fetching corpus: 17864, signal 850285/988277 (executing program) 2021/03/28 22:17:47 fetching corpus: 17914, signal 850959/988901 (executing program) 2021/03/28 22:17:47 fetching corpus: 17964, signal 851676/989495 (executing program) [ 194.096170][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.102726][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/28 22:17:47 fetching corpus: 18012, signal 852096/989959 (executing program) 2021/03/28 22:17:47 fetching corpus: 18062, signal 852774/990562 (executing program) 2021/03/28 22:17:48 fetching corpus: 18112, signal 853638/991205 (executing program) 2021/03/28 22:17:48 fetching corpus: 18162, signal 854356/991816 (executing program) 2021/03/28 22:17:48 fetching corpus: 18212, signal 854684/992314 (executing program) 2021/03/28 22:17:48 fetching corpus: 18262, signal 855352/992891 (executing program) 2021/03/28 22:17:48 fetching corpus: 18312, signal 856013/993450 (executing program) 2021/03/28 22:17:49 fetching corpus: 18362, signal 856634/993989 (executing program) 2021/03/28 22:17:49 fetching corpus: 18412, signal 857672/994615 (executing program) 2021/03/28 22:17:49 fetching corpus: 18462, signal 858184/995103 (executing program) 2021/03/28 22:17:49 fetching corpus: 18512, signal 858852/995657 (executing program) 2021/03/28 22:17:50 fetching corpus: 18562, signal 859507/996205 (executing program) 2021/03/28 22:17:50 fetching corpus: 18612, signal 860190/996796 (executing program) 2021/03/28 22:17:50 fetching corpus: 18662, signal 860583/997284 (executing program) 2021/03/28 22:17:50 fetching corpus: 18712, signal 861211/997876 (executing program) 2021/03/28 22:17:51 fetching corpus: 18762, signal 863249/998813 (executing program) 2021/03/28 22:17:51 fetching corpus: 18812, signal 863797/999294 (executing program) 2021/03/28 22:17:51 fetching corpus: 18862, signal 864662/999893 (executing program) 2021/03/28 22:17:51 fetching corpus: 18912, signal 865179/1000400 (executing program) 2021/03/28 22:17:51 fetching corpus: 18962, signal 865970/1000990 (executing program) 2021/03/28 22:17:52 fetching corpus: 19012, signal 866231/1001439 (executing program) 2021/03/28 22:17:52 fetching corpus: 19062, signal 866911/1002005 (executing program) 2021/03/28 22:17:52 fetching corpus: 19112, signal 867968/1002617 (executing program) 2021/03/28 22:17:52 fetching corpus: 19162, signal 868701/1003151 (executing program) 2021/03/28 22:17:53 fetching corpus: 19210, signal 869132/1003655 (executing program) 2021/03/28 22:17:53 fetching corpus: 19260, signal 869955/1004239 (executing program) 2021/03/28 22:17:53 fetching corpus: 19307, signal 870363/1004703 (executing program) 2021/03/28 22:17:53 fetching corpus: 19357, signal 871096/1005257 (executing program) 2021/03/28 22:17:54 fetching corpus: 19406, signal 871433/1005673 (executing program) 2021/03/28 22:17:54 fetching corpus: 19456, signal 872055/1006189 (executing program) 2021/03/28 22:17:55 fetching corpus: 19506, signal 872488/1006644 (executing program) 2021/03/28 22:17:55 fetching corpus: 19556, signal 873015/1007081 (executing program) 2021/03/28 22:17:55 fetching corpus: 19605, signal 873538/1007543 (executing program) 2021/03/28 22:17:55 fetching corpus: 19655, signal 874002/1007992 (executing program) 2021/03/28 22:17:55 fetching corpus: 19703, signal 875173/1008593 (executing program) 2021/03/28 22:17:56 fetching corpus: 19753, signal 875767/1009050 (executing program) 2021/03/28 22:17:56 fetching corpus: 19803, signal 876252/1009476 (executing program) 2021/03/28 22:17:56 fetching corpus: 19853, signal 876744/1009936 (executing program) 2021/03/28 22:17:56 fetching corpus: 19903, signal 877771/1010495 (executing program) 2021/03/28 22:17:57 fetching corpus: 19953, signal 878179/1010905 (executing program) 2021/03/28 22:17:57 fetching corpus: 20003, signal 879091/1011472 (executing program) 2021/03/28 22:17:57 fetching corpus: 20053, signal 879708/1011963 (executing program) 2021/03/28 22:17:57 fetching corpus: 20103, signal 880131/1012414 (executing program) 2021/03/28 22:17:58 fetching corpus: 20153, signal 881022/1012953 (executing program) 2021/03/28 22:17:58 fetching corpus: 20203, signal 881940/1013457 (executing program) 2021/03/28 22:17:58 fetching corpus: 20252, signal 882613/1013991 (executing program) 2021/03/28 22:17:58 fetching corpus: 20302, signal 883004/1014387 (executing program) 2021/03/28 22:17:59 fetching corpus: 20352, signal 883503/1014830 (executing program) 2021/03/28 22:17:59 fetching corpus: 20402, signal 884119/1015248 (executing program) 2021/03/28 22:17:59 fetching corpus: 20451, signal 884680/1015688 (executing program) 2021/03/28 22:17:59 fetching corpus: 20501, signal 884904/1016063 (executing program) 2021/03/28 22:17:59 fetching corpus: 20551, signal 885482/1016537 (executing program) 2021/03/28 22:18:00 fetching corpus: 20600, signal 886104/1016969 (executing program) 2021/03/28 22:18:00 fetching corpus: 20650, signal 886901/1017458 (executing program) 2021/03/28 22:18:00 fetching corpus: 20700, signal 887398/1017865 (executing program) 2021/03/28 22:18:01 fetching corpus: 20750, signal 887977/1018303 (executing program) 2021/03/28 22:18:01 fetching corpus: 20800, signal 888430/1018716 (executing program) 2021/03/28 22:18:01 fetching corpus: 20850, signal 889235/1019155 (executing program) 2021/03/28 22:18:01 fetching corpus: 20900, signal 890077/1019614 (executing program) 2021/03/28 22:18:01 fetching corpus: 20950, signal 890690/1020040 (executing program) 2021/03/28 22:18:02 fetching corpus: 21000, signal 891312/1020488 (executing program) 2021/03/28 22:18:02 fetching corpus: 21049, signal 892174/1020958 (executing program) 2021/03/28 22:18:02 fetching corpus: 21099, signal 892583/1021352 (executing program) 2021/03/28 22:18:03 fetching corpus: 21149, signal 893265/1021785 (executing program) 2021/03/28 22:18:03 fetching corpus: 21199, signal 893895/1022173 (executing program) 2021/03/28 22:18:03 fetching corpus: 21249, signal 894548/1022609 (executing program) 2021/03/28 22:18:03 fetching corpus: 21299, signal 895430/1023064 (executing program) 2021/03/28 22:18:04 fetching corpus: 21348, signal 896067/1023443 (executing program) 2021/03/28 22:18:04 fetching corpus: 21397, signal 896582/1023828 (executing program) 2021/03/28 22:18:04 fetching corpus: 21444, signal 896958/1024190 (executing program) 2021/03/28 22:18:05 fetching corpus: 21493, signal 897708/1024605 (executing program) 2021/03/28 22:18:05 fetching corpus: 21540, signal 898167/1024957 (executing program) 2021/03/28 22:18:05 fetching corpus: 21590, signal 898678/1025344 (executing program) 2021/03/28 22:18:05 fetching corpus: 21640, signal 899183/1025690 (executing program) 2021/03/28 22:18:06 fetching corpus: 21688, signal 899642/1026074 (executing program) 2021/03/28 22:18:06 fetching corpus: 21738, signal 900137/1026437 (executing program) 2021/03/28 22:18:06 fetching corpus: 21788, signal 900461/1026797 (executing program) 2021/03/28 22:18:07 fetching corpus: 21838, signal 901119/1027210 (executing program) 2021/03/28 22:18:07 fetching corpus: 21887, signal 901501/1027572 (executing program) 2021/03/28 22:18:07 fetching corpus: 21937, signal 902201/1028008 (executing program) 2021/03/28 22:18:07 fetching corpus: 21987, signal 902673/1028391 (executing program) 2021/03/28 22:18:07 fetching corpus: 22037, signal 903378/1028779 (executing program) 2021/03/28 22:18:08 fetching corpus: 22087, signal 904007/1029185 (executing program) 2021/03/28 22:18:08 fetching corpus: 22137, signal 904653/1029548 (executing program) 2021/03/28 22:18:08 fetching corpus: 22187, signal 905631/1029959 (executing program) 2021/03/28 22:18:08 fetching corpus: 22237, signal 906292/1030378 (executing program) 2021/03/28 22:18:09 fetching corpus: 22287, signal 907194/1030819 (executing program) 2021/03/28 22:18:09 fetching corpus: 22337, signal 907679/1031160 (executing program) 2021/03/28 22:18:09 fetching corpus: 22387, signal 908163/1031526 (executing program) 2021/03/28 22:18:09 fetching corpus: 22437, signal 908717/1031868 (executing program) 2021/03/28 22:18:09 fetching corpus: 22487, signal 909005/1032173 (executing program) 2021/03/28 22:18:10 fetching corpus: 22537, signal 909386/1032513 (executing program) 2021/03/28 22:18:10 fetching corpus: 22587, signal 910238/1032911 (executing program) 2021/03/28 22:18:10 fetching corpus: 22636, signal 910811/1033273 (executing program) 2021/03/28 22:18:10 fetching corpus: 22684, signal 911410/1033617 (executing program) 2021/03/28 22:18:11 fetching corpus: 22733, signal 912118/1034000 (executing program) 2021/03/28 22:18:11 fetching corpus: 22781, signal 913062/1034448 (executing program) 2021/03/28 22:18:11 fetching corpus: 22830, signal 914015/1034869 (executing program) 2021/03/28 22:18:11 fetching corpus: 22880, signal 914374/1035165 (executing program) 2021/03/28 22:18:11 fetching corpus: 22930, signal 914737/1035491 (executing program) 2021/03/28 22:18:12 fetching corpus: 22980, signal 915417/1035826 (executing program) 2021/03/28 22:18:12 fetching corpus: 23030, signal 916068/1036187 (executing program) 2021/03/28 22:18:12 fetching corpus: 23080, signal 916626/1036513 (executing program) 2021/03/28 22:18:12 fetching corpus: 23130, signal 917177/1036825 (executing program) 2021/03/28 22:18:12 fetching corpus: 23180, signal 917475/1037105 (executing program) 2021/03/28 22:18:13 fetching corpus: 23230, signal 918166/1037456 (executing program) 2021/03/28 22:18:13 fetching corpus: 23280, signal 918866/1037792 (executing program) 2021/03/28 22:18:13 fetching corpus: 23330, signal 919373/1038071 (executing program) 2021/03/28 22:18:13 fetching corpus: 23380, signal 919821/1038371 (executing program) 2021/03/28 22:18:14 fetching corpus: 23429, signal 920471/1038702 (executing program) 2021/03/28 22:18:14 fetching corpus: 23477, signal 920893/1038976 (executing program) 2021/03/28 22:18:14 fetching corpus: 23526, signal 922064/1039331 (executing program) 2021/03/28 22:18:15 fetching corpus: 23575, signal 922933/1039693 (executing program) 2021/03/28 22:18:15 fetching corpus: 23624, signal 924181/1040040 (executing program) 2021/03/28 22:18:15 fetching corpus: 23674, signal 924806/1040374 (executing program) 2021/03/28 22:18:15 fetching corpus: 23724, signal 925245/1040670 (executing program) 2021/03/28 22:18:16 fetching corpus: 23774, signal 925710/1040956 (executing program) 2021/03/28 22:18:16 fetching corpus: 23824, signal 926140/1041301 (executing program) 2021/03/28 22:18:16 fetching corpus: 23873, signal 926702/1041596 (executing program) 2021/03/28 22:18:16 fetching corpus: 23923, signal 927200/1041857 (executing program) 2021/03/28 22:18:17 fetching corpus: 23972, signal 927596/1042143 (executing program) 2021/03/28 22:18:17 fetching corpus: 24022, signal 928245/1042449 (executing program) 2021/03/28 22:18:17 fetching corpus: 24072, signal 928677/1042708 (executing program) 2021/03/28 22:18:17 fetching corpus: 24122, signal 929139/1042981 (executing program) 2021/03/28 22:18:17 fetching corpus: 24172, signal 929886/1043268 (executing program) 2021/03/28 22:18:18 fetching corpus: 24221, signal 930482/1043540 (executing program) 2021/03/28 22:18:18 fetching corpus: 24271, signal 931310/1043837 (executing program) 2021/03/28 22:18:18 fetching corpus: 24320, signal 931978/1044127 (executing program) 2021/03/28 22:18:18 fetching corpus: 24370, signal 932750/1044414 (executing program) 2021/03/28 22:18:18 fetching corpus: 24420, signal 933293/1044679 (executing program) 2021/03/28 22:18:19 fetching corpus: 24470, signal 933844/1044973 (executing program) 2021/03/28 22:18:19 fetching corpus: 24520, signal 934228/1045238 (executing program) 2021/03/28 22:18:19 fetching corpus: 24568, signal 935191/1045526 (executing program) 2021/03/28 22:18:19 fetching corpus: 24618, signal 935668/1045797 (executing program) 2021/03/28 22:18:19 fetching corpus: 24668, signal 936289/1046098 (executing program) 2021/03/28 22:18:20 fetching corpus: 24718, signal 936744/1046344 (executing program) 2021/03/28 22:18:20 fetching corpus: 24768, signal 937396/1046595 (executing program) 2021/03/28 22:18:20 fetching corpus: 24817, signal 937817/1046842 (executing program) 2021/03/28 22:18:20 fetching corpus: 24867, signal 938246/1047113 (executing program) 2021/03/28 22:18:21 fetching corpus: 24917, signal 938801/1047364 (executing program) 2021/03/28 22:18:21 fetching corpus: 24967, signal 939452/1047614 (executing program) 2021/03/28 22:18:21 fetching corpus: 25017, signal 939887/1047844 (executing program) 2021/03/28 22:18:21 fetching corpus: 25067, signal 940280/1048078 (executing program) 2021/03/28 22:18:21 fetching corpus: 25117, signal 941592/1048327 (executing program) 2021/03/28 22:18:22 fetching corpus: 25167, signal 942005/1048546 (executing program) 2021/03/28 22:18:22 fetching corpus: 25217, signal 942378/1048762 (executing program) 2021/03/28 22:18:22 fetching corpus: 25267, signal 943022/1048965 (executing program) 2021/03/28 22:18:22 fetching corpus: 25317, signal 943367/1049207 (executing program) 2021/03/28 22:18:23 fetching corpus: 25367, signal 943778/1049464 (executing program) 2021/03/28 22:18:23 fetching corpus: 25417, signal 944221/1049710 (executing program) 2021/03/28 22:18:23 fetching corpus: 25466, signal 944816/1049916 (executing program) 2021/03/28 22:18:24 fetching corpus: 25516, signal 945162/1050151 (executing program) 2021/03/28 22:18:24 fetching corpus: 25566, signal 946034/1050389 (executing program) 2021/03/28 22:18:24 fetching corpus: 25615, signal 946557/1050606 (executing program) 2021/03/28 22:18:24 fetching corpus: 25664, signal 946836/1050803 (executing program) 2021/03/28 22:18:24 fetching corpus: 25714, signal 947478/1051018 (executing program) 2021/03/28 22:18:25 fetching corpus: 25763, signal 948165/1051232 (executing program) 2021/03/28 22:18:25 fetching corpus: 25813, signal 948491/1051421 (executing program) 2021/03/28 22:18:25 fetching corpus: 25863, signal 949003/1051623 (executing program) 2021/03/28 22:18:25 fetching corpus: 25913, signal 949974/1051817 (executing program) 2021/03/28 22:18:26 fetching corpus: 25963, signal 950375/1052041 (executing program) 2021/03/28 22:18:26 fetching corpus: 26013, signal 950904/1052241 (executing program) 2021/03/28 22:18:26 fetching corpus: 26062, signal 951368/1052472 (executing program) 2021/03/28 22:18:26 fetching corpus: 26112, signal 951790/1052556 (executing program) 2021/03/28 22:18:26 fetching corpus: 26162, signal 952162/1052557 (executing program) 2021/03/28 22:18:27 fetching corpus: 26211, signal 953229/1052558 (executing program) 2021/03/28 22:18:27 fetching corpus: 26260, signal 953886/1052559 (executing program) 2021/03/28 22:18:27 fetching corpus: 26310, signal 954300/1052559 (executing program) 2021/03/28 22:18:27 fetching corpus: 26360, signal 954809/1052559 (executing program) 2021/03/28 22:18:27 fetching corpus: 26409, signal 955100/1052561 (executing program) 2021/03/28 22:18:28 fetching corpus: 26458, signal 955448/1052563 (executing program) 2021/03/28 22:18:28 fetching corpus: 26508, signal 955804/1052851 (executing program) 2021/03/28 22:18:28 fetching corpus: 26558, signal 956267/1052851 (executing program) 2021/03/28 22:18:28 fetching corpus: 26607, signal 956931/1052895 (executing program) 2021/03/28 22:18:29 fetching corpus: 26657, signal 957322/1052906 (executing program) 2021/03/28 22:18:29 fetching corpus: 26707, signal 957800/1052906 (executing program) 2021/03/28 22:18:29 fetching corpus: 26756, signal 958268/1052920 (executing program) 2021/03/28 22:18:29 fetching corpus: 26806, signal 959123/1052920 (executing program) 2021/03/28 22:18:30 fetching corpus: 26856, signal 959621/1052920 (executing program) 2021/03/28 22:18:30 fetching corpus: 26906, signal 960167/1052920 (executing program) 2021/03/28 22:18:30 fetching corpus: 26956, signal 960940/1052920 (executing program) 2021/03/28 22:18:30 fetching corpus: 27006, signal 961565/1052930 (executing program) 2021/03/28 22:18:30 fetching corpus: 27056, signal 962061/1052970 (executing program) 2021/03/28 22:18:31 fetching corpus: 27106, signal 962654/1053037 (executing program) 2021/03/28 22:18:31 fetching corpus: 27156, signal 963139/1053037 (executing program) 2021/03/28 22:18:31 fetching corpus: 27206, signal 963706/1053037 (executing program) 2021/03/28 22:18:31 fetching corpus: 27256, signal 964073/1053037 (executing program) 2021/03/28 22:18:31 fetching corpus: 27306, signal 964341/1053037 (executing program) 2021/03/28 22:18:31 fetching corpus: 27356, signal 964610/1053105 (executing program) 2021/03/28 22:18:32 fetching corpus: 27406, signal 965038/1053105 (executing program) 2021/03/28 22:18:32 fetching corpus: 27456, signal 965807/1053105 (executing program) 2021/03/28 22:18:32 fetching corpus: 27506, signal 966319/1053107 (executing program) 2021/03/28 22:18:32 fetching corpus: 27556, signal 966729/1053107 (executing program) 2021/03/28 22:18:33 fetching corpus: 27606, signal 967269/1053122 (executing program) 2021/03/28 22:18:33 fetching corpus: 27656, signal 967833/1053122 (executing program) 2021/03/28 22:18:33 fetching corpus: 27705, signal 968340/1053152 (executing program) 2021/03/28 22:18:33 fetching corpus: 27754, signal 968765/1053152 (executing program) 2021/03/28 22:18:33 fetching corpus: 27804, signal 969092/1053153 (executing program) 2021/03/28 22:18:33 fetching corpus: 27854, signal 969451/1053213 (executing program) 2021/03/28 22:18:34 fetching corpus: 27904, signal 970026/1053218 (executing program) 2021/03/28 22:18:34 fetching corpus: 27953, signal 970437/1053218 (executing program) 2021/03/28 22:18:34 fetching corpus: 28003, signal 971027/1053220 (executing program) 2021/03/28 22:18:34 fetching corpus: 28053, signal 971734/1053220 (executing program) 2021/03/28 22:18:34 fetching corpus: 28103, signal 972090/1053220 (executing program) 2021/03/28 22:18:34 fetching corpus: 28153, signal 972632/1053230 (executing program) 2021/03/28 22:18:34 fetching corpus: 28203, signal 973340/1053230 (executing program) 2021/03/28 22:18:35 fetching corpus: 28252, signal 974079/1053233 (executing program) 2021/03/28 22:18:35 fetching corpus: 28302, signal 974347/1053233 (executing program) 2021/03/28 22:18:35 fetching corpus: 28352, signal 974985/1053233 (executing program) 2021/03/28 22:18:35 fetching corpus: 28401, signal 975430/1053248 (executing program) 2021/03/28 22:18:35 fetching corpus: 28451, signal 975796/1053248 (executing program) 2021/03/28 22:18:35 fetching corpus: 28501, signal 976430/1053248 (executing program) 2021/03/28 22:18:35 fetching corpus: 28551, signal 976779/1053248 (executing program) 2021/03/28 22:18:36 fetching corpus: 28601, signal 977184/1053248 (executing program) 2021/03/28 22:18:36 fetching corpus: 28651, signal 977807/1053248 (executing program) 2021/03/28 22:18:36 fetching corpus: 28701, signal 978327/1053248 (executing program) 2021/03/28 22:18:36 fetching corpus: 28751, signal 978739/1053248 (executing program) 2021/03/28 22:18:36 fetching corpus: 28801, signal 979600/1053251 (executing program) 2021/03/28 22:18:36 fetching corpus: 28851, signal 979993/1053251 (executing program) 2021/03/28 22:18:36 fetching corpus: 28901, signal 980374/1053251 (executing program) 2021/03/28 22:18:36 fetching corpus: 28950, signal 980981/1053251 (executing program) 2021/03/28 22:18:37 fetching corpus: 29000, signal 981569/1053253 (executing program) 2021/03/28 22:18:37 fetching corpus: 29050, signal 981803/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29100, signal 982174/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29150, signal 982554/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29200, signal 982964/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29250, signal 983362/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29299, signal 983750/1053263 (executing program) 2021/03/28 22:18:37 fetching corpus: 29349, signal 984163/1053279 (executing program) 2021/03/28 22:18:37 fetching corpus: 29398, signal 984800/1053279 (executing program) 2021/03/28 22:18:37 fetching corpus: 29448, signal 985253/1053279 (executing program) 2021/03/28 22:18:38 fetching corpus: 29498, signal 985739/1053279 (executing program) 2021/03/28 22:18:38 fetching corpus: 29548, signal 986197/1053279 (executing program) 2021/03/28 22:18:38 fetching corpus: 29597, signal 986753/1053281 (executing program) 2021/03/28 22:18:38 fetching corpus: 29647, signal 987206/1053281 (executing program) 2021/03/28 22:18:38 fetching corpus: 29697, signal 987533/1053331 (executing program) 2021/03/28 22:18:38 fetching corpus: 29747, signal 988168/1053331 (executing program) 2021/03/28 22:18:38 fetching corpus: 29796, signal 988679/1053331 (executing program) 2021/03/28 22:18:38 fetching corpus: 29846, signal 989007/1053332 (executing program) 2021/03/28 22:18:39 fetching corpus: 29896, signal 989559/1053332 (executing program) 2021/03/28 22:18:39 fetching corpus: 29946, signal 990021/1053333 (executing program) 2021/03/28 22:18:39 fetching corpus: 29996, signal 990534/1053333 (executing program) 2021/03/28 22:18:39 fetching corpus: 30046, signal 991122/1053333 (executing program) 2021/03/28 22:18:39 fetching corpus: 30095, signal 991767/1053333 (executing program) 2021/03/28 22:18:39 fetching corpus: 30145, signal 992550/1053333 (executing program) 2021/03/28 22:18:39 fetching corpus: 30195, signal 992948/1053333 (executing program) 2021/03/28 22:18:40 fetching corpus: 30245, signal 993651/1053336 (executing program) 2021/03/28 22:18:40 fetching corpus: 30294, signal 994252/1053336 (executing program) 2021/03/28 22:18:40 fetching corpus: 30344, signal 994681/1053336 (executing program) 2021/03/28 22:18:40 fetching corpus: 30394, signal 995251/1053336 (executing program) 2021/03/28 22:18:40 fetching corpus: 30443, signal 995754/1053344 (executing program) 2021/03/28 22:18:40 fetching corpus: 30493, signal 996044/1053344 (executing program) 2021/03/28 22:18:40 fetching corpus: 30543, signal 996382/1053344 (executing program) 2021/03/28 22:18:40 fetching corpus: 30593, signal 996730/1053701 (executing program) 2021/03/28 22:18:40 fetching corpus: 30643, signal 997000/1053701 (executing program) 2021/03/28 22:18:41 fetching corpus: 30693, signal 997356/1053701 (executing program) 2021/03/28 22:18:41 fetching corpus: 30741, signal 997714/1053701 (executing program) 2021/03/28 22:18:41 fetching corpus: 30790, signal 998069/1053702 (executing program) 2021/03/28 22:18:41 fetching corpus: 30840, signal 998540/1053702 (executing program) 2021/03/28 22:18:41 fetching corpus: 30890, signal 999237/1053702 (executing program) 2021/03/28 22:18:41 fetching corpus: 30940, signal 999643/1053714 (executing program) 2021/03/28 22:18:41 fetching corpus: 30990, signal 1000232/1053714 (executing program) 2021/03/28 22:18:41 fetching corpus: 31040, signal 1000582/1053714 (executing program) 2021/03/28 22:18:41 fetching corpus: 31090, signal 1001036/1053714 (executing program) 2021/03/28 22:18:42 fetching corpus: 31140, signal 1001456/1053714 (executing program) 2021/03/28 22:18:42 fetching corpus: 31190, signal 1001943/1053714 (executing program) 2021/03/28 22:18:42 fetching corpus: 31240, signal 1002352/1053716 (executing program) 2021/03/28 22:18:42 fetching corpus: 31290, signal 1002704/1053716 (executing program) 2021/03/28 22:18:42 fetching corpus: 31339, signal 1003160/1053721 (executing program) 2021/03/28 22:18:42 fetching corpus: 31389, signal 1003964/1053721 (executing program) 2021/03/28 22:18:42 fetching corpus: 31438, signal 1004586/1053730 (executing program) 2021/03/28 22:18:42 fetching corpus: 31488, signal 1004977/1053730 (executing program) 2021/03/28 22:18:42 fetching corpus: 31538, signal 1005360/1053736 (executing program) 2021/03/28 22:18:42 fetching corpus: 31588, signal 1005602/1053736 (executing program) 2021/03/28 22:18:43 fetching corpus: 31638, signal 1005914/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31688, signal 1006298/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31738, signal 1006680/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31788, signal 1007281/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31838, signal 1007784/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31888, signal 1008253/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31938, signal 1008567/1053762 (executing program) 2021/03/28 22:18:43 fetching corpus: 31988, signal 1009055/1053763 (executing program) 2021/03/28 22:18:43 fetching corpus: 32038, signal 1009388/1053763 (executing program) 2021/03/28 22:18:44 fetching corpus: 32088, signal 1009878/1053764 (executing program) 2021/03/28 22:18:44 fetching corpus: 32138, signal 1010701/1053769 (executing program) 2021/03/28 22:18:44 fetching corpus: 32188, signal 1011189/1053769 (executing program) 2021/03/28 22:18:44 fetching corpus: 32238, signal 1011639/1053769 (executing program) 2021/03/28 22:18:44 fetching corpus: 32288, signal 1011953/1053770 (executing program) 2021/03/28 22:18:44 fetching corpus: 32338, signal 1012335/1053770 (executing program) 2021/03/28 22:18:44 fetching corpus: 32388, signal 1012749/1053770 (executing program) 2021/03/28 22:18:44 fetching corpus: 32438, signal 1013205/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32488, signal 1013513/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32538, signal 1013893/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32588, signal 1014274/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32638, signal 1014568/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32688, signal 1014877/1053770 (executing program) 2021/03/28 22:18:45 fetching corpus: 32738, signal 1015308/1053780 (executing program) 2021/03/28 22:18:45 fetching corpus: 32786, signal 1015594/1053781 (executing program) 2021/03/28 22:18:45 fetching corpus: 32836, signal 1016219/1053781 (executing program) 2021/03/28 22:18:45 fetching corpus: 32886, signal 1016475/1053787 (executing program) 2021/03/28 22:18:46 fetching corpus: 32935, signal 1016794/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 32985, signal 1017172/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33035, signal 1017698/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33085, signal 1018195/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33135, signal 1018492/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33185, signal 1019125/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33235, signal 1019834/1053795 (executing program) 2021/03/28 22:18:46 fetching corpus: 33285, signal 1020095/1053801 (executing program) 2021/03/28 22:18:46 fetching corpus: 33335, signal 1020425/1053801 (executing program) 2021/03/28 22:18:47 fetching corpus: 33385, signal 1020886/1053801 (executing program) 2021/03/28 22:18:47 fetching corpus: 33435, signal 1021540/1053801 (executing program) 2021/03/28 22:18:47 fetching corpus: 33485, signal 1021933/1053801 (executing program) 2021/03/28 22:18:47 fetching corpus: 33534, signal 1022495/1053807 (executing program) 2021/03/28 22:18:47 fetching corpus: 33584, signal 1023013/1053814 (executing program) 2021/03/28 22:18:47 fetching corpus: 33634, signal 1023358/1053835 (executing program) 2021/03/28 22:18:47 fetching corpus: 33684, signal 1023812/1053835 (executing program) 2021/03/28 22:18:47 fetching corpus: 33734, signal 1024120/1053835 (executing program) 2021/03/28 22:18:47 fetching corpus: 33784, signal 1024497/1053835 (executing program) 2021/03/28 22:18:47 fetching corpus: 33834, signal 1024820/1053835 (executing program) 2021/03/28 22:18:48 fetching corpus: 33884, signal 1025208/1053835 (executing program) 2021/03/28 22:18:48 fetching corpus: 33934, signal 1025471/1053835 (executing program) 2021/03/28 22:18:48 fetching corpus: 33984, signal 1025953/1053835 (executing program) 2021/03/28 22:18:48 fetching corpus: 34034, signal 1026548/1053837 (executing program) 2021/03/28 22:18:48 fetching corpus: 34084, signal 