Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. 2021/06/04 08:56:40 fuzzer started 2021/06/04 08:56:40 dialing manager at 10.128.0.169:35297 2021/06/04 08:56:41 syscalls: 3587 2021/06/04 08:56:41 code coverage: enabled 2021/06/04 08:56:41 comparison tracing: enabled 2021/06/04 08:56:41 extra coverage: enabled 2021/06/04 08:56:41 setuid sandbox: enabled 2021/06/04 08:56:41 namespace sandbox: enabled 2021/06/04 08:56:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/04 08:56:41 fault injection: enabled 2021/06/04 08:56:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/04 08:56:41 net packet injection: enabled 2021/06/04 08:56:41 net device setup: enabled 2021/06/04 08:56:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/04 08:56:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/04 08:56:41 USB emulation: enabled 2021/06/04 08:56:41 hci packet injection: enabled 2021/06/04 08:56:41 wifi device emulation: enabled 2021/06/04 08:56:41 802.15.4 emulation: enabled 2021/06/04 08:56:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/04 08:56:41 fetching corpus: 50, signal 39877/43767 (executing program) 2021/06/04 08:56:42 fetching corpus: 100, signal 87105/92753 (executing program) 2021/06/04 08:56:42 fetching corpus: 150, signal 115481/122858 (executing program) 2021/06/04 08:56:42 fetching corpus: 200, signal 131937/141026 (executing program) 2021/06/04 08:56:42 fetching corpus: 250, signal 155927/166641 (executing program) 2021/06/04 08:56:43 fetching corpus: 300, signal 169830/182220 (executing program) 2021/06/04 08:56:43 fetching corpus: 350, signal 189333/203237 (executing program) 2021/06/04 08:56:43 fetching corpus: 400, signal 205972/221372 (executing program) 2021/06/04 08:56:43 fetching corpus: 450, signal 217949/234898 (executing program) 2021/06/04 08:56:44 fetching corpus: 500, signal 228240/246700 (executing program) 2021/06/04 08:56:44 fetching corpus: 550, signal 239156/259093 (executing program) 2021/06/04 08:56:44 fetching corpus: 600, signal 246623/268087 (executing program) 2021/06/04 08:56:44 fetching corpus: 650, signal 254811/277769 (executing program) 2021/06/04 08:56:45 fetching corpus: 700, signal 261072/285565 (executing program) 2021/06/04 08:56:45 fetching corpus: 750, signal 266586/292612 (executing program) 2021/06/04 08:56:45 fetching corpus: 800, signal 273292/300791 (executing program) 2021/06/04 08:56:45 fetching corpus: 850, signal 279850/308821 (executing program) 2021/06/04 08:56:46 fetching corpus: 900, signal 288074/318405 (executing program) 2021/06/04 08:56:46 fetching corpus: 950, signal 295962/327635 (executing program) 2021/06/04 08:56:46 fetching corpus: 1000, signal 304044/336991 (executing program) 2021/06/04 08:56:46 fetching corpus: 1050, signal 310537/344880 (executing program) 2021/06/04 08:56:46 fetching corpus: 1100, signal 316718/352431 (executing program) 2021/06/04 08:56:47 fetching corpus: 1150, signal 321255/358371 (executing program) 2021/06/04 08:56:47 fetching corpus: 1200, signal 329046/367374 (executing program) 2021/06/04 08:56:47 fetching corpus: 1250, signal 333863/373516 (executing program) 2021/06/04 08:56:47 fetching corpus: 1300, signal 338944/379920 (executing program) 2021/06/04 08:56:48 fetching corpus: 1350, signal 346918/389067 (executing program) 2021/06/04 08:56:48 fetching corpus: 1400, signal 351925/395365 (executing program) 2021/06/04 08:56:48 fetching corpus: 1450, signal 357712/402430 (executing program) 2021/06/04 08:56:48 fetching corpus: 1500, signal 361262/407334 (executing program) 2021/06/04 08:56:48 fetching corpus: 1550, signal 366005/413339 (executing program) 2021/06/04 08:56:49 fetching corpus: 1600, signal 372109/420676 (executing program) 2021/06/04 08:56:49 fetching corpus: 1650, signal 378282/428015 (executing program) 2021/06/04 08:56:49 fetching corpus: 1700, signal 382524/433535 (executing program) 2021/06/04 08:56:50 fetching corpus: 1750, signal 386635/438920 (executing program) 2021/06/04 08:56:50 fetching corpus: 1800, signal 390845/444373 (executing program) 2021/06/04 08:56:50 fetching corpus: 1850, signal 397802/452368 (executing program) 2021/06/04 08:56:50 fetching corpus: 1900, signal 403771/459436 (executing program) 2021/06/04 08:56:51 fetching corpus: 1950, signal 407907/464754 (executing program) 2021/06/04 08:56:51 fetching corpus: 2000, signal 410979/469068 (executing program) 2021/06/04 08:56:51 fetching corpus: 2050, signal 415143/474382 (executing program) 2021/06/04 08:56:51 fetching corpus: 2100, signal 417282/477820 (executing program) 2021/06/04 08:56:52 fetching corpus: 2150, signal 421768/483430 (executing program) 2021/06/04 08:56:52 fetching corpus: 2200, signal 424539/487424 (executing program) 2021/06/04 08:56:52 fetching corpus: 2250, signal 429044/493053 (executing program) 2021/06/04 08:56:53 fetching corpus: 2300, signal 431953/497175 (executing program) 2021/06/04 08:56:53 fetching corpus: 2350, signal 436145/502442 (executing program) 2021/06/04 08:56:53 fetching corpus: 2400, signal 438870/506431 (executing program) 2021/06/04 08:56:53 fetching corpus: 2450, signal 442678/511340 (executing program) 2021/06/04 08:56:54 fetching corpus: 2500, signal 448340/517974 (executing program) 2021/06/04 08:56:54 fetching corpus: 2550, signal 451492/522280 (executing program) 2021/06/04 08:56:54 fetching corpus: 2600, signal 455162/527048 (executing program) 2021/06/04 08:56:55 fetching corpus: 2650, signal 459466/532376 (executing program) 2021/06/04 08:56:55 fetching corpus: 2700, signal 461719/535835 (executing program) 2021/06/04 08:56:55 fetching corpus: 2750, signal 465178/540351 (executing program) 2021/06/04 08:56:55 fetching corpus: 2800, signal 468862/545062 (executing program) 2021/06/04 08:56:56 fetching corpus: 2850, signal 472034/549314 (executing program) 2021/06/04 08:56:56 fetching corpus: 2900, signal 474465/552865 (executing program) 2021/06/04 08:56:56 fetching corpus: 2950, signal 478261/557679 (executing program) 2021/06/04 08:56:56 fetching corpus: 3000, signal 480745/561295 (executing program) 2021/06/04 08:56:57 fetching corpus: 3050, signal 483602/565252 (executing program) 2021/06/04 08:56:57 fetching corpus: 3100, signal 485387/568177 (executing program) 2021/06/04 08:56:57 fetching corpus: 3150, signal 487579/571493 (executing program) 2021/06/04 08:56:57 fetching corpus: 3200, signal 491222/576097 (executing program) 2021/06/04 08:56:58 fetching corpus: 3250, signal 493180/579178 (executing program) 2021/06/04 08:56:58 fetching corpus: 3300, signal 495727/582790 (executing program) 2021/06/04 08:56:58 fetching corpus: 3350, signal 499250/587316 (executing program) 2021/06/04 08:56:58 fetching corpus: 3400, signal 502239/591309 (executing program) 2021/06/04 08:56:59 fetching corpus: 3450, signal 505224/595281 (executing program) 2021/06/04 08:56:59 fetching corpus: 3500, signal 508300/599314 (executing program) 2021/06/04 08:56:59 fetching corpus: 3550, signal 510647/602705 (executing program) 2021/06/04 08:56:59 fetching corpus: 3600, signal 513599/606683 (executing program) 2021/06/04 08:57:00 fetching corpus: 3650, signal 516376/610425 (executing program) 2021/06/04 08:57:00 fetching corpus: 3700, signal 518822/613853 (executing program) 2021/06/04 08:57:00 fetching corpus: 3750, signal 520461/616575 (executing program) 2021/06/04 08:57:00 fetching corpus: 3800, signal 523495/620528 (executing program) 2021/06/04 08:57:01 fetching corpus: 3850, signal 526654/624623 (executing program) 2021/06/04 08:57:01 fetching corpus: 3900, signal 529106/628038 (executing program) 2021/06/04 08:57:01 fetching corpus: 3950, signal 532264/632084 (executing program) 2021/06/04 08:57:01 fetching corpus: 4000, signal 534110/634942 (executing program) 2021/06/04 08:57:02 fetching corpus: 4050, signal 537131/638869 (executing program) 2021/06/04 08:57:02 fetching corpus: 4100, signal 540890/643414 (executing program) 2021/06/04 08:57:02 fetching corpus: 4150, signal 543491/646940 (executing program) 2021/06/04 08:57:02 fetching corpus: 4200, signal 545948/650370 (executing program) 2021/06/04 08:57:03 fetching corpus: 4250, signal 547450/652927 (executing program) 2021/06/04 08:57:03 fetching corpus: 4300, signal 550626/656938 (executing program) 2021/06/04 08:57:03 fetching corpus: 4350, signal 553668/660839 (executing program) 2021/06/04 08:57:03 fetching corpus: 4400, signal 555283/663465 (executing program) 2021/06/04 08:57:04 fetching corpus: 4450, signal 557182/666356 (executing program) 2021/06/04 08:57:04 fetching corpus: 4500, signal 559501/669580 (executing program) 2021/06/04 08:57:04 fetching corpus: 4550, signal 561770/672767 (executing program) 2021/06/04 08:57:04 fetching corpus: 4600, signal 564090/676016 (executing program) 2021/06/04 08:57:04 fetching corpus: 4650, signal 566329/679182 (executing program) 2021/06/04 08:57:05 fetching corpus: 4700, signal 568347/682142 (executing program) 2021/06/04 08:57:05 fetching corpus: 4750, signal 570346/685115 (executing program) 2021/06/04 08:57:05 fetching corpus: 4800, signal 572655/688309 (executing program) 2021/06/04 08:57:05 fetching corpus: 4850, signal 575118/691591 (executing program) 2021/06/04 08:57:06 fetching corpus: 4900, signal 577064/694468 (executing program) 2021/06/04 08:57:06 fetching corpus: 4950, signal 579229/697480 (executing program) 2021/06/04 08:57:06 fetching corpus: 5000, signal 580569/699772 (executing program) 2021/06/04 08:57:06 fetching corpus: 5050, signal 582762/702822 (executing program) 2021/06/04 08:57:07 fetching corpus: 5100, signal 587212/707842 (executing program) 2021/06/04 08:57:07 fetching corpus: 5150, signal 588802/710350 (executing program) 2021/06/04 08:57:07 fetching corpus: 5200, signal 591128/713493 (executing program) 2021/06/04 08:57:07 fetching corpus: 5250, signal 594569/717571 (executing program) 2021/06/04 08:57:07 fetching corpus: 5300, signal 597116/720894 (executing program) 2021/06/04 08:57:08 fetching corpus: 5350, signal 598970/723598 (executing program) 2021/06/04 08:57:08 fetching corpus: 5400, signal 604048/729051 (executing program) 2021/06/04 08:57:08 fetching corpus: 5450, signal 606957/732721 (executing program) 2021/06/04 08:57:08 fetching corpus: 5500, signal 608272/734938 (executing program) 2021/06/04 08:57:09 fetching corpus: 5550, signal 609799/737370 (executing program) 2021/06/04 08:57:09 fetching corpus: 5600, signal 611780/740164 (executing program) 2021/06/04 08:57:09 fetching corpus: 5650, signal 613295/742534 (executing program) 2021/06/04 08:57:10 fetching corpus: 5700, signal 615233/745293 (executing program) 2021/06/04 08:57:10 fetching corpus: 5750, signal 616649/747535 (executing program) 2021/06/04 08:57:10 fetching corpus: 5800, signal 618065/749860 (executing program) 2021/06/04 08:57:10 fetching corpus: 5850, signal 620059/752667 (executing program) 2021/06/04 08:57:11 fetching corpus: 5900, signal 621524/755011 (executing program) 2021/06/04 08:57:11 fetching corpus: 5950, signal 623573/757816 (executing program) 2021/06/04 08:57:11 fetching corpus: 6000, signal 626304/761216 (executing program) 2021/06/04 08:57:12 fetching corpus: 6049, signal 628251/763985 (executing program) 2021/06/04 08:57:12 fetching corpus: 6099, signal 630073/766572 (executing program) 2021/06/04 08:57:12 fetching corpus: 6149, signal 631501/768845 (executing program) 2021/06/04 08:57:12 fetching corpus: 6199, signal 632636/770901 (executing program) 2021/06/04 08:57:13 fetching corpus: 6249, signal 634079/773172 (executing program) 2021/06/04 08:57:13 fetching corpus: 6299, signal 635543/775475 (executing program) 2021/06/04 08:57:13 fetching corpus: 6349, signal 636903/777717 (executing program) 2021/06/04 08:57:13 fetching corpus: 6399, signal 638557/780221 (executing program) 2021/06/04 08:57:13 fetching corpus: 6449, signal 639736/782319 (executing program) 2021/06/04 08:57:14 fetching corpus: 6499, signal 641517/784862 (executing program) 2021/06/04 08:57:14 fetching corpus: 6548, signal 643246/787317 (executing program) 2021/06/04 08:57:14 fetching corpus: 6598, signal 644451/789370 (executing program) 2021/06/04 08:57:15 fetching corpus: 6648, signal 646079/791835 (executing program) 2021/06/04 08:57:15 fetching corpus: 6698, signal 648188/794635 (executing program) 2021/06/04 08:57:15 fetching corpus: 6748, signal 650598/797677 (executing program) 2021/06/04 08:57:15 fetching corpus: 6798, signal 652295/800144 (executing program) 2021/06/04 08:57:16 fetching corpus: 6848, signal 653676/802291 (executing program) 2021/06/04 08:57:16 fetching corpus: 6898, signal 655107/804467 (executing program) 2021/06/04 08:57:17 fetching corpus: 6948, signal 656899/806985 (executing program) 2021/06/04 08:57:17 fetching corpus: 6998, signal 659036/809740 (executing program) 2021/06/04 08:57:17 fetching corpus: 7048, signal 660342/811840 (executing program) 2021/06/04 08:57:17 fetching corpus: 7098, signal 661976/814243 (executing program) 2021/06/04 08:57:18 fetching corpus: 7148, signal 663116/816243 (executing program) 2021/06/04 08:57:18 fetching corpus: 7198, signal 664566/818498 (executing program) 2021/06/04 08:57:18 fetching corpus: 7248, signal 666379/820984 (executing program) 2021/06/04 08:57:18 fetching corpus: 7298, signal 668007/823404 (executing program) 2021/06/04 08:57:19 fetching corpus: 7348, signal 668935/825197 (executing program) 2021/06/04 08:57:19 fetching corpus: 7398, signal 671564/828326 (executing program) 2021/06/04 08:57:19 fetching corpus: 7448, signal 672449/830044 (executing program) 2021/06/04 08:57:20 fetching corpus: 7498, signal 674058/832388 (executing program) 2021/06/04 08:57:20 fetching corpus: 7548, signal 676115/835035 (executing program) 2021/06/04 08:57:20 fetching corpus: 7598, signal 677580/837225 (executing program) 2021/06/04 08:57:20 fetching corpus: 7648, signal 679149/839510 (executing program) 2021/06/04 08:57:21 fetching corpus: 7698, signal 681182/842167 (executing program) 2021/06/04 08:57:21 fetching corpus: 7748, signal 682561/844272 (executing program) 2021/06/04 08:57:21 fetching corpus: 7798, signal 684017/846421 (executing program) 2021/06/04 08:57:22 fetching corpus: 7848, signal 685244/848435 (executing program) 2021/06/04 08:57:22 fetching corpus: 7898, signal 688100/851637 (executing program) 2021/06/04 08:57:22 fetching corpus: 7948, signal 689488/853727 (executing program) 2021/06/04 08:57:22 fetching corpus: 7998, signal 690939/855863 (executing program) 2021/06/04 08:57:23 fetching corpus: 8048, signal 694009/859283 (executing program) 2021/06/04 08:57:23 fetching corpus: 8098, signal 695611/861573 (executing program) 2021/06/04 08:57:23 fetching corpus: 8148, signal 697555/864122 (executing program) 2021/06/04 08:57:24 fetching corpus: 8198, signal 698468/865866 (executing program) 2021/06/04 08:57:24 fetching corpus: 8248, signal 699853/867919 (executing program) 2021/06/04 08:57:24 fetching corpus: 8297, signal 701070/869930 (executing