1026913/1053837 (executing program) 2021/03/28 22:18:48 fetching corpus: 34134, signal 1027213/1053837 (executing program) 2021/03/28 22:18:48 fetching corpus: 34184, signal 1027667/1053837 (executing program) [ 255.530747][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.538155][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/28 22:18:48 fetching corpus: 34234, signal 1028048/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34284, signal 1028315/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34333, signal 1028794/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34382, signal 1029176/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34431, signal 1029543/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34481, signal 1029788/1053847 (executing program) 2021/03/28 22:18:49 fetching corpus: 34531, signal 1030272/1053880 (executing program) 2021/03/28 22:18:49 fetching corpus: 34581, signal 1030728/1053880 (executing program) 2021/03/28 22:18:49 fetching corpus: 34631, signal 1031092/1053886 (executing program) 2021/03/28 22:18:50 fetching corpus: 34681, signal 1031478/1053887 (executing program) 2021/03/28 22:18:50 fetching corpus: 34731, signal 1031724/1053887 (executing program) 2021/03/28 22:18:50 fetching corpus: 34781, signal 1032316/1053887 (executing program) 2021/03/28 22:18:50 fetching corpus: 34831, signal 1032722/1053887 (executing program) 2021/03/28 22:18:50 fetching corpus: 34881, signal 1033393/1053887 (executing program) 2021/03/28 22:18:50 fetching corpus: 34931, signal 1033813/1053891 (executing program) 2021/03/28 22:18:50 fetching corpus: 34981, signal 1034175/1053891 (executing program) 2021/03/28 22:18:50 fetching corpus: 35031, signal 1034719/1053891 (executing program) 2021/03/28 22:18:50 fetching corpus: 35081, signal 1035216/1053891 (executing program) 2021/03/28 22:18:50 fetching corpus: 35131, signal 1035596/1053891 (executing program) 2021/03/28 22:18:51 fetching corpus: 35181, signal 1035984/1053891 (executing program) 2021/03/28 22:18:51 fetching corpus: 35231, signal 1036312/1053891 (executing program) 2021/03/28 22:18:51 fetching corpus: 35281, signal 1036628/1053891 (executing program) 2021/03/28 22:18:51 fetching corpus: 35330, signal 1037005/1053891 (executing program) 2021/03/28 22:18:51 fetching corpus: 35380, signal 1037376/1053892 (executing program) 2021/03/28 22:18:51 fetching corpus: 35430, signal 1037741/1053920 (executing program) 2021/03/28 22:18:51 fetching corpus: 35480, signal 1038184/1053925 (executing program) 2021/03/28 22:18:51 fetching corpus: 35530, signal 1038527/1053925 (executing program) 2021/03/28 22:18:51 fetching corpus: 35580, signal 1038773/1053933 (executing program) 2021/03/28 22:18:52 fetching corpus: 35629, signal 1039200/1053942 (executing program) 2021/03/28 22:18:52 fetching corpus: 35679, signal 1039753/1053942 (executing program) 2021/03/28 22:18:52 fetching corpus: 35728, signal 1040050/1053942 (executing program) 2021/03/28 22:18:52 fetching corpus: 35778, signal 1040709/1053959 (executing program) 2021/03/28 22:18:52 fetching corpus: 35828, signal 1041136/1053959 (executing program) 2021/03/28 22:18:52 fetching corpus: 35877, signal 1041403/1053959 (executing program) 2021/03/28 22:18:52 fetching corpus: 35927, signal 1041716/1053975 (executing program) 2021/03/28 22:18:52 fetching corpus: 35977, signal 1042173/1053975 (executing program) 2021/03/28 22:18:52 fetching corpus: 36027, signal 1042555/1053977 (executing program) 2021/03/28 22:18:53 fetching corpus: 36077, signal 1042784/1053977 (executing program) 2021/03/28 22:18:53 fetching corpus: 36080, signal 1042789/1053977 (executing program) 2021/03/28 22:18:53 fetching corpus: 36080, signal 1042789/1053977 (executing program) 2021/03/28 22:18:55 starting 6 fuzzer processes 22:18:55 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000340)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x180000) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000000)={0x0, "b9c9c8d7c787f93f7de1fd296975613b03016b01fc90ad3fad64fbe2fc52522760"}}) [ 262.083868][ T37] audit: type=1400 audit(1616969935.289:8): avc: denied { execmem } for pid=8395 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:18:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x2}, 0x8) 22:18:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0xfffffffffffffffb]}) 22:18:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40408c4}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x7c36fa8128f44e38, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x28}}, 0x0) 22:18:56 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7ff, 0x2, 0x0, "c5f73c3c19fb3b3d8af8245e7154b83a4a6f38581d1c97012d10ca69d9670c49"}) 22:18:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x47, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x11, 0x11, 0x0, @dev, @local, {[], {0x0, 0xe22, 0x11, 0x0, @opaque='\x00\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}, 0x0) [ 263.419992][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 263.598480][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 263.873204][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 264.038518][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 264.195076][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 264.257846][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 264.414833][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 264.506693][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.515080][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.523752][ T8396] device bridge_slave_0 entered promiscuous mode [ 264.536997][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.545426][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.553782][ T8396] device bridge_slave_1 entered promiscuous mode [ 264.637099][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.648364][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.659039][ T8398] device bridge_slave_0 entered promiscuous mode [ 264.693047][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.701279][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.711456][ T8398] device bridge_slave_1 entered promiscuous mode [ 264.727698][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.745932][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.760008][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 264.804767][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.893004][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.918443][ T8396] team0: Port device team_slave_0 added [ 265.016983][ T8396] team0: Port device team_slave_1 added [ 265.033331][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 265.056838][ T8398] team0: Port device team_slave_0 added [ 265.111256][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 265.157184][ T8398] team0: Port device team_slave_1 added [ 265.166676][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.175409][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.202629][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.218972][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.226150][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.236668][ T8400] device bridge_slave_0 entered promiscuous mode [ 265.247437][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.255192][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.265264][ T8400] device bridge_slave_1 entered promiscuous mode [ 265.307015][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.315279][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.342797][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.359949][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 265.415788][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.436465][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.445120][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.473722][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.487011][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 265.504390][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.536410][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.545695][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.558509][ T8402] device bridge_slave_0 entered promiscuous mode [ 265.569233][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.576601][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.604024][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.614900][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 265.636095][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.648448][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.661469][ T8402] device bridge_slave_1 entered promiscuous mode [ 265.719468][ T8396] device hsr_slave_0 entered promiscuous mode [ 265.726571][ T8396] device hsr_slave_1 entered promiscuous mode [ 265.744028][ T8400] team0: Port device team_slave_0 added [ 265.757312][ T8398] device hsr_slave_0 entered promiscuous mode [ 265.765342][ T8398] device hsr_slave_1 entered promiscuous mode [ 265.775608][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.784156][ T8398] Cannot create hsr debugfs directory [ 265.802294][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.814619][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.826679][ T8400] team0: Port device team_slave_1 added [ 265.841827][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 265.950430][ T8402] team0: Port device team_slave_0 added [ 265.997404][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.012782][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.021755][ T8404] device bridge_slave_0 entered promiscuous mode [ 266.031981][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.039277][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.071795][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.091577][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.098796][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.127070][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.141217][ T8402] team0: Port device team_slave_1 added [ 266.164327][ T3149] Bluetooth: hci3: command 0x0409 tx timeout [ 266.176830][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.184921][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.193078][ T8404] device bridge_slave_1 entered promiscuous mode [ 266.227117][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 266.256165][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.265223][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.297497][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.312123][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.318727][ T3149] Bluetooth: hci4: command 0x0409 tx timeout [ 266.320945][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.354286][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.398274][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.429763][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.455934][ T8400] device hsr_slave_0 entered promiscuous mode [ 266.464528][ T8400] device hsr_slave_1 entered promiscuous mode [ 266.473065][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.480973][ T8400] Cannot create hsr debugfs directory [ 266.525582][ T8404] team0: Port device team_slave_0 added [ 266.582054][ T8404] team0: Port device team_slave_1 added [ 266.596117][ T8402] device hsr_slave_0 entered promiscuous mode [ 266.603468][ T8402] device hsr_slave_1 entered promiscuous mode [ 266.611573][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.619455][ T8402] Cannot create hsr debugfs directory [ 266.700634][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.707614][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.740119][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.756151][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.764435][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.772963][ T8447] device bridge_slave_0 entered promiscuous mode [ 266.792753][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.800021][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.827706][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.849037][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.856125][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.867113][ T8447] device bridge_slave_1 entered promiscuous mode [ 266.897859][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 266.913454][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.936922][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.988185][ T8404] device hsr_slave_0 entered promiscuous mode [ 266.995573][ T8404] device hsr_slave_1 entered promiscuous mode [ 267.003093][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.011709][ T8404] Cannot create hsr debugfs directory [ 267.045501][ T8447] team0: Port device team_slave_0 added [ 267.057170][ T8447] team0: Port device team_slave_1 added [ 267.148248][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.155889][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.183697][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.197837][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.205564][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.233272][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.277487][ T8398] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.315929][ T8398] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.350608][ T8447] device hsr_slave_0 entered promiscuous mode [ 267.363259][ T8447] device hsr_slave_1 entered promiscuous mode [ 267.370480][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.378049][ T8447] Cannot create hsr debugfs directory [ 267.384737][ T8398] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.415933][ T8398] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.449111][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 267.503755][ T8396] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.572374][ T8396] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.597459][ T8396] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.632802][ T8396] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.666175][ T8400] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.688859][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 267.707848][ T8400] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.725035][ T8400] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.746512][ T8400] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.869465][ T8402] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.897600][ T8402] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.908880][ T8402] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.919722][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 267.922600][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.958099][ T8402] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.994083][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.006378][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.016222][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.042035][ T8404] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.099299][ T8404] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.121352][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.131503][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.141229][ T3127] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.148638][ T3127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.157040][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.167846][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.176340][ T3127] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.183501][ T3127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.226810][ T8404] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.244067][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.251406][ T9688] Bluetooth: hci3: command 0x041b tx timeout [ 268.252125][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.269457][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.278028][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.302618][ T8404] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.361511][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.369397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.380239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.389746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.399420][ T9694] Bluetooth: hci4: command 0x041b tx timeout [ 268.400677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.415263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.424823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.434472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.443032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.459181][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.467029][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.481549][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.495667][ T8447] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.509156][ T8447] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.526608][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.543542][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.569860][ T8447] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.587781][ T8447] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.616399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.625398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.635667][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.643035][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.661723][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.696409][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.705417][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.714919][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.724061][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.733685][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.743220][ T9688] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.750426][ T9688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.785682][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.794576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.807686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.820084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.829365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.838082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.846731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.855520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.897829][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.906126][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.916596][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.927541][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.936828][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.946907][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.955820][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.958641][ T9694] Bluetooth: hci5: command 0x041b tx timeout [ 268.964521][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.979463][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.988175][ T4787] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.995457][ T4787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.006367][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.049597][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.057756][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.073326][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.082732][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.089899][ T9706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.139254][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.152309][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.161183][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.169580][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.178394][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.187344][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.195204][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.208130][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.222015][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.241329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.276142][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.293053][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.307896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.316997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.325606][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.332726][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.341632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.351069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.360701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.369529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.377590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.387176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.407108][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.418122][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.460767][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.473194][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.481426][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.490396][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.499067][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.507399][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.516810][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.518424][ T9654] Bluetooth: hci0: command 0x040f tx timeout [ 269.525820][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.541538][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.551968][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.561511][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.568667][ T9706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.576512][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.586299][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.596602][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.606665][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.615847][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.623026][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.648072][ T8398] device veth0_vlan entered promiscuous mode [ 269.686299][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.699953][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.707656][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.721027][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.732789][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.742868][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.755125][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.758499][ T9654] Bluetooth: hci1: command 0x040f tx timeout [ 269.765053][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.780000][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.789616][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.796732][ T9706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.808424][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.817020][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.843010][ T8396] device veth0_vlan entered promiscuous mode [ 269.862609][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.877389][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.887450][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.902270][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.913400][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.923579][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.932913][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.945194][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.962016][ T8398] device veth1_vlan entered promiscuous mode [ 269.998574][ T9682] Bluetooth: hci2: command 0x040f tx timeout [ 270.046916][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.062256][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.081190][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.099159][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.107201][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.117123][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.126425][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.134772][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.143052][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.152678][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.161447][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.173829][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.182595][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.191363][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.200352][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.209376][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.218038][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.226582][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.237072][ T8396] device veth1_vlan entered promiscuous mode [ 270.246028][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.262359][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.273979][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.295911][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.319287][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 270.333414][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.342564][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.351876][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.364136][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.393744][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.403591][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.413154][ T9654] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.420312][ T9654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.429700][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.439746][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.448674][ T9654] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.455737][ T9654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.464110][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.472156][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.480751][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.508565][ T9654] Bluetooth: hci4: command 0x040f tx timeout [ 270.540429][ T8396] device veth0_macvtap entered promiscuous mode [ 270.558479][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.567620][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.577470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.589328][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.598021][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.607556][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.616475][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.626032][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.636891][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.662812][ T8398] device veth0_macvtap entered promiscuous mode [ 270.676527][ T8396] device veth1_macvtap entered promiscuous mode [ 270.686094][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.694640][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.704683][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.715164][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.725634][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.734605][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.743447][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.755955][ T8400] device veth0_vlan entered promiscuous mode [ 270.774748][ T8398] device veth1_macvtap entered promiscuous mode [ 