program) 2021/06/04 08:57:24 fetching corpus: 8347, signal 702194/871825 (executing program) 2021/06/04 08:57:25 fetching corpus: 8397, signal 703932/874195 (executing program) 2021/06/04 08:57:25 fetching corpus: 8447, signal 704924/875926 (executing program) 2021/06/04 08:57:25 fetching corpus: 8497, signal 706134/877811 (executing program) 2021/06/04 08:57:25 fetching corpus: 8547, signal 707118/879554 (executing program) 2021/06/04 08:57:25 fetching corpus: 8597, signal 708903/881891 (executing program) 2021/06/04 08:57:26 fetching corpus: 8647, signal 710210/883888 (executing program) 2021/06/04 08:57:26 fetching corpus: 8697, signal 712428/886589 (executing program) 2021/06/04 08:57:26 fetching corpus: 8747, signal 713627/888478 (executing program) 2021/06/04 08:57:27 fetching corpus: 8797, signal 715354/890727 (executing program) 2021/06/04 08:57:27 fetching corpus: 8847, signal 717142/893070 (executing program) 2021/06/04 08:57:27 fetching corpus: 8897, signal 718590/895132 (executing program) 2021/06/04 08:57:28 fetching corpus: 8947, signal 719730/896957 (executing program) 2021/06/04 08:57:28 fetching corpus: 8997, signal 720877/898784 (executing program) 2021/06/04 08:57:28 fetching corpus: 9047, signal 721970/900541 (executing program) 2021/06/04 08:57:28 fetching corpus: 9097, signal 722790/902122 (executing program) 2021/06/04 08:57:29 fetching corpus: 9147, signal 724084/903979 (executing program) 2021/06/04 08:57:29 fetching corpus: 9197, signal 724994/905608 (executing program) 2021/06/04 08:57:29 fetching corpus: 9247, signal 726395/907621 (executing program) 2021/06/04 08:57:29 fetching corpus: 9297, signal 727818/909695 (executing program) 2021/06/04 08:57:30 fetching corpus: 9347, signal 729539/911942 (executing program) 2021/06/04 08:57:30 fetching corpus: 9397, signal 730579/913710 (executing program) 2021/06/04 08:57:30 fetching corpus: 9447, signal 731628/915455 (executing program) 2021/06/04 08:57:31 fetching corpus: 9497, signal 733017/917450 (executing program) 2021/06/04 08:57:31 fetching corpus: 9547, signal 734730/919662 (executing program) 2021/06/04 08:57:31 fetching corpus: 9597, signal 735513/921155 (executing program) 2021/06/04 08:57:31 fetching corpus: 9647, signal 736769/923063 (executing program) 2021/06/04 08:57:32 fetching corpus: 9697, signal 737689/924715 (executing program) 2021/06/04 08:57:32 fetching corpus: 9747, signal 738602/926322 (executing program) 2021/06/04 08:57:32 fetching corpus: 9797, signal 739570/927991 (executing program) 2021/06/04 08:57:32 fetching corpus: 9847, signal 740975/929968 (executing program) 2021/06/04 08:57:33 fetching corpus: 9897, signal 742391/931963 (executing program) 2021/06/04 08:57:33 fetching corpus: 9947, signal 743788/933902 (executing program) 2021/06/04 08:57:33 fetching corpus: 9997, signal 745212/935891 (executing program) 2021/06/04 08:57:34 fetching corpus: 10047, signal 746062/937417 (executing program) 2021/06/04 08:57:34 fetching corpus: 10097, signal 747510/939404 (executing program) 2021/06/04 08:57:34 fetching corpus: 10147, signal 748421/941005 (executing program) 2021/06/04 08:57:34 fetching corpus: 10197, signal 749754/942867 (executing program) 2021/06/04 08:57:35 fetching corpus: 10247, signal 751005/944669 (executing program) 2021/06/04 08:57:35 fetching corpus: 10297, signal 752233/946521 (executing program) 2021/06/04 08:57:35 fetching corpus: 10347, signal 753247/948151 (executing program) 2021/06/04 08:57:35 fetching corpus: 10397, signal 754624/950063 (executing program) 2021/06/04 08:57:35 fetching corpus: 10447, signal 756295/952232 (executing program) 2021/06/04 08:57:36 fetching corpus: 10497, signal 760162/955868 (executing program) 2021/06/04 08:57:36 fetching corpus: 10547, signal 762108/958159 (executing program) 2021/06/04 08:57:36 fetching corpus: 10597, signal 763279/959927 (executing program) 2021/06/04 08:57:36 fetching corpus: 10647, signal 764049/961415 (executing program) 2021/06/04 08:57:37 fetching corpus: 10697, signal 765325/963238 (executing program) 2021/06/04 08:57:37 fetching corpus: 10747, signal 766013/964607 (executing program) 2021/06/04 08:57:37 fetching corpus: 10797, signal 766908/966147 (executing program) 2021/06/04 08:57:37 fetching corpus: 10847, signal 767745/967649 (executing program) 2021/06/04 08:57:38 fetching corpus: 10897, signal 768865/969332 (executing program) 2021/06/04 08:57:38 fetching corpus: 10947, signal 769835/970899 (executing program) 2021/06/04 08:57:39 fetching corpus: 10997, signal 772932/974008 (executing program) 2021/06/04 08:57:39 fetching corpus: 11047, signal 774020/975627 (executing program) 2021/06/04 08:57:39 fetching corpus: 11097, signal 775817/977796 (executing program) 2021/06/04 08:57:39 fetching corpus: 11147, signal 776836/979402 (executing program) 2021/06/04 08:57:40 fetching corpus: 11197, signal 778218/981277 (executing program) 2021/06/04 08:57:40 fetching corpus: 11247, signal 779932/983265 (executing program) syzkaller login: [ 132.451531][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.459244][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/04 08:57:40 fetching corpus: 11297, signal 780963/984834 (executing program) 2021/06/04 08:57:40 fetching corpus: 11347, signal 782192/986573 (executing program) 2021/06/04 08:57:41 fetching corpus: 11397, signal 783576/988407 (executing program) 2021/06/04 08:57:41 fetching corpus: 11447, signal 785106/990332 (executing program) 2021/06/04 08:57:41 fetching corpus: 11497, signal 785854/991726 (executing program) 2021/06/04 08:57:41 fetching corpus: 11547, signal 787108/993474 (executing program) 2021/06/04 08:57:42 fetching corpus: 11597, signal 787997/994983 (executing program) 2021/06/04 08:57:42 fetching corpus: 11647, signal 790330/997412 (executing program) 2021/06/04 08:57:42 fetching corpus: 11697, signal 791501/999094 (executing program) 2021/06/04 08:57:43 fetching corpus: 11747, signal 792956/1000928 (executing program) 2021/06/04 08:57:43 fetching corpus: 11797, signal 793759/1002358 (executing program) 2021/06/04 08:57:43 fetching corpus: 11847, signal 794872/1003965 (executing program) 2021/06/04 08:57:44 fetching corpus: 11897, signal 796647/1006059 (executing program) 2021/06/04 08:57:44 fetching corpus: 11947, signal 797372/1007449 (executing program) 2021/06/04 08:57:44 fetching corpus: 11997, signal 798147/1008876 (executing program) 2021/06/04 08:57:44 fetching corpus: 12047, signal 799123/1010387 (executing program) 2021/06/04 08:57:44 fetching corpus: 12097, signal 800660/1012275 (executing program) 2021/06/04 08:57:45 fetching corpus: 12147, signal 801599/1013740 (executing program) 2021/06/04 08:57:45 fetching corpus: 12197, signal 802427/1015172 (executing program) 2021/06/04 08:57:45 fetching corpus: 12247, signal 803397/1016637 (executing program) 2021/06/04 08:57:46 fetching corpus: 12297, signal 804447/1018193 (executing program) 2021/06/04 08:57:46 fetching corpus: 12347, signal 806147/1020182 (executing program) 2021/06/04 08:57:46 fetching corpus: 12397, signal 806728/1021413 (executing program) 2021/06/04 08:57:46 fetching corpus: 12447, signal 807553/1022812 (executing program) 2021/06/04 08:57:47 fetching corpus: 12497, signal 809292/1024773 (executing program) 2021/06/04 08:57:47 fetching corpus: 12547, signal 810660/1026479 (executing program) 2021/06/04 08:57:47 fetching corpus: 12597, signal 812124/1028254 (executing program) 2021/06/04 08:57:47 fetching corpus: 