270.784728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.794907][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.804241][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.819907][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.834488][ T8400] device veth1_vlan entered promiscuous mode [ 270.862592][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.881995][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.892306][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.913148][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.922485][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.932005][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.957487][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.970922][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.986159][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.002114][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.027902][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.037559][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.050793][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.060497][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.070427][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.080780][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.090583][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.100124][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.110712][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.120575][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.135937][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.149478][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 271.161391][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.170467][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.181807][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.196539][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.216091][ T8398] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.229001][ T8398] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.239882][ T8398] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.257370][ T8398] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.279235][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.291522][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.301201][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.312263][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.331074][ T8396] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.340200][ T8396] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.361440][ T8396] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.373223][ T8396] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.431140][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.447084][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.458515][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.467178][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.476649][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.486776][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.496991][ T8400] device veth0_macvtap entered promiscuous mode [ 271.562131][ T8400] device veth1_macvtap entered promiscuous mode [ 271.599109][ T9694] Bluetooth: hci0: command 0x0419 tx timeout [ 271.632141][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.658921][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.666573][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.684732][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.704415][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.724071][ T8404] device veth0_vlan entered promiscuous mode [ 271.752470][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.776231][ T8402] device veth0_vlan entered promiscuous mode [ 271.824711][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.838469][ T3127] Bluetooth: hci1: command 0x0419 tx timeout [ 271.846683][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.877723][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.887514][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.907844][ T8402] device veth1_vlan entered promiscuous mode [ 271.924105][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.936318][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.952395][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.963607][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.975707][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.996321][ T8404] device veth1_vlan entered promiscuous mode [ 272.039431][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.057432][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.065175][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.073749][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.079078][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 272.082707][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.096947][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.115756][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.131962][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.142331][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.154973][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.167343][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.194272][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.212374][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.225605][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.225977][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.252175][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.280121][ T8400] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.308324][ T8400] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.317669][ T8400] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.327285][ T8400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.382532][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.396821][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.410918][ T9694] Bluetooth: hci3: command 0x0419 tx timeout [ 272.412326][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.439610][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.447627][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.455750][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.464678][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.473898][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.483748][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.495606][ T8402] device veth0_macvtap entered promiscuous mode [ 272.510657][ T8404] device veth0_macvtap entered promiscuous mode [ 272.561674][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.562288][ T3127] Bluetooth: hci4: command 0x0419 tx timeout [ 272.574794][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.585349][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.594800][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.617455][ T8404] device veth1_macvtap entered promiscuous mode [ 272.635413][ T8402] device veth1_macvtap entered promiscuous mode [ 272.648928][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.663400][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.687505][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.701242][ T8447] device veth0_vlan entered promiscuous mode [ 272.707668][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.710801][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.725395][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.733794][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.743233][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.774193][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.792883][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.823822][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.839056][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.852878][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.870126][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.883864][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.905284][ T8447] device veth1_vlan entered promiscuous mode [ 272.914548][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x2}, 0x8) [ 272.925344][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.962773][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.008694][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.017411][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.044304][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x2}, 0x8) [ 273.076232][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.094268][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.115507][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.134866][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.155425][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.190587][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.199239][ T3127] Bluetooth: hci5: command 0x0419 tx timeout [ 273.229407][ T8404] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x2}, 0x8) [ 273.255115][ T8404] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.264567][ T8404] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.283141][ T8404] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.354401][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.392561][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:19:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 22:19:06 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000340)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x180000) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000000)={0x0, "b9c9c8d7c787f93f7de1fd296975613b03016b01fc90ad3fad64fbe2fc52522760"}}) [ 273.447025][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.468242][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.481439][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.493606][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.505427][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.523910][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:19:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x62, 0x5, 0x3b0, 0x170, 0x218, 0xffffffff, 0x170, 0xa8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @gre_key}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x6c00, {0x3, @remote, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 22:19:06 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000340)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x180000) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000000)={0x0, "b9c9c8d7c787f93f7de1fd296975613b03016b01fc90ad3fad64fbe2fc52522760"}}) [ 273.557248][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.572954][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.585242][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.613722][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.629756][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.640504][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.700476][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.726380][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:19:07 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000340)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x180000) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000000)={0x0, "b9c9c8d7c787f93f7de1fd296975613b03016b01fc90ad3fad64fbe2fc52522760"}}) [ 273.750600][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.770495][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.788107][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.807618][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.824150][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.838383][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.883046][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.908149][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.931689][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.955342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.974118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.984652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.994077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.016504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.054714][ T8447] device veth0_macvtap entered promiscuous mode [ 274.072809][ T8402] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.083719][ T8402] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.106286][ T8402] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.127796][ T8402] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.151050][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.177166][ T8447] device veth1_macvtap entered promiscuous mode [ 274.238984][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.250818][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.263532][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.284665][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.471402][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.473747][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.496701][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.510514][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.528730][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.531487][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.552303][ T9827] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 274.585113][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.596815][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.608242][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.640260][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.656279][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.667759][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.715428][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.753863][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:19:08 