12647, signal 812910/1029611 (executing program) 2021/06/04 08:57:47 fetching corpus: 12697, signal 813868/1031091 (executing program) 2021/06/04 08:57:48 fetching corpus: 12747, signal 814403/1032277 (executing program) 2021/06/04 08:57:48 fetching corpus: 12797, signal 815116/1033599 (executing program) 2021/06/04 08:57:48 fetching corpus: 12847, signal 816287/1035198 (executing program) 2021/06/04 08:57:49 fetching corpus: 12897, signal 817097/1036611 (executing program) 2021/06/04 08:57:49 fetching corpus: 12947, signal 817881/1037971 (executing program) 2021/06/04 08:57:49 fetching corpus: 12997, signal 819081/1039605 (executing program) 2021/06/04 08:57:49 fetching corpus: 13047, signal 820321/1041212 (executing program) 2021/06/04 08:57:50 fetching corpus: 13097, signal 821438/1042693 (executing program) 2021/06/04 08:57:50 fetching corpus: 13147, signal 822446/1044181 (executing program) 2021/06/04 08:57:50 fetching corpus: 13197, signal 823713/1045796 (executing program) 2021/06/04 08:57:50 fetching corpus: 13247, signal 824494/1047151 (executing program) 2021/06/04 08:57:51 fetching corpus: 13297, signal 825928/1048884 (executing program) 2021/06/04 08:57:51 fetching corpus: 13347, signal 826792/1050248 (executing program) 2021/06/04 08:57:51 fetching corpus: 13397, signal 827827/1051741 (executing program) 2021/06/04 08:57:51 fetching corpus: 13447, signal 828601/1053110 (executing program) 2021/06/04 08:57:52 fetching corpus: 13497, signal 829439/1054469 (executing program) 2021/06/04 08:57:52 fetching corpus: 13547, signal 830057/1055631 (executing program) 2021/06/04 08:57:52 fetching corpus: 13597, signal 830798/1056887 (executing program) 2021/06/04 08:57:52 fetching corpus: 13647, signal 832023/1058423 (executing program) 2021/06/04 08:57:53 fetching corpus: 13697, signal 832826/1059735 (executing program) 2021/06/04 08:57:53 fetching corpus: 13747, signal 833964/1061274 (executing program) 2021/06/04 08:57:53 fetching corpus: 13797, signal 835018/1062751 (executing program) 2021/06/04 08:57:53 fetching corpus: 13847, signal 835562/1063868 (executing program) 2021/06/04 08:57:54 fetching corpus: 13897, signal 836289/1065182 (executing program) 2021/06/04 08:57:54 fetching corpus: 13947, signal 837490/1066736 (executing program) 2021/06/04 08:57:54 fetching corpus: 13997, signal 838160/1067941 (executing program) 2021/06/04 08:57:54 fetching corpus: 14047, signal 838866/1069201 (executing program) 2021/06/04 08:57:55 fetching corpus: 14097, signal 840318/1070961 (executing program) 2021/06/04 08:57:55 fetching corpus: 14147, signal 841377/1072392 (executing program) 2021/06/04 08:57:55 fetching corpus: 14197, signal 842172/1073706 (executing program) 2021/06/04 08:57:55 fetching corpus: 14247, signal 842777/1074877 (executing program) 2021/06/04 08:57:56 fetching corpus: 14297, signal 843721/1076281 (executing program) 2021/06/04 08:57:56 fetching corpus: 14347, signal 844653/1077692 (executing program) 2021/06/04 08:57:56 fetching corpus: 14397, signal 845640/1079099 (executing program) 2021/06/04 08:57:57 fetching corpus: 14447, signal 846587/1080476 (executing program) 2021/06/04 08:57:57 fetching corpus: 14497, signal 847130/1081620 (executing program) 2021/06/04 08:57:58 fetching corpus: 14547, signal 848149/1083011 (executing program) 2021/06/04 08:57:58 fetching corpus: 14597, signal 849813/1084808 (executing program) 2021/06/04 08:57:58 fetching corpus: 14647, signal 850573/1086030 (executing program) 2021/06/04 08:57:59 fetching corpus: 14697, signal 853453/1088516 (executing program) 2021/06/04 08:57:59 fetching corpus: 14747, signal 854452/1089890 (executing program) 2021/06/04 08:57:59 fetching corpus: 14797, signal 854967/1090999 (executing program) 2021/06/04 08:57:59 fetching corpus: 14847, signal 855517/1092042 (executing program) 2021/06/04 08:58:00 fetching corpus: 14897, signal 856499/1093349 (executing program) 2021/06/04 08:58:00 fetching corpus: 14947, signal 857308/1094611 (executing program) 2021/06/04 08:58:00 fetching corpus: 14997, signal 858235/1095925 (executing program) 2021/06/04 08:58:01 fetching corpus: 15047, signal 859146/1097216 (executing program) 2021/06/04 08:58:01 fetching corpus: 15097, signal 859942/1098485 (executing program) 2021/06/04 08:58:01 fetching corpus: 15147, signal 860601/1099625 (executing program) 2021/06/04 08:58:01 fetching corpus: 15197, signal 861319/1100833 (executing program) 2021/06/04 08:58:02 fetching corpus: 15247, signal 862037/1102058 (executing program) 2021/06/04 08:58:02 fetching corpus: 15297, signal 863369/1103624 (executing program) 2021/06/04 08:58:02 fetching corpus: 15347, signal 864348/1104962 (executing program) 2021/06/04 08:58:02 fetching corpus: 15397, signal 865020/1106116 (executing program) 2021/06/04 08:58:03 fetching corpus: 15447, signal 865854/1107391 (executing program) 2021/06/04 08:58:03 fetching corpus: 15497, signal 866847/1108719 (executing program) 2021/06/04 08:58:03 fetching corpus: 15547, signal 867698/1110004 (executing program) 2021/06/04 08:58:04 fetching corpus: 15597, signal 869007/1111521 (executing program) 2021/06/04 08:58:04 fetching corpus: 15647, signal 869667/1112663 (executing program) 2021/06/04 08:58:04 fetching corpus: 15697, signal 870438/1113904 (executing program) 2021/06/04 08:58:04 fetching corpus: 15747, signal 871261/1115152 (executing program) 2021/06/04 08:58:05 fetching corpus: 15797, signal 871862/1116293 (executing program) 2021/06/04 08:58:05 fetching corpus: 15847, signal 873319/1117877 (executing program) 2021/06/04 08:58:05 fetching corpus: 15897, signal 874249/1119109 (executing program) 2021/06/04 08:58:06 fetching corpus: 15947, signal 875245/1120431 (executing program) 2021/06/04 08:58:06 fetching corpus: 15997, signal 875773/1121457 (executing program) 2021/06/04 08:58:06 fetching corpus: 16047, signal 876509/1122658 (executing program) 2021/06/04 08:58:07 fetching corpus: 16097, signal 877278/1123856 (executing program) 2021/06/04 08:58:07 fetching corpus: 16147, signal 878115/1125094 (executing program) 2021/06/04 08:58:07 fetching corpus: 16197, signal 878873/1126246 (executing program) 2021/06/04 08:58:07 fetching corpus: 16247, signal 879392/1127294 (executing program) 2021/06/04 08:58:08 fetching corpus: 16297, signal 880164/1128415 (executing program) 2021/06/04 08:58:08 fetching corpus: 16347, signal 880983/1129592 (executing program) 2021/06/04 08:58:08 fetching corpus: 16397, signal 881841/1130756 (executing program) 2021/06/04 08:58:09 fetching corpus: 16447, signal 883058/1132126 (executing program) 2021/06/04 08:58:09 fetching corpus: 16497, signal 883927/1133366 (executing program) 2021/06/04 08:58:09 fetching corpus: 16547, signal 884604/1134487 (executing program) 2021/06/04 08:58:09 fetching corpus: 16597, signal 885634/1135804 (executing program) 2021/06/04 08:58:09 fetching corpus: 16647, signal 886821/1137197 (executing program) 2021/06/04 08:58:10 fetching corpus: 16697, signal 887645/1138409 (executing program) 2021/06/04 08:58:10 fetching corpus: 16747, signal 888254/1139519 (executing program) 2021/06/04 08:58:10 fetching corpus: 16797, signal 889183/1140791 (executing program) 2021/06/04 08:58:10 fetching corpus: 16847, signal 889855/1141899 (executing program) 2021/06/04 08:58:11 fetching corpus: 16897, signal 891057/1143279 (executing program) 2021/06/04 08:58:11 fetching corpus: 16947, signal 892149/1144592 (executing program) 2021/06/04 08:58:11 fetching corpus: 16997, signal 892960/1145770 (executing program) 2021/06/04 08:58:12 fetching corpus: 17047, signal 893842/1146969 (executing program) 2021/06/04 08:58:12 fetching corpus: 17097, signal 894476/1148083 (executing program) 2021/06/04 08:58:12 fetching corpus: 17147, signal 895217/1149208 (executing program) 2021/06/04 08:58:12 fetching corpus: 17197, signal 896207/1150441 (executing program) 2021/06/04 08:58:13 fetching corpus: 17247, signal 896940/1151529 (executing program) 2021/06/04 08:58:13 fetching corpus: 17297, signal 897924/1152781 (executing program) 2021/06/04 08:58:13 fetching corpus: 17347, signal 898811/1153939 (executing program) 2021/06/04 08:58:13 fetching corpus: 17397, signal 899632/1155134 (executing program) 2021/06/04 08:58:14 fetching corpus: 17447, signal 900377/1156245 (executing program) 2021/06/04 08:58:14 fetching corpus: 17497, signal 901305/1157457 (executing program) 2021/06/04 08:58:14 fetching corpus: 17547, signal 902014/1158547 (executing program) 2021/06/04 08:58:14 fetching corpus: 17597, signal 902470/1159472 (executing program) 2021/06/04 08:58:15 fetching corpus: 17647, signal 903011/1160445 (executing program) 2021/06/04 08:58:15 fetching corpus: 17697, signal 903734/1161520 (executing program) 2021/06/04 08:58:15 fetching corpus: 17747, signal 904343/1162540 (executing program) 2021/06/04 08:58:15 fetching corpus: 17797, signal 905182/1163707 (executing program) 2021/06/04 08:58:16 fetching corpus: 17847, signal 905790/1164745 (executing program) 2021/06/04 08:58:16 fetching corpus: 17897, signal 906321/1165767 (executing program) 2021/06/04 08:58:16 fetching corpus: 17947, signal 907116/1166898 (executing program) 2021/06/04 08:58:16 fetching corpus: 17997, signal 908243/1168196 (executing program) 2021/06/04 08:58:16 fetching corpus: 18047, signal 909332/1169454 (executing program) 2021/06/04 08:58:17 fetching corpus: 18097, signal 910302/1170635 (executing program) 2021/06/04 08:58:17 fetching corpus: 18147, signal 910948/1171669 (executing program) 2021/06/04 08:58:17 fetching corpus: 18197, signal 912192/1173001 (executing program) 2021/06/04 08:58:17 fetching corpus: 18247, signal 913454/1174342 (executing program) 2021/06/04 08:58:18 fetching corpus: 18297, signal 914075/1175351 (executing program) 2021/06/04 08:58:18 fetching corpus: 18347, signal 915493/1176768 (executing program) 2021/06/04 08:58:19 fetching corpus: 18397, signal 915942/1177709 (executing program) 2021/06/04 08:58:19 fetching corpus: 18447, signal 916400/1178664 (executing program) 2021/06/04 08:58:19 fetching corpus: 18497, signal 916984/1179627 (executing program) 2021/06/04 08:58:19 fetching corpus: 18547, signal 917504/1180602 (executing program) 2021/06/04 08:58:19 fetching corpus: 18597, signal 918055/1181568 (executing program) 2021/06/04 08:58:20 fetching corpus: 18647, signal 918978/1182736 (executing program) 2021/06/04 08:58:20 fetching corpus: 18697, signal 919640/1183785 (executing program) 2021/06/04 08:58:20 fetching corpus: 18747, signal 920712/1185009 (executing program) 2021/06/04 08:58:20 fetching corpus: 18797, signal 921329/1185988 (executing program) 2021/06/04 08:58:21 fetching corpus: 18847, signal 921889/1186937 (executing program) 2021/06/04 08:58:21 fetching corpus: 18897, signal 922502/1187935 (executing program) 2021/06/04 08:58:21 fetching corpus: 18947, signal 923023/1188838 (executing program) 2021/06/04 08:58:21 fetching corpus: 18997, signal 923476/1189782 (executing program) 2021/06/04 08:58:22 fetching corpus: 19047, signal 924604/1191020 (executing program) 2021/06/04 08:58:22 fetching corpus: 19097, signal 925548/1192117 (executing program) 2021/06/04 08:58:22 fetching corpus: 19147, signal 926378/1193202 (executing program) 2021/06/04 08:58:22 fetching corpus: 19197, signal 927658/1194491 (executing program) 2021/06/04 08:58:23 fetching corpus: 19247, signal 928547/1195535 (executing program) 2021/06/04 08:58:23 fetching corpus: 19297, signal 929347/1196584 (executing program) 2021/06/04 08:58:23 fetching corpus: 19347, signal 929724/1197461 (executing program) 2021/06/04 08:58:24 fetching corpus: 19397, signal 930633/1198609 (executing program) 2021/06/04 08:58:24 fetching corpus: 19447, signal 931336/1199613 (executing program) 2021/06/04 08:58:24 fetching corpus: 19497, signal 932082/1200652 (executing program) 2021/06/04 08:58:24 fetching corpus: 19547, signal 932527/1201570 (executing program) 2021/06/04 08:58:25 fetching corpus: 19597, signal 933113/1202530 (executing program) 2021/06/04 08:58:25 fetching corpus: 19647, signal 933618/1203422 (executing program) 2021/06/04 08:58:25 fetching corpus: 19697, signal 934182/1204377 (executing program) 2021/06/04 08:58:25 fetching corpus: 19747, signal 934802/1205292 (executing program) 2021/06/04 08:58:26 fetching corpus: 19797, signal 935398/1206247 (executing program) 2021/06/04 08:58:26 fetching corpus: 19847, signal 936010/1207186 (executing program) 2021/06/04 08:58:26 fetching corpus: 19897, signal 936708/1208179 (executing program) 2021/06/04 08:58:26 fetching corpus: 19947, signal 937248/1209143 (executing program) 2021/06/04 08:58:27 fetching corpus: 19997, signal 937924/1210127 (executing program) 2021/06/04 08:58:27 fetching corpus: 20047, signal 938760/1211148 (executing program) 2021/06/04 08:58:27 fetching corpus: 20097, signal 939416/1212136 (executing program) 2021/06/04 08:58:28 fetching corpus: 20147, signal 939918/1213047 (executing program) 2021/06/04 08:58:28 fetching corpus: 20197, signal 940282/1213898 (executing program) 2021/06/04 08:58:28 fetching corpus: 20247, signal 940942/1214894 (executing program) 2021/06/04 08:58:28 fetching corpus: 20297, signal 941484/1215819 (executing program) 2021/06/04 08:58:28 fetching corpus: 20347, signal 941974/1216700 (executing program) 2021/06/04 08:58:29 fetching corpus: 20397, signal 942547/1217621 (executing program) 2021/06/04 08:58:29 fetching corpus: 20447, signal 943144/1218533 (executing program) 2021/06/04 08:58:29 fetching corpus: 20497, signal 943649/1219421 (executing program) 2021/06/04 08:58:29 fetching corpus: 20547, signal 944456/1220400 (executing program) 2021/06/04 08:58:29 fetching corpus: 20597, signal 945057/1221331 (executing program) 2021/06/04 08:58:30 fetching corpus: 20647, signal 945599/1222239 (executing program) 2021/06/04 08:58:30 fetching corpus: 20697, signal 946141/1223124 (executing program) 2021/06/04 08:58:30 fetching corpus: 20747, signal 946813/1224103 (executing program) 2021/06/04 08:58:31 fetching corpus: 20797, signal 947274/1224987 (executing program) 2021/06/04 08:58:31 fetching corpus: 20847, signal 947967/1225976 (executing program) 2021/06/04 08:58:31 fetching corpus: 20897, signal 948721/1226906 (executing program) 2021/06/04 08:58:31 fetching corpus: 20947, signal 949144/1227731 (executing program) 2021/06/04 08:58:32 fetching corpus: 20997, signal 949965/1228740 (executing program) 2021/06/04 08:58:32 fetching corpus: 21047, signal 950982/1229838 (executing program) 2021/06/04 08:58:32 fetching corpus: 21097, signal 952175/1230975 (executing program) 2021/06/04 08:58:32 fetching corpus: 21147, signal 952971/1231976 (executing program) 2021/06/04 08:58:32 fetching corpus: 21197, signal 953726/1232911 (executing program) 2021/06/04 08:58:33 fetching corpus: 21247, signal 954330/1233813 (executing program) 2021/06/04 08:58:33 fetching corpus: 21297, signal 955416/1234914 (executing program) 2021/06/04 08:58:33 fetching corpus: 21347, signal 