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2db63b1"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000000000803, 0x0) [ 274.770063][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.799142][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.852184][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.905419][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.917007][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.929554][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.947204][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.965413][ C0] hrtimer: interrupt took 43588 ns [ 275.000672][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.015146][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.028369][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.058815][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.070011][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.082807][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.098533][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.104550][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.106719][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.179976][ T9850] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.180000][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.229618][ T8447] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.290397][ T8447] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.307757][ T8447] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.326091][ T8447] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.406209][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.622782][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.624890][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.642071][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.659915][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.688874][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.703426][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.898853][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.907032][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:19:09 executing program 3: clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xb700, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) io_setup(0x0, 0x0) 22:19:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x62, 0x5, 0x3b0, 0x170, 0x218, 0xffffffff, 0x170, 0xa8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @gre_key}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x6c00, {0x3, @remote, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) [ 275.990840][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.023875][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.044956][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.091536][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.139738][ T9903] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 22:19:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x47, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x11, 0x11, 0x0, @dev, @local, {[], {0x0, 0xe22, 0x11, 0x0, @opaque='\x00\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}, 0x0) 22:19:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 22:19:09 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2db63b1"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000000000803, 0x0) 22:19:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7ff, 0x2, 0x0, "c5f73c3c19fb3b3d8af8245e7154b83a4a6f38581d1c97012d10ca69d9670c49"}) 22:19:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x62, 0x5, 0x3b0, 0x170, 0x218, 0xffffffff, 0x170, 0xa8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @gre_key}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x6c00, {0x3, @remote, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 22:19:09 executing program 3: clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xb700, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) io_setup(0x0, 0x0) 22:19:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7ff, 0x2, 0x0, "c5f73c3c19fb3b3d8af8245e7154b83a4a6f38581d1c97012d10ca69d9670c49"}) [ 276.361262][ T9920] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 22:19:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x62, 0x5, 0x3b0, 0x170, 0x218, 0xffffffff, 0x170, 0xa8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @gre_key}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x6c00, {0x3, @remote, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 22:19:09 executing program 3: clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xb700, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) io_setup(0x0, 0x0) 22:19:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x47, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x11, 0x11, 0x0, @dev, @local, {[], {0x0, 0xe22, 0x11, 0x0, @opaque='\x00\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}, 0x0) 22:19:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) [ 276.663602][ T9930] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 22:19:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7ff, 0x2, 0x0, "c5f73c3c19fb3b3d8af8245e7154b83a4a6f38581d1c97012d10ca69d9670c49"}) [ 276.743293][ T9940] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 22:19:10 executing program 1: unshare(0x6c060000) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0e4936290784bd23d9341b0a5a83ce7c16022dc253b92b1862f043fc3c054779597f5218d07f3501", 0x28}], 0x1, &(0x7f0000001840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@padn]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@pad1, @ra]}}}], 0x40}}], 0x1, 0x0) 22:19:10 executing program 3: clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xb700, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) io_setup(0x0, 0x0) [ 277.092351][ T9950] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 277.222621][ T9952] IPVS: ftp: loaded support on port[0] = 21 22:19:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 22:19:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x47, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x11, 0x11, 0x0, @dev, @local, {[], {0x0, 0xe22, 0x11, 0x0, @opaque='\x00\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}, 0x0) 22:19:10 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2db63b1"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000000000803, 0x0) 22:19:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:19:10 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:19:10 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f0000000340)=ANY=[@ANYBLOB="2a8ae049a8cd87660bdc2dda4433b53afc8c43c97c7591181f7ba27c72095eff3e"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) [ 277.442350][ T9980] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:19:10 executing program 4: prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdf59a031fef987e6, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee01}}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/loop'}}, {@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x37, 0x35, 0x63, 0x39, 0x0, 0x63], 0x2d, [0x62, 0x39, 0x35, 0x35], 0x2d, [0x31, 0x34, 0x65, 0x34], 0x2d, [0x39, 0x0, 0x38, 0x31], 0x2d, [0x0, 0x64, 0x61, 0x30, 0x32, 0x31, 0x61, 0x31]}}}, {@subj_type={'subj_type', 0x3d, '{('}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6e, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000300)=0x1) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='hfsplus\x00', 0x103000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='{\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) 22:19:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 22:19:10 executing program 1: unshare(0x6c060000) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0e4936290784bd23d9341b0a5a83ce7c16022dc253b92b1862f043fc3c054779597f5218d07f3501", 0x28}], 0x1, &(0x7f0000001840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@padn]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@pad1, @ra]}}}], 0x40}}], 0x1, 0x0) [ 277.760555][ T9991] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.829930][ T9992] tmpfs: Unknown parameter '*ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u‘{¢|r ^ÿ>' [ 277.896475][ T9989] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 277.944537][T10000] IPVS: ftp: loaded support on port[0] = 21 [ 278.176398][ T9992] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 22:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTLCK(r0, 0x5419, 0x0) [ 278.274275][T10002] tmpfs: Unknown parameter '*ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u‘{¢|r ^ÿ>' [ 278.290294][ T9992] overlayfs: overlapping lowerdir path [ 278.341224][T10014] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:19:11 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2db63b1"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000000000803, 0x0) 22:19:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120004001604edf4478304fc000001000000000200", 0x39}], 0x1) 22:19:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffffffffffffffff) 22:19:11 executing program 1: unshare(0x6c060000) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0e4936290784bd23d9341b0a5a83ce7c16022dc253b92b1862f043fc3c054779597f5218d07f3501", 0x28}], 0x1, &(0x7f0000001840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@padn]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@pad1, @ra]}}}], 0x40}}], 0x1, 0x0) 22:19:12 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffffffffffffffff) [ 278.862893][T10044] IPVS: ftp: loaded support on port[0] = 21 [ 278.869910][T10043] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.205829][T10064] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 279.250337][T10064] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r0, r1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x40, 0x0) recvmsg(r2, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:19:14 executing program 4: prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdf59a031fef987e6, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee01}}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/loop'}}, {@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x37, 0x35, 0x63, 0x39, 0x0, 0x63], 0x2d, [0x62, 0x39, 0x35, 0x35], 0x2d, [0x31, 0x34, 0x65, 0x34], 0x2d, [0x39, 0x0, 0x38, 0x31], 0x2d, [0x0, 0x64, 0x61, 0x30, 0x32, 0x31, 0x61, 0x31]}}}, {@subj_type={'subj_type', 0x3d, '{('}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6e, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000300)=0x1) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='hfsplus\x00', 0x103000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b967a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='{\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) 22:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120004001604edf4478304fc000001000000000200", 0x39}], 0x1) 22:19:14 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffffffffffffffff) 22:19:14 executing program 1: unshare(0x6c060000) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0e4936290784bd23d9341b0a5a83ce7c16022dc253b92b1862f043fc3c054779597f5218d07f3501", 0x28}], 0x1, &(0x7f0000001840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@padn]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@pad1, @ra]}}}], 0x40}}], 0x1, 0x0) 22:19:14 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x5, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/140, 0x8c}, {0x0}, {&(0x7f0000000700)=""/145, 0x91}, {&(0x7f0000000840)=""/161, 0xa1}, {&(0x7f0000001bc0)=""/244, 0xf4}], 0x6, 0x4a, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) [ 281.047762][T10100] loop2: detected capacity change from 0 to 264192 [ 281.079792][T10099] IPVS: ftp: loaded support on port[0] = 21 22:19:14 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffffffffffffffff) [ 281.096863][T10106] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 281.255748][T10106] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:14 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x5, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/140, 0x8c}, {0x0}, {&(0x7f0000000700)=""/145, 0x91}, {&(0x7f0000000840)=""/161, 0xa1}, {&(0x7f0000001bc0)=""/244, 0xf4}], 0x6, 0x4a, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) 22:19:14 executing program 3: syz_io_uring_setup(0xe5e, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120004001604edf4478304fc000001000000000200", 0x39}], 0x1) 22:19:14 executing program 0: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 281.727317][T10145] [ 281.730005][T10139] [ 281.741360][T10145] ==================================== [ 281.750721][T10139] ============================= 22:19:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x5, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/140, 0x8c}, {0x0}, {&(0x7f0000000700)=""/145, 0x91}, {&(0x7f0000000840)=""/161, 0xa1}, {&(0x7f0000001bc0)=""/244, 0xf4}], 0x6, 0x4a, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) [ 281.780529][T10149] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 281.798548][T10139] WARNING: suspicious RCU usage [ 281.806859][T10145] WARNING: iou-sqp-10136/10145 still has locks held! 22:19:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 281.850778][T10139] 5.12.0-rc4-syzkaller #0 Not tainted [ 281.860045][T10149] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.879863][T10145] 5.12.0-rc4-syzkaller #0 Not tainted [ 281.906174][T10139] ----------------------------- [ 281.934739][T10145] ------------------------------------ [ 281.957992][T10139] kernel/sched/core.c:8294 Illegal context switch in RCU-bh read-side critical section! [ 281.976786][T10145] 1 lock held by iou-sqp-10136/10145: [ 281.991148][T10156] loop2: detected capacity change from 0 to 264192 [ 282.006445][T10145] #0: ffff88802737cc70 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread+0x24c/0x13a0 [ 282.020902][T10139] [ 282.020902][T10139] other info that might help us debug this: [ 