956177/1235894 (executing program) 2021/06/04 08:58:34 fetching corpus: 21397, signal 956851/1236784 (executing program) 2021/06/04 08:58:34 fetching corpus: 21447, signal 957303/1237608 (executing program) 2021/06/04 08:58:34 fetching corpus: 21497, signal 958223/1238625 (executing program) 2021/06/04 08:58:35 fetching corpus: 21547, signal 958982/1239522 (executing program) 2021/06/04 08:58:35 fetching corpus: 21597, signal 960192/1240620 (executing program) 2021/06/04 08:58:35 fetching corpus: 21647, signal 960838/1241518 (executing program) 2021/06/04 08:58:35 fetching corpus: 21697, signal 961390/1242352 (executing program) 2021/06/04 08:58:36 fetching corpus: 21747, signal 962799/1243543 (executing program) 2021/06/04 08:58:36 fetching corpus: 21797, signal 963687/1244487 (executing program) 2021/06/04 08:58:36 fetching corpus: 21847, signal 964178/1245321 (executing program) 2021/06/04 08:58:36 fetching corpus: 21897, signal 965060/1246347 (executing program) 2021/06/04 08:58:37 fetching corpus: 21947, signal 965717/1247242 (executing program) 2021/06/04 08:58:37 fetching corpus: 21997, signal 966221/1248081 (executing program) 2021/06/04 08:58:37 fetching corpus: 22047, signal 966557/1248805 (executing program) 2021/06/04 08:58:38 fetching corpus: 22097, signal 967061/1249643 (executing program) 2021/06/04 08:58:38 fetching corpus: 22147, signal 967589/1250449 (executing program) 2021/06/04 08:58:38 fetching corpus: 22197, signal 968370/1251389 (executing program) 2021/06/04 08:58:38 fetching corpus: 22247, signal 968888/1252240 (executing program) 2021/06/04 08:58:39 fetching corpus: 22297, signal 969872/1253238 (executing program) 2021/06/04 08:58:39 fetching corpus: 22347, signal 970580/1254201 (executing program) 2021/06/04 08:58:39 fetching corpus: 22397, signal 971145/1255011 (executing program) 2021/06/04 08:58:39 fetching corpus: 22447, signal 971950/1255960 (executing program) 2021/06/04 08:58:39 fetching corpus: 22497, signal 972539/1256821 (executing program) 2021/06/04 08:58:40 fetching corpus: 22547, signal 973041/1257642 (executing program) 2021/06/04 08:58:40 fetching corpus: 22597, signal 973683/1258507 (executing program) 2021/06/04 08:58:40 fetching corpus: 22647, signal 974203/1259362 (executing program) 2021/06/04 08:58:41 fetching corpus: 22697, signal 974940/1260253 (executing program) 2021/06/04 08:58:41 fetching corpus: 22747, signal 975372/1261013 (executing program) 2021/06/04 08:58:41 fetching corpus: 22797, signal 975935/1261830 (executing program) 2021/06/04 08:58:42 fetching corpus: 22847, signal 976598/1262664 (executing program) [ 193.891167][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.897554][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/04 08:58:42 fetching corpus: 22897, signal 977300/1263504 (executing program) 2021/06/04 08:58:42 fetching corpus: 22947, signal 977792/1264276 (executing program) 2021/06/04 08:58:42 fetching corpus: 22997, signal 978543/1265182 (executing program) 2021/06/04 08:58:42 fetching corpus: 23047, signal 979330/1266091 (executing program) 2021/06/04 08:58:43 fetching corpus: 23097, signal 979992/1266960 (executing program) 2021/06/04 08:58:43 fetching corpus: 23147, signal 980546/1267757 (executing program) 2021/06/04 08:58:43 fetching corpus: 23197, signal 981310/1268649 (executing program) 2021/06/04 08:58:43 fetching corpus: 23247, signal 981999/1269507 (executing program) 2021/06/04 08:58:44 fetching corpus: 23297, signal 982647/1270391 (executing program) 2021/06/04 08:58:44 fetching corpus: 23347, signal 983218/1271169 (executing program) 2021/06/04 08:58:44 fetching corpus: 23397, signal 983791/1271986 (executing program) 2021/06/04 08:58:45 fetching corpus: 23447, signal 984776/1272951 (executing program) 2021/06/04 08:58:45 fetching corpus: 23497, signal 985355/1273753 (executing program) 2021/06/04 08:58:45 fetching corpus: 23547, signal 987086/1274941 (executing program) 2021/06/04 08:58:45 fetching corpus: 23597, signal 987597/1275745 (executing program) 2021/06/04 08:58:46 fetching corpus: 23647, signal 988273/1276605 (executing program) 2021/06/04 08:58:46 fetching corpus: 23697, signal 989195/1277491 (executing program) 2021/06/04 08:58:46 fetching corpus: 23747, signal 989977/1278379 (executing program) 2021/06/04 08:58:46 fetching corpus: 23797, signal 990283/1279056 (executing program) 2021/06/04 08:58:47 fetching corpus: 23847, signal 990685/1279795 (executing program) 2021/06/04 08:58:47 fetching corpus: 23897, signal 991282/1280646 (executing program) 2021/06/04 08:58:47 fetching corpus: 23947, signal 991662/1281390 (executing program) 2021/06/04 08:58:47 fetching corpus: 23997, signal 992194/1282167 (executing program) 2021/06/04 08:58:47 fetching corpus: 24047, signal 992543/1282900 (executing program) 2021/06/04 08:58:48 fetching corpus: 24097, signal 993142/1283689 (executing program) 2021/06/04 08:58:48 fetching corpus: 24147, signal 994198/1284633 (executing program) 2021/06/04 08:58:48 fetching corpus: 24197, signal 995048/1285497 (executing program) 2021/06/04 08:58:48 fetching corpus: 24247, signal 995653/1286298 (executing program) 2021/06/04 08:58:49 fetching corpus: 24297, signal 996164/1287058 (executing program) 2021/06/04 08:58:49 fetching corpus: 24347, signal 996701/1287820 (executing program) 2021/06/04 08:58:49 fetching corpus: 24397, signal 997381/1288623 (executing program) 2021/06/04 08:58:49 fetching corpus: 24447, signal 998218/1289497 (executing program) 2021/06/04 08:58:50 fetching corpus: 24497, signal 999001/1290357 (executing program) 2021/06/04 08:58:50 fetching corpus: 24547, signal 999772/1291194 (executing program) 2021/06/04 08:58:50 fetching corpus: 24597, signal 1000255/1291952 (executing program) 2021/06/04 08:58:51 fetching corpus: 24647, signal 1001153/1292847 (executing program) 2021/06/04 08:58:51 fetching corpus: 24697, signal 1001576/1293565 (executing program) 2021/06/04 08:58:51 fetching corpus: 24747, signal 1002371/1294375 (executing program) 2021/06/04 08:58:52 fetching corpus: 24797, signal 1002858/1295119 (executing program) 2021/06/04 08:58:52 fetching corpus: 24847, signal 1003364/1295836 (executing program) 2021/06/04 08:58:52 fetching corpus: 24897, signal 1003643/1296499 (executing program) 2021/06/04 08:58:52 fetching corpus: 24947, signal 1004138/1297229 (executing program) 2021/06/04 08:58:53 fetching corpus: 24997, signal 1004683/1298006 (executing program) 2021/06/04 08:58:53 fetching corpus: 25047, signal 1005562/1298852 (executing program) 2021/06/04 08:58:53 fetching corpus: 25097, signal 1005906/1299567 (executing program) 2021/06/04 08:58:53 fetching corpus: 25147, signal 1006201/1300271 (executing program) 2021/06/04 08:58:54 fetching corpus: 25197, signal 1006589/1300974 (executing program) 2021/06/04 08:58:54 fetching corpus: 25247, signal 1007123/1301728 (executing program) 2021/06/04 08:58:54 fetching corpus: 25297, signal 1007720/1302457 (executing program) 2021/06/04 08:58:54 fetching corpus: 25347, signal 1008272/1303231 (executing program) 2021/06/04 08:58:55 fetching corpus: 25397, signal 1008635/1303903 (executing program) 2021/06/04 08:58:55 fetching corpus: 25447, signal 1009039/1304551 (executing program) 2021/06/04 08:58:55 fetching corpus: 25497, signal 1009595/1305242 (executing program) 2021/06/04 08:58:55 fetching corpus: 25547, signal 1010361/1306046 (executing program) 2021/06/04 08:58:56 fetching corpus: 25597, signal 1010890/1306762 (executing