282.020902][T10139] [ 282.107064][T10145] [ 282.107064][T10145] stack backtrace: [ 282.126445][T10159] loop1: detected capacity change from 0 to 264192 [ 282.179012][T10139] [ 282.179012][T10139] rcu_scheduler_active = 2, debug_locks = 0 [ 282.228541][T10145] CPU: 1 PID: 10145 Comm: iou-sqp-10136 Not tainted 5.12.0-rc4-syzkaller #0 [ 282.237445][T10145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.248237][T10145] Call Trace: [ 282.251829][T10145] dump_stack+0x141/0x1d7 [ 282.256708][T10145] get_signal+0x171a/0x2150 [ 282.261475][T10145] ? affine_move_task+0x1000/0x1000 [ 282.266938][T10145] ? _raw_spin_unlock+0x24/0x40 [ 282.272355][T10145] io_sq_thread+0x8d2/0x13a0 [ 282.277042][T10145] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 282.285727][T10145] ? io_submit_sqes+0x63e0/0x63e0 [ 282.290879][T10145] ? finish_wait+0x260/0x260 [ 282.295679][T10145] ? find_held_lock+0x2d/0x110 [ 282.300429][T10145] ? ret_from_fork+0x8/0x30 [ 282.304945][T10145] ? lock_downgrade+0x6e0/0x6e0 [ 282.309779][T10145] ? do_raw_spin_lock+0x120/0x2b0 [ 282.314967][T10145] ? rwlock_bug.part.0+0x90/0x90 [ 282.319896][T10145] ? _raw_spin_unlock_irq+0x1f/0x40 [ 282.325176][T10145] ? io_submit_sqes+0x63e0/0x63e0 [ 282.330190][T10145] ret_from_fork+0x1f/0x30 [ 282.384158][T10139] 1 lock held by iou-sqp-10136/10139: [ 282.401523][T10159] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.426247][T10139] #0: ffff88801a5a8c70 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread+0xff2/0x13a0 [ 282.446119][T10139] [ 282.446119][T10139] stack backtrace: [ 282.487009][T10139] CPU: 1 PID: 10139 Comm: iou-sqp-10136 Not tainted 5.12.0-rc4-syzkaller #0 [ 282.495726][T10139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.506296][T10139] Call Trace: [ 282.509562][T10139] dump_stack+0x141/0x1d7 [ 282.513884][T10139] ___might_sleep+0x229/0x2c0 [ 282.518552][T10139] io_sq_thread+0xbae/0x13a0 [ 282.523132][T10139] ? io_submit_sqes+0x63e0/0x63e0 [ 282.528337][T10139] ? finish_wait+0x260/0x260 22:19:15 executing program 4: prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdf59a031fef987e6, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee01}}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/loop'}}, {@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x37, 0x35, 0x63, 0x39, 0x0, 0x63], 0x2d, [0x62, 0x39, 0x35, 0x35], 0x2d, [0x31, 0x34, 0x65, 0x34], 0x2d, [0x39, 0x0, 0x38, 0x31], 0x2d, [0x0, 0x64, 0x61, 0x30, 0x32, 0x31, 0x61, 0x31]}}}, {@subj_type={'subj_type', 0x3d, '{('}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6e, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000300)=0x1) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='hfsplus\x00', 0x103000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='{\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) 22:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120004001604edf4478304fc000001000000000200", 0x39}], 0x1) 22:19:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x5, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/140, 0x8c}, {0x0}, {&(0x7f0000000700)=""/145, 0x91}, {&(0x7f0000000840)=""/161, 0xa1}, {&(0x7f0000001bc0)=""/244, 0xf4}], 0x6, 0x4a, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) 22:19:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) 22:19:15 executing program 3: syz_io_uring_setup(0xe5e, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 282.532913][T10139] ? find_held_lock+0x2d/0x110 [ 282.537689][T10139] ? ret_from_fork+0x8/0x30 [ 282.542187][T10139] ? lock_downgrade+0x6e0/0x6e0 [ 282.547043][T10139] ? do_raw_spin_lock+0x120/0x2b0 [ 282.552055][T10139] ? rwlock_bug.part.0+0x90/0x90 [ 282.556980][T10139] ? _raw_spin_unlock_irq+0x1f/0x40 [ 282.562170][T10139] ? io_submit_sqes+0x63e0/0x63e0 [ 282.567441][T10139] ret_from_fork+0x1f/0x30 22:19:15 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 282.665598][T10174] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 282.685982][T10175] loop2: detected capacity change from 0 to 264192 [ 282.704455][T10174] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:16 executing program 0: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 282.783440][T10181] loop1: detected capacity change from 0 to 264192 [ 282.784250][T10191] loop5: detected capacity change from 0 to 264192 [ 282.811652][T10191] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:19:16 executing program 3: syz_io_uring_setup(0xe5e, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 282.840656][T10181] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.843869][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.878709][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:19:16 executing program 2: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 282.900629][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.913431][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.924589][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.954640][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.958084][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 282.994527][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:19:16 executing program 3: syz_io_uring_setup(0xe5e, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 283.030675][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.070234][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.093876][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.123808][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.160501][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.166601][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.187456][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:19:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) [ 283.211405][T10191] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.237229][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.265998][ T37] audit: type=1800 audit(1616969956.461:9): pid=10191 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=4 res=0 errno=0 [ 283.293509][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:19:16 executing program 0: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 283.316568][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.316614][T10181] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 283.320379][T10191] syz-executor.5 (10191) used greatest stack depth: 22232 bytes left 22:19:16 executing program 4: prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xdf59a031fef987e6, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee01}}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/loop'}}, {@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x37, 0x35, 0x63, 0x39, 0x0, 0x63], 0x2d, [0x62, 0x39, 0x35, 0x35], 0x2d, [0x31, 0x34, 0x65, 0x34], 0x2d, [0x39, 0x0, 0x38, 0x31], 0x2d, [0x0, 0x64, 0x61, 0x30, 0x32, 0x31, 0x61, 0x31]}}}, {@subj_type={'subj_type', 0x3d, '{('}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6e, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000300)=0x1) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='hfsplus\x00', 0x103000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='{\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) 22:19:16 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) 22:19:16 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) 22:19:16 executing program 2: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 283.367928][ T37] audit: type=1800 audit(1616969956.551:10): pid=10181 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="/" dev="loop1" ino=5 res=0 errno=0 22:19:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) [ 283.515303][T10228] serio: Serial port tty26 [ 283.579127][T10233] loop5: detected capacity change from 0 to 264192 [ 283.676013][T10242] loop1: detected capacity change from 0 to 264192 [ 283.717278][T10233] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:19:17 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 283.811733][T10242] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 283.833316][T10252] serio: Serial port tty26 22:19:17 executing program 0: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) 22:19:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6b}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) 22:19:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) 22:19:17 executing program 2: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002000)) [ 284.010229][T10262] loop5: detected capacity change from 0 to 264192 [ 284.040051][T10262] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.064516][T10270] serio: Serial port tty26 [ 284.098613][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 22:19:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) [ 284.160974][T10273] loop1: detected capacity change from 0 to 264192 [ 284.161996][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.181078][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.191382][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.203182][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.213779][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.226652][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.240644][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.251249][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.266487][T10262] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 284.280074][T10273] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.290864][ T37] audit: type=1800 audit(1616969957.491:11): pid=10262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=6 res=0 errno=0 22:19:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) 22:19:17 executing program 1: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408, 0x1}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r3, &(0x7f0000004200)='t', 0x2) syz_fuse_handle_req(r1, &(0x7f0000008380)="1d3fc0588fbd1ee18d3d558a5847e5909b75ddf492b38ddca57fa90102c1981d37139db16dff89af93eba795c940c2869e89d66dacb9e0aed49166803315f8c1e3a428d3394e202f8983f2a7a557b15c11e2ae42e2f07ac634034c2c6d63fe5505d3cc16fb48a8119d815c5d5391518b847b1334f3d717d9ab5a4c85a58da58c7438e79be665e1b196897bdb462a2266798fb036d83bb993d48bfcb2774216931c85a4fece4b93b635c3f1e651560fcd6ce0b182aaf777cfa0bbbcb6e5e9f4d450fcb95559468684612a5bc1582e273fe8bd58088cf411e97f9b671a81d18e865c2d899716fa59c45d7034afa7ce30b800091bd01ca3df0e083e1457885eba6730a6c70601bba70b2323d6b669898290f43afd84c333ad8c4c3960f70d0e47eb8511071b4e2c6ce2b12332632052cb4367a98593bd39bfdf76d228925d3e7208fcd42d701881c3cad1cf204669e4c598c7ae544bdcabac797503bc1896d36bd0be9edb543d5428cb04daadc0b4e54144fe8a86e1e372cd773a00a3e759fee51aa7cdfedb8c2c13ed709add3235e70c1dff10cc5d473f6c1ea92354c8bb991be1c39f4fa739824cefb41621e8a6cc475599ad2a86f2cd5ffc85684346bd6aec793b06141ed44a4eea375dedfff21d720c725562ae759c5f4737c34d8f1183e6254016f5d54a90114ce910b4c214f35721edbab6b9ef69c89fb3f770915511ea31622c453c53f646b205a0c383cadc845ef9769e99dd58f242b24e98d8d74622f4b7a2b42eeec0881b435404805f177865eeb3263ac63038270dc90b418407cbd984de98df8a449ed3466bbcf6c4b140aa4c0fbcfd4d88e1534e17218c87c32fe2d88807e308fb8c3ab6ca8d145f7c6406459b926e07cb30ce4baddbb0824c0378589b3cf3e16c216163e2966d271b8484a47d3baa946cdae77fd61a10472da8efc228e405ab686ff5a29ccbf91f6cf62dc371e23198b34880f200428f4ca5214c2966c426ce9bdffd7ee2c597d80ff570f44f3a07f5eb24fa4483e2938c98a9e64459f04913564df5d1b29f93b934e95fb4f04dce100324e5d7e6c22b042b8773a792b88405831ffd63a5dec2e764df571214aeef33cbc6e66dc157a86dbeb1d55bb3cbf8e063dd536d0e0ff006ff850ab20fab4023ffaa07b6ab6f8651ee9ed593774a3c3520f595984278b30fb4c0cce3a0afb4836952a7115ac345557f1871511415bdb9f593057624cd8a150954241cd60dca17b688d97416c29b23a767e9184db7e19a74aee2f17d11fb024d906a22dd2ffa2da04c97348b74f4ab99248059d1ee542c5837acb69f1c83f50dc66f9e1674c1b157e1e4f95eb462cc8b3db4cb9fc52086c17f4d5a9fc1f7748dea1fd7af47a7989c1219fd22c91e95bd299d3ef22bc73409d9949422b6177a99b6a9f610b737887f75f718257b5b2dd515acff039886505cf2d8fcf9cf69f74b812121d219ab526480a565a6ec9c2dd4de1b5d2632833a81b5fd445bc049c5dfcb242abe6141943fab1417ba9d2174ed25c521a8e5f6d1354c93176b6d847aa9108b8f49313aa6fdc0a88d08d3cec4f9e623f829dc03aac91c5847d5de8d21dade12e7efadf216ac3746530ffda5d038fd0bc7d105fb8b9fd1cb2e789622b39c0d559c3f887e11d29cbbabfdbe9603ce261549babcba3ecc739203f08238a5ec44719015cf3bdc0eac85c3d72ca34725f09ef8a5fa7cbc3d9197ae877314de309182505e0dcdebb78fcafb35504344770642bb13a22914b9fe76fb948ff03a1a42cd1a799dc0330ff0586aae32fe45238978d2db16629ff8751893e41e9ac72303d91de135313999dde4d93e881b0f1998ab87e5f8e7463261fe872b3ec4ab2344d26a982e286e5e7bfa8126ef4de16fc6107e1b077598e1347cc7b74d57565d4cd9b66e76f6faf51b247ada9672af011db71d48ce36bdc6fa234e6ccbba32a450f837a7180fce70b08a199e7e4c4bd3af39c6b3e78d56f300a45463ff04a55542b01b721229fb35a788769dffe8105171a0cde67cbd9f066834fd24b0ce4ac39a0ab5f96e3f24917385ecc635d7b8be5d9585a5d389316f1323a9916241ad9b490c7505701133451705ad712296bc4519aacf073fa7419a9a81470c315390d4e22820eb0dd0c9605132016f883b8a5e9b9b9e08cdca196abba7f78732280b0b93278f469cc7ba81dc6e764746ea2604d8ce78e301bcf2b9e638849a36fca9f9386f5acf8d9084594c5f20504ad382d4c083c5965f633248f20f1c373e6ae69719bd21355290f50ed84da142127b2c6b0a4cdd4ef4c753edce171d49438ebd31223e8a36f3219a3d6c60ca3a08f88f10bfae1e6a2a5391846ef4e6dae8442b17f7d9f727f47bcd0208185ff18474f1ca1b64580069e35e47c9bff3e421799220dc01eafe2122ba5faff63cd0f275c831e7933391fc180840e9bb5acb5357b196d045853398e93569b56732a637327aaba610de7a00fcb10410457e4493d532c99bb6e95786517add55467f06a23521b7e92be2dca54c9c3df2542384a82d27cfd02bb16e44a9d8c5f07f7e232b794dfbaa8bcd89c359054c188bf5ea5c251bb787282d86b0ec738283e16ed5dd7a74b03cf483fdf8a14a82cf47f4b04185edc4a2dbfd6356927322a15dbe4f35848e6f10eb983797f2886a266b31c0ddda9e2f45282d137f2e6031d2a756a56552a756dcaa24821e3a54fc3cf38c08feb31cd4e32a464d9399b10d7eef1bd627cab3f22775f4ff9d8d5d017ed0d0ad49dad13ea4d1d2cff663d9796b43998956d17bafd8fa49b934dee9b583fe62088b251919291e3b4ca1cb89b9cb035ad8179f2b60d096f96dc1efdd350e09ca32abdd88bc5bc283f0a3fb32588c87e37e2da427a469689c65152558e312