program) 2021/06/04 08:58:56 fetching corpus: 25647, signal 1011561/1307541 (executing program) 2021/06/04 08:58:56 fetching corpus: 25697, signal 1012283/1308291 (executing program) 2021/06/04 08:58:56 fetching corpus: 25747, signal 1012767/1309017 (executing program) 2021/06/04 08:58:57 fetching corpus: 25797, signal 1013313/1309759 (executing program) 2021/06/04 08:58:57 fetching corpus: 25847, signal 1013642/1310428 (executing program) 2021/06/04 08:58:57 fetching corpus: 25897, signal 1014111/1311119 (executing program) 2021/06/04 08:58:57 fetching corpus: 25947, signal 1014701/1311835 (executing program) 2021/06/04 08:58:57 fetching corpus: 25997, signal 1015253/1312529 (executing program) 2021/06/04 08:58:58 fetching corpus: 26047, signal 1015748/1313245 (executing program) 2021/06/04 08:58:58 fetching corpus: 26097, signal 1016790/1314107 (executing program) 2021/06/04 08:58:58 fetching corpus: 26147, signal 1017314/1314808 (executing program) 2021/06/04 08:58:59 fetching corpus: 26197, signal 1017705/1315459 (executing program) 2021/06/04 08:58:59 fetching corpus: 26247, signal 1018131/1316082 (executing program) 2021/06/04 08:58:59 fetching corpus: 26297, signal 1018706/1316804 (executing program) 2021/06/04 08:58:59 fetching corpus: 26347, signal 1019134/1317484 (executing program) 2021/06/04 08:59:00 fetching corpus: 26397, signal 1019771/1318216 (executing program) 2021/06/04 08:59:00 fetching corpus: 26447, signal 1020781/1319061 (executing program) 2021/06/04 08:59:00 fetching corpus: 26497, signal 1021208/1319725 (executing program) 2021/06/04 08:59:00 fetching corpus: 26547, signal 1021773/1320450 (executing program) 2021/06/04 08:59:01 fetching corpus: 26597, signal 1022258/1321142 (executing program) 2021/06/04 08:59:01 fetching corpus: 26647, signal 1022713/1321829 (executing program) 2021/06/04 08:59:01 fetching corpus: 26697, signal 1023288/1322514 (executing program) 2021/06/04 08:59:01 fetching corpus: 26747, signal 1023739/1323190 (executing program) 2021/06/04 08:59:02 fetching corpus: 26797, signal 1024296/1323914 (executing program) 2021/06/04 08:59:02 fetching corpus: 26847, signal 1024626/1324522 (executing program) 2021/06/04 08:59:02 fetching corpus: 26897, signal 1025227/1325186 (executing program) 2021/06/04 08:59:02 fetching corpus: 26947, signal 1025594/1325801 (executing program) 2021/06/04 08:59:03 fetching corpus: 26997, signal 1026263/1326510 (executing program) 2021/06/04 08:59:03 fetching corpus: 27047, signal 1026765/1327182 (executing program) 2021/06/04 08:59:03 fetching corpus: 27097, signal 1027368/1327917 (executing program) 2021/06/04 08:59:03 fetching corpus: 27147, signal 1031122/1329265 (executing program) 2021/06/04 08:59:04 fetching corpus: 27197, signal 1031694/1329899 (executing program) 2021/06/04 08:59:04 fetching corpus: 27247, signal 1032268/1330601 (executing program) 2021/06/04 08:59:04 fetching corpus: 27297, signal 1032634/1331219 (executing program) 2021/06/04 08:59:05 fetching corpus: 27347, signal 1033128/1331887 (executing program) 2021/06/04 08:59:05 fetching corpus: 27397, signal 1033499/1332495 (executing program) 2021/06/04 08:59:05 fetching corpus: 27447, signal 1033974/1333170 (executing program) 2021/06/04 08:59:05 fetching corpus: 27497, signal 1034318/1333779 (executing program) 2021/06/04 08:59:06 fetching corpus: 27547, signal 1034837/1334460 (executing program) 2021/06/04 08:59:06 fetching corpus: 27597, signal 1035218/1335125 (executing program) 2021/06/04 08:59:06 fetching corpus: 27647, signal 1035542/1335755 (executing program) 2021/06/04 08:59:06 fetching corpus: 27697, signal 1035825/1336384 (executing program) 2021/06/04 08:59:06 fetching corpus: 27747, signal 1036524/1337094 (executing program) 2021/06/04 08:59:07 fetching corpus: 27797, signal 1037053/1337761 (executing program) 2021/06/04 08:59:07 fetching corpus: 27847, signal 1037488/1338377 (executing program) 2021/06/04 08:59:07 fetching corpus: 27897, signal 1038161/1339102 (executing program) 2021/06/04 08:59:07 fetching corpus: 27947, signal 1038874/1339746 (executing program) 2021/06/04 08:59:08 fetching corpus: 27997, signal 1039259/1340343 (executing program) 2021/06/04 08:59:08 fetching corpus: 28047, signal 1039793/1340935 (executing program) 2021/06/04 08:59:08 fetching corpus: 28097, signal 1040624/1341634 (executing program) 2021/06/04 08:59:08 fetching corpus: 28147, signal 1041129/1342271 (executing program) 2021/06/04 08:59:09 fetching corpus: 28197, signal 1041610/1342899 (executing program) 2021/06/04 08:59:09 fetching corpus: 28247, signal 1042158/1343531 (executing program) 2021/06/04 08:59:09 fetching corpus: 28297, signal 1042940/1344219 (executing program) 2021/06/04 08:59:09 fetching corpus: 28347, signal 1043530/1344861 (executing program) 2021/06/04 08:59:10 fetching corpus: 28397, signal 1043908/1345483 (executing program) 2021/06/04 08:59:10 fetching corpus: 28447, signal 1044319/1346100 (executing program) 2021/06/04 08:59:10 fetching corpus: 28497, signal 1044785/1346736 (executing program) 2021/06/04 08:59:10 fetching corpus: 28547, signal 1045185/1347374 (executing program) 2021/06/04 08:59:11 fetching corpus: 28597, signal 1045841/1348012 (executing program) 2021/06/04 08:59:11 fetching corpus: 28647, signal 1046199/1348609 (executing program) 2021/06/04 08:59:11 fetching corpus: 28697, signal 1046669/1349225 (executing program) 2021/06/04 08:59:12 fetching corpus: 28747, signal 1047377/1349913 (executing program) 2021/06/04 08:59:12 fetching corpus: 28797, signal 1048039/1350503 (executing program) 2021/06/04 08:59:12 fetching corpus: 28847, signal 1048571/1351113 (executing program) 2021/06/04 08:59:13 fetching corpus: 28897, signal 1049264/1351769 (executing program) 2021/06/04 08:59:13 fetching corpus: 28947, signal 1049834/1352397 (executing program) 2021/06/04 08:59:13 fetching corpus: 28997, signal 1050239/1353030 (executing program) 2021/06/04 08:59:14 fetching corpus: 29047, signal 1050565/1353647 (executing program) 2021/06/04 08:59:14 fetching corpus: 29097, signal 1051461/1354326 (executing program) 2021/06/04 08:59:14 fetching corpus: 29147, signal 1052122/1354991 (executing program) 2021/06/04 08:59:15 fetching corpus: 29197, signal 1052584/1355624 (executing program) 2021/06/04 08:59:15 fetching corpus: 29247, signal 1053134/1356245 (executing program) 2021/06/04 08:59:15 fetching corpus: 29297, signal 1053517/1356862 (executing program) 2021/06/04 08:59:15 fetching corpus: 29347, signal 1054046/1357438 (executing program) 2021/06/04 08:59:16 fetching corpus: 29397, signal 1054712/1358067 (executing program) 2021/06/04 08:59:16 fetching corpus: 29447, signal 1055023/1358628 (executing program) 2021/06/04 08:59:16 fetching corpus: 29497, signal 1055623/1359270 (executing program) 2021/06/04 08:59:16 fetching corpus: 29547, signal 1056071/1359876 (executing program) 2021/06/04 08:59:17 fetching corpus: 29597, signal 1056589/1360472 (executing program) 2021/06/04 08:59:17 fetching corpus: 29647, signal 1057346/1361175 (executing program) 2021/06/04 08:59:17 fetching corpus: 29697, signal 1057707/1361717 (executing program) 2021/06/04 08:59:17 fetching corpus: 29747, signal 1058124/1362303 (executing program) 2021/06/04 08:59:18 fetching corpus: 29797, signal 1058750/1362928 (executing program) 2021/06/04 08:59:18 fetching corpus: 29847, signal 1059121/1363519 (executing program) 2021/06/04 08:59:18 fetching corpus: 29897, signal 1059705/1364118 (executing program) 