536a2fd5edf9bcc19f25501cc9de0fc3df1a595b61ec856455d184f77619ebe89911e165d81597081f903e9bf69e1d51c6fc1880186a356157306c2ef2860d04cbeea0286e4f56d85cdf91cdc2029bb5d1b77debcce4886041e3ca2d6ffd2ec999e5f177418f21979f3135ff517364d99db378ab03df76febd0b2fcf72e7476956428ca20e4be0c63779b112a393a05c5d44d6dc8088dc57a9c0a5b0c5e2a41d9a265a400e62ccaf48aa478f929b354f2013e3287546dc8a811fc7964a50a790888ddc1814039eee62313ddbcf1c55154e386b011b36d8c74888669f334ff7adb1dd421d43b6223ac8beeee98ef1e54e6dfb4fa69ca8a321b3c2edd30143fc17806b04f8bfc403a55467be88cf8507d94f245ca59d1ee050f4312169250ac8ca1eab6eb00df7bccaea896a6e2cdfce521a404913df83bca8e699913b4cfaaf62d00b90eeb3e106eb4aafb7bda8d0dc5383d191d54a253982bb3885dd6afff5f0d85560ab129bb4b411af28740534edae48bc106ac43c3aac6528f48e059d8cf0cf870f9dc6bb669f2b43bc1b42f46a28d82c200717be88d4493572535d2663e7500d865bca452bb7540d163823e78302dbea5cdece7e72b84880423a18fdc1a080e0f0bdc7a58b04b8959ff6f67b224fe72ef22fbf6adf4812e550772fcc5949a157371f1def1a020d951c005140cde6c887040cd035dd972fc75b7b469070b61e1a442a78db4c74f482b950ac7aae40b009c2d6736e9dfeef0e9c9d718409063c57b082beb648fe8b41d3ecf3ded5cb24f7c20edb6ec753c4574a594b62edd81d4deb269b9cde7e2cd63d8d6da58736454e383415574b6f88b0c4dc158be230beb2a67fce06e7d8a70c554ebc79c2d40a31b1c19797000a8596a79e8ef11d87bf2922e8805c455a3da4c4ea2c22ef52ece8082708fc1dbed09872afa250f8351778548e576e97e4b3da023455f8db349fcdf8523f52a56c9b1f3a863652b11ce7cc619d6eef1611e97d7f94ad7dd65f54f88cf49d3ea4490fe76411dd3de5799174d1017b9f3017c2c3f8f30bcf28b68d7833b7a8fa46c3c3b346e1e2f55d680d22c7136f9de526427657ee167cdf90c90142ba705465ce94bb1803a1540b36cd8d22d6d9115c002f2ce96bbac79a573ea858cbb8977d9087f1e0063cea8c86a9671405c4fea89012b241d94a31b15ad36cf388ce3ebe924019aa3ed069bd07a24a46f7f818fda0d6463893621d6531541a57449eaf57dc09c9767a598444e07f79e2beb85362ea93ef04d37e5c4438c8093c026b3c042bf3cfdf11e5db84c05d7cd6bb090ee7686d87551a807fa47c07a84e9fb490f0531d38b86c344ae8b48aff790bedf407b71cc49440bb2300f9d9f73726daa89c7b3ade0b84323a6da6e7639652b004ddd08dcc03a7064866bda6b17ce8c003737a4c3416551a6fb779c414d4fdfcd3b29bd0daeb69c965f8395269019691e1552da684b06febd81d5f71b9bf095ffc581e6333b10f7fc4a3f365c0bce141b95a6fe580a4183713103cae76c776bbd29a8b26a3f2314609d1540eae73e43ba296d7576e2d8769bae7cf7518966b631bb3b215fa6a56b97ea96e116421ba669617ecae72e3aa186b23a289059c16fae6aee21ddcb669592e5068d84287be2d80a72642de4950366b346285b42fd89f49ba3002315c4cb76c12ca0f96b0eb13547e701831646ba663b0622eae281da69c699860728775e6f71ef3e63cc010a2eefe8d4dc3622232d8abc022fbdfb7821f02da20ffc938a7228d5a8eef8a9e4fcdc2ae68ff7ba6f8ff7e7e36fa40d35658e727554f696c4df6a45647bd661450a2404dba0b6021bc7a82df05b4076f86a7f33faa26195eedc2377158fdae5c4704456805c8458f4d643e356736c2378172d11c33dd73b0e760ca9eb5e12d707001955d3e6c85d427a472de77d6c1e28220c8d84eae5c4403484bb0d1b7d207c0c9ea476d2efd0babc5b577fb333bfbccc396471997de9971b3c2624be1d155ad787635d4fee3f253e5b5f9cfec484cbdd510bad883b79381e8c608ce793cfe175ddcfb49ac6f2cb67474b415568ea90411f455b651c5c6890c7d86f2c6ccfd787361d6ede1fa2ad89e6dc9fa796405d8927c5197e17e771173ca5ffe4af4864bf6a9ff10ae142ce2ebd664ab94ad37352f36be1afb259c7b8627849af46447ac05600ebc9eb636aa2e56c0c8540857595c114e4c1c45bd735bd73ddbe21823232e1db6ab4b985a681ed4ef505e6025d4d234086f4bd8b422e4e7e31e823bf5ec1d514a328e1f9ed98eb289de2a44229c66382ad64e3a1fddc548786c52c4d74e6e5dfe1e471c20a8bd6a90c1320318e74e7a1f3d7dd04eb81b37b8157db526327bc7bdaf16b181ef71d813588c2747039cd9c62f2afb253ac3a743d083ee53ad6828060b214e69b73b2064e5a01aca0ff1f5b30329ab5fe285193711f4401bfda2c89afbde31adaf1e0a1a9dedac7ae09650183f460f4a93b0e1f48728fa0c2b1b70c5a2ce4cb3d99627f9389d94aeb64e27054cc71b26f7f281874fbfe82ba74e609a2ac05ed5ffaa344fa14091cddf0c77e883a295d529916a16d06b4207e4a72074707ff4f17e9657b6f55d021bfd432de6ee526d26b4f70e5f8da02c23d43cd2b0ae674a573258df27b775db221d416cbab68084c3f5214b199e2fcd84705772984c92c8bcffe37950e8f3fab716f994765d0b09549201bb19ed09364880ed17bfaf8be10e842051f9f096ef864266593b6d97767b20a5530683c88dbda542095e9b57ce6e04b19a682652a4b72cfb17844a0f6a9a1a89f3f26ba56a05117d20f3bfaeee61d7deb85532ddb7d662163aa6386c91f40ffa00db6f4a6523b0b494330a932bc544629c294044fd0ac6049f285923b613bba81064f84ffa71a900fa9732023c8fdb0c480f3154d0dd815e9f2661b3ccf3da7c3127156e3e094041e365c97dcc6e74965a659034701b9961f9b755eff6066448f65601e9e44e12a7423d94027e4f118b5cb9f33bd762520afaecacd404c6dd60dd791c1bbc87277d5028596cb62ff14be1146ea78626e182a5beb492503b18d620543301161de533af3fc1f666727366f10c784e2f0a1bb5f5860b873f03f26b03707c2b8cdca494b08cc98c365009d22f3231c7eb2a24dd6cdfacd577ac334c2a07bbea2af22689fa35cc663013588419b5256fbd52538c9c5e708ffda77c0e97ced2e703ea5229d4eabdeaee8165e80d5867969269c0897bc45d06b96589eba66dad2f98aa72ee0aaa4aa88d6e4fdb0df504131909629eb4fec1de621e14f5445903716fce8049f89a0493607b11e596ce14c2e81ea0905922abd9c8601f558be28d8a409c360a279b86a2a3d09d8c422ef396979b9c3aac8e05b02975419213ac78dc677eb0b3a524ac0baa037012a97fbaade89b939f66d3cbee41e0c05c62b27fb0ae6bce02f7163da983ced2708c16b2351c1460131a9e922f1c1b6981c67faca4710346ed65a4ee56de725bd193bae5574ea91e104f660c4d502b7155eccd61fe4c5b819676b8727492768fad9d13fab5a240ebbb005741d5bbc215139e07be5bb73e3f6b4c4be9519e81c7cd088864c16e4650ac64418133650e26b9ef9020f55438acc9e7161b2c74bd172354ccc051e6c4a6897354bab543a7f742ce799a6e182b86839173acb03f39fdcd4a7637bb48d2e4baf031079687707612c006197ae598d335c463b6d79e0cc3bb7ecc278b9407a0d53381bf3cb65e78adf03a7dee07409b97d2df91413f04828aa2440049b9e8dc4fd907d879fe8480a239beedf8b729dd76042f50985db6761ac1f2e7f0cc48ccc7ba4d0634b0e816c8c68eff96832fbba350afa1107f2da7c53bb9ba8407c30e41da1278f31cbbcc394aafd6a1df76276e39a8d3c27c417753695a74e7252ddd27542b4bc2b0ab4cb001d01411d288749bfbc24ea8472e2906201655ee65d3f435f158d3295590eccb3e84b3f09e12db00382dceb8846fe155eb20580c20781619a894ec92d9a80a422a10b7ea440c4ea0bf3fbbebc89b2c11f7f3e858c16cb823e10203a957bc48959b1d5e3aa69afbb8a5ad1bf617ed59836a289dace4a5224ef9226a6f3d27f869292bfbbf3607f5aa807d294caa053a85a2f54d97f76adf509593bdf46054fac6e4a6b66f173a31d5eade9a38f5106a16704e80d61658ba3799b00919f87c0b02fc4f7c288c0252f46240efa9044d7458f6b92497321f696831565fca86c1c0bb72b4952102b777b466861d22f78dce75b8055dbe3d73168d41059715a23c9ed906e80b2353f32fd43e92d5ce90821bd9c6b4063125339b8f3a8df16ac4b1b0ef85cdbbc6f2acc15ad9e0aeb19bb0617f8623dc029abc232a67447b1ee4f6c4ce234c1ea467a20e8cd21a097f096855a75525c55a2b30c74ff8011476addeafcb18b64ea09600d7056fca53a12a1f89501d00dfcc81f74760fa26e081043ea648148b1ef1e4906e0a65154fde2c554b4c36e97de184dc9169ff3a326cf4a14708fe3c6466c37eed71c44143fd2d5e22443d1b61fe42fcf52207f17422a96b222a1c8ac8656fe98d7f9b5088a725bb3889ce24da112f2cd88575217ca6087cfa659374a82cd7cdb63b47c3979fcf094b62ff72fd4f0adf0750bb3e001ca7772f0733a5fd15e81aea1abd929df4cb195760cceed8d76b20bae92244c685b6a74be268c64a8960e1d6ec3edb9e70986b77eba84051c28900ee9b6c52d4cb6d67eaac2f5cc5bb79c12a5cd23a06f8605b492e28983443d245c963b81ddcba2a561957786a3698e2a0ccc21146a95ca4d7e4cfe16da4b4738a36c95d42f4a83217ebc7d5d1f17ddf5cf87f8ec8de65f0e69491686c973e69faaa179e52a828863797755deed4c1eed27d51a8ba25fb0821b33ffce69425d27ca2ce73c7eb9bb976f3be629c5608993eb49acf22e78c1002ef8d53ba36ad0b913887a105c0c5cf1d2561b5c9e3101925d758039f6d27ab42029d5ae10ca096b71e4cce05b7f8f3cad02f08b6e2148a3cb5f12f5577f52d118ea055b47b136da35283cbc6ab9570d61b54af491665d9bd141c2a11eecad22b00429b8c5d7ca9c94907429da625315826e99f3e61537a00b554228975cb593bdca2b28c1b022e8f4e6b61694fa934fe35501633bb8736021a08f58deb6d3d462fe00b7e9b5ccb7e2f065003b16d0e54c66a9c9d33966135e410aa0bf48f59949771ebb1d38b3902865fc309e7c25bb5b4b7de8611ffe178877c31a8d1b191dbdeed9a2348fff1b6217553bd30d3d9b7eccbf64b872b26aa811199c76915ba43c610bf4169d8ffe09eafc1b0a4eccbb64a031872ab1b3e7a9b9d9cf1e3ed1a1b6a5b4a32ab67edab8fd693360c62c9f34b00dabe47cf1e8428e28d1202e556160f0d4b6ab524107f5ebce2a4782061503cab2a1e1aebfdfa22edd4536dd051a860e9788a5a4691b243893ea6b8f647cd9094b643b9354a600591cbda3d762e7dba265b9c8e6c338151709322a51d4389431047afa1031d18ae0bfeff5d1bc28c5e013eef0a26a7f1eb3c4dbb12a215882897a65608fc3da16a6de1ee7349d9853f6faaed5fbd974fd051627ed762f74341c6ceb06d4d4d635f599aca02471ea5e3dd5012cae344abdc3f990e62fc07aa325757d1bb2ba0bd7833bbfd1ad4aabe86cd389afffab65c73df538d6f9b2da50b9ce1b1be4835f85f2d77a01594d35f48b370b0b11516e8913aef45196a24b290c7491ef39a3a6afd3790b93214837c3247e76ee41a4bc1539caa78adbc5b49d471a9a1724e62c5192ddfca31882350dd906560cb257c3582c4f294193dee760a15b35c9b746c690a4728acce6339496aeb75c2e350ec68acd49683d23140feadc2dc3eb118a8e87281c60a18d22fd12998c4c3c30fa76f9c76d1a994cef1dde10e4b5554e4e4bb0d164e3b85e5ce16cac42403d3b2c687a9ac0b8813a5a2ff6fdfae0c41d9bd4da4f2dad84a309ed3e6f353e9b29cdc9bcfc0c2ea73364554f5f9100b9a01e55fb3d1cd857c9f42378a3ed6f32d87a9cfc4c8366d6a28297128226b6c31612f9b6c1deb481dc930c417f64eb53cf74abc5723375e6370498817273981af928e9d64c2e2c1f7aa46039f2bea921ee5505cdf50f5c18d0bcb6f4729936e9a0ac4cdd2ed63138e68ff225a93b21279722f0174dbdd83b7fc3f6e54f602107c099f18d31fb5d682345858d154475ec38820fb3f9e7d340e9757854944aabd9202d4154b3ae6996828474f0cf82d9162c29706a455253e2b7a236b7c54b7deaec10ac95d71c93f7ae57751c75a98a59be69628454cbc0632ccb25faa8108de381e12cb18758648ff42225d26cb7c3c78745b0fbd371480f58dbae1e32da2f5edd0b487a6cdc0200536c3a45533e91b3241f2d19b008de02891276acf3194deef6b28133da6b7aab644ae69e0d310cb29c9b100eccf9cc2aa140d718ae5a7bb03895ba915f2ed39a681152c6567390465f33d6addfed145bdff55795af7fda6bebea3c98f9b4d0f9538c9513d80c39369506638ac267bd2afbb0d0abe3c44715bae6a8f2fec7bf3178a5c8821c5a6b32692f13153c364ce41a6e6e9201b733bf8fef31d33d058af4891138acd31b38ed8dec427b1f5b29455c4721bc1b69a9fe0c588b134831f57c64fca00fce1b582042bf68c8d4f05e27c685c81677ab6331a084fa16f6df88a6a6c161d4a2043ec2e2586bfa0aff858793f41cf2003092e55205ccd9084422d53245ee37aa8f16604944051fd787754eef613a5b2a0893e0016fd00e7ea3b13c6f6a7f22ef4346790b5f2d2c0482eca4f59441d488edf51a5e71655f2c6a7e6f348e8f364ddce5a57e0252a6ad7dc6170ecd50b267673d3054b53f03bab834de4ff37dfb731ea2a2d678e6791c508b838bfa9f274a8ecf5f499ebd356976e989cdf7f25010cf28169a56ac2b2664bde64611273af5b475546b43056f436845c7987a986150bae9121485ad36d2991e5bb14015bb360a04d989dab9615140841fc55e6cdaf73c914120fc6fd8c1106d75305bd1ff6fff2318ba444caab42268716d5c12dd5afd97abc3a048f3feda20622c1f16061f4ded6ee023bd1fa87496081c08f4dc84d946cf0ed270122b6c36da77690db383187a0270e5e9dc2c7b7f13a6548dbff4a462424973e424ca4f16ee07956527336d26d86a3810b4747912d0d72b66ae8c5cb58c500f6d48c07479d74ad29cb2107d3bc2a0c67ccf82af7e19734902b3f1092a515f71deff0c98babdf0c6a06104c0fd996567bcb0d4970bffce62889c6847316bea599d7a2f35a19adaa500a0aa8c8f50bc44f80b4a0a0f2607a8e78dbe95fac49831e0d54c57b415bce00047d12b16c50c511e96ebb39271d85653edc76f3099effd558bd90e7b8fd0a5fa50af4e424c37c9ef5e907051e61b08ddfe49cb318c37dd5978d0f11672efdbee14949ebd178af583860979deb98354bbe911582b6b4b22aedc7ad1b9e25f4dc500362ec7531789e5b84420d8abc72778dbdedb38ccc1e9aebedc8aa345a96e6af55b57e612d7438aeb0442f5bdaf696a072b72300930c6321bb3f9f0a6d4e42d66df2f3207822cd8758cf349ac1d291a474136dd7506a5d65446f7fe6d8abd942ccc84e93bb12f705d92cdc51a287ff98fb45b4a08f89283b133c14bf1840037118a5d518fdd4fa8c9e49d94d61959db5e8d90220d531efba57910110de3585b4ee4ebd64f89c745ab9d713604092aeb735683dded3de2da3af777371e6c678dae6c86ce8a28ad22cf02c2884987c2f61b2fc764eca2e3f515c35e6697f74243d3a2cf2f9cdf3d3c9cd116b8aeed884d3ecf7da0c1ad282c561f17d59ff9991ff1e31631b5360493f01cfee17f40cc18cc4cc77ff85f8762b6c8b19618f7a916d8caf1e3f3010e8452e1350c0091cc4bc5e2e303a9c3103789c534b511dcc56f895508d1103cede5da804a021cbfc9b0a23025ee40d9f23f03e1c3cdc1152adc9d5fbb394e6ae07202cfc61ba4b2186d88d13ed722afa5543aaca9bbccbf8d972cfceb33a4410947082a56a2132cfabec36e3fe9b18f3a88793e5e64dfa8b61bebcbb952d2c3dfde8e54f7399446e61c4c481f4d25c168b65234483f36daa99bf034542d3354ea93bed1f3770570f503e5e59de2a8d3c61751f4a45d52ee887390a7bf2821219aef4f1fc2746e30decff269ad83b7dec01278f4952c759efdd02e59e642ad22cbcf1819a199ade65d76d75123b011a29b807cfe988eb2153b1cb81a9f13a7b23ee5f3372a97b111d59760a3fc8e2bd06a775553f7b7ebec7fd0e054a00a9eaf46a6310393ee387698ae80d180742c42ebba50ac3a3c615a84d9f6d1077905dacfaa7324ba6f94e88df6ab6898780b2809af5e8d630bc5132d1dc8e0b741ae663a90588d92676b261994c2af2cf4747a8314fb022b0d76f74a518de290376bde67b0156c880a8208b2fd5d22992e6978aa2425865354c441eb12d8c1214afe5531b64920096257a6c439504b8e6d15c5e8abd7701df50b15b8068e43472dcff88c800bef997a76bcb9e6f120d9bc7b302d40685f30c067c68c2db4ee3ffd1d7f146baffa2a9935a07a6136a237d3808ffd06c69f40cff61573fbe36e2fade8bed56a833f86d00", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0xffffffe4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:19:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:19:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01c"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 284.551294][T10293] serio: Serial port tty28 22:19:18 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}, {0x0}, {&(0x7f0000002480)=""/198, 0xc6}], 0x3, 0xfffffff9, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00'], 0x48}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0xb2c]}, 0x8, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf9, 0x8, 0x0, 0x40, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x4, 0x2, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000001c0)=0x3f, 0x7, 0x0) 22:19:18 executing program 5: io_setup(0x4, &(0x7f00000012c0)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000006c0)=[{}], 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)) io_destroy(r0) io_setup(0x868, &(0x7f0000000000)) 22:19:18 executing program 1: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 284.867456][T10320] loop2: detected capacity change from 0 to 1 [ 284.908546][T10320] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 284.914483][T10320] loop2: partition table partially beyond EOD, truncated [ 284.923722][T10320] loop2: p1 start 1 is beyond EOD, truncated [ 284.930921][T10320] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 284.947581][T10320] loop2: p3 size 2 extends beyond EOD, truncated 22:19:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408, 0x1}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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