2021/06/04 08:59:18 fetching corpus: 29947, signal 1060172/1364686 (executing program) 2021/06/04 08:59:18 fetching corpus: 29997, signal 1060588/1365248 (executing program) 2021/06/04 08:59:19 fetching corpus: 30047, signal 1061060/1365833 (executing program) 2021/06/04 08:59:19 fetching corpus: 30097, signal 1061352/1366387 (executing program) 2021/06/04 08:59:19 fetching corpus: 30147, signal 1061880/1366925 (executing program) 2021/06/04 08:59:19 fetching corpus: 30197, signal 1062357/1367512 (executing program) 2021/06/04 08:59:20 fetching corpus: 30247, signal 1062778/1368068 (executing program) 2021/06/04 08:59:20 fetching corpus: 30297, signal 1063322/1368615 (executing program) 2021/06/04 08:59:20 fetching corpus: 30347, signal 1063705/1369142 (executing program) 2021/06/04 08:59:20 fetching corpus: 30397, signal 1064448/1369776 (executing program) 2021/06/04 08:59:21 fetching corpus: 30447, signal 1064985/1370357 (executing program) 2021/06/04 08:59:21 fetching corpus: 30497, signal 1065333/1370903 (executing program) 2021/06/04 08:59:21 fetching corpus: 30547, signal 1065800/1371482 (executing program) 2021/06/04 08:59:21 fetching corpus: 30597, signal 1066705/1372125 (executing program) 2021/06/04 08:59:22 fetching corpus: 30647, signal 1067220/1372712 (executing program) 2021/06/04 08:59:22 fetching corpus: 30697, signal 1067665/1373250 (executing program) 2021/06/04 08:59:22 fetching corpus: 30747, signal 1068208/1373797 (executing program) 2021/06/04 08:59:23 fetching corpus: 30797, signal 1068574/1374344 (executing program) 2021/06/04 08:59:23 fetching corpus: 30847, signal 1068928/1374862 (executing program) 2021/06/04 08:59:23 fetching corpus: 30897, signal 1069319/1375434 (executing program) 2021/06/04 08:59:23 fetching corpus: 30947, signal 1069873/1376005 (executing program) 2021/06/04 08:59:24 fetching corpus: 30997, signal 1070346/1376544 (executing program) 2021/06/04 08:59:24 fetching corpus: 31047, signal 1070736/1377089 (executing program) 2021/06/04 08:59:25 fetching corpus: 31097, signal 1071229/1377663 (executing program) 2021/06/04 08:59:25 fetching corpus: 31147, signal 1071639/1378174 (executing program) 2021/06/04 08:59:25 fetching corpus: 31197, signal 1072141/1378739 (executing program) 2021/06/04 08:59:25 fetching corpus: 31247, signal 1072835/1379293 (executing program) 2021/06/04 08:59:26 fetching corpus: 31297, signal 1073185/1379818 (executing program) 2021/06/04 08:59:26 fetching corpus: 31347, signal 1073620/1380322 (executing program) 2021/06/04 08:59:26 fetching corpus: 31397, signal 1073990/1380826 (executing program) 2021/06/04 08:59:26 fetching corpus: 31447, signal 1074458/1381371 (executing program) 2021/06/04 08:59:27 fetching corpus: 31497, signal 1074951/1381923 (executing program) 2021/06/04 08:59:27 fetching corpus: 31547, signal 1075335/1382475 (executing program) 2021/06/04 08:59:27 fetching corpus: 31597, signal 1075586/1382999 (executing program) 2021/06/04 08:59:27 fetching corpus: 31647, signal 1075926/1383520 (executing program) 2021/06/04 08:59:28 fetching corpus: 31697, signal 1076330/1384051 (executing program) 2021/06/04 08:59:28 fetching corpus: 31747, signal 1076672/1384547 (executing program) 2021/06/04 08:59:28 fetching corpus: 31797, signal 1077043/1385085 (executing program) 2021/06/04 08:59:28 fetching corpus: 31847, signal 1077397/1385625 (executing program) 2021/06/04 08:59:28 fetching corpus: 31897, signal 1077980/1386170 (executing program) 2021/06/04 08:59:29 fetching corpus: 31947, signal 1078450/1386669 (executing program) 2021/06/04 08:59:29 fetching corpus: 31997, signal 1078826/1387151 (executing program) 2021/06/04 08:59:29 fetching corpus: 32047, signal 1079589/1387721 (executing program) 2021/06/04 08:59:29 fetching corpus: 32097, signal 1079965/1388240 (executing program) 2021/06/04 08:59:29 fetching corpus: 32147, signal 1080287/1388777 (executing program) 2021/06/04 08:59:30 fetching corpus: 32197, signal 1080653/1389278 (executing program) 2021/06/04 08:59:30 fetching corpus: 32247, signal 1081087/1389813 (executing program) 2021/06/04 08:59:30 fetching corpus: 32297, signal 1081562/1390352 (executing program) 2021/06/04 08:59:31 fetching corpus: 32347, signal 1081949/1390852 (executing program) 2021/06/04 08:59:31 fetching corpus: 32397, signal 1082314/1391381 (executing program) 2021/06/04 08:59:31 fetching corpus: 32447, signal 1082933/1391906 (executing program) 2021/06/04 08:59:31 fetching corpus: 32497, signal 1083715/1392482 (executing program) 2021/06/04 08:59:32 fetching corpus: 32547, signal 1084105/1392970 (executing program) 2021/06/04 08:59:32 fetching corpus: 32597, signal 1084590/1393496 (executing program) 2021/06/04 08:59:32 fetching corpus: 32647, signal 1085063/1394012 (executing program) 2021/06/04 08:59:32 fetching corpus: 32697, signal 1085492/1394535 (executing program) 2021/06/04 08:59:33 fetching corpus: 32747, signal 1085792/1395030 (executing program) 2021/06/04 08:59:33 fetching corpus: 32797, signal 1086128/1395529 (executing program) 2021/06/04 08:59:33 fetching corpus: 32847, signal 1086942/1396092 (executing program) 2021/06/04 08:59:33 fetching corpus: 32897, signal 1087306/1396596 (executing program) 2021/06/04 08:59:34 fetching corpus: 32947, signal 1087804/1397083 (executing program) 2021/06/04 08:59:34 fetching corpus: 32997, signal 1088151/1397589 (executing program) 2021/06/04 08:59:34 fetching corpus: 33047, signal 1088466/1398070 (executing program) 2021/06/04 08:59:34 fetching corpus: 33097, signal 1088817/1398567 (executing program) 2021/06/04 08:59:35 fetching corpus: 33147, signal 1089222/1399045 (executing program) 2021/06/04 08:59:35 fetching corpus: 33197, signal 1089510/1399534 (executing program) 2021/06/04 08:59:35 fetching corpus: 33247, signal 1090212/1400042 (executing program) 2021/06/04 08:59:35 fetching corpus: 33297, signal 1090772/1400536 (executing program) 2021/06/04 08:59:36 fetching corpus: 33347, signal 1091028/1401020 (executing program) 2021/06/04 08:59:36 fetching corpus: 33397, signal 1091499/1401529 (executing program) 2021/06/04 08:59:36 fetching corpus: 33447, signal 1092201/1402046 (executing program) 2021/06/04 08:59:36 fetching corpus: 33497, signal 1092787/1402551 (executing program) 2021/06/04 08:59:37 fetching corpus: 33547, signal 1093125/1403033 (executing program) 2021/06/04 08:59:37 fetching corpus: 33597, signal 1093506/1403501 (executing program) 2021/06/04 08:59:37 fetching corpus: 33647, signal 1093796/1404016 (executing program) 2021/06/04 08:59:37 fetching corpus: 33697, signal 1094155/1404513 (executing program) 2021/06/04 08:59:38 fetching corpus: 33747, signal 1094644/1405015 (executing program) 2021/06/04 08:59:38 fetching corpus: 33797, signal 1095011/1405495 (executing program) 2021/06/04 08:59:38 fetching corpus: 33847, signal 1095514/1405980 (executing program) 2021/06/04 08:59:38 fetching corpus: 33897, signal 1095983/1406429 (executing program) 2021/06/04 08:59:38 fetching corpus: 33947, signal 1096751/1406896 (executing program) 2021/06/04 08:59:39 fetching corpus: 33997, signal 1097415/1407389 (executing program) 2021/06/04 08:59:39 fetching corpus: 34047, signal 1097883/1407908 (executing program) 2021/06/04 08:59:39 fetching corpus: 34097, signal 1098285/1408361 (executing program) 2021/06/04 08:59:40 fetching corpus: 34147, signal 1098657/1408805 (executing program) 2021/06/04 08:59:40 fetching corpus: 34197, signal 1100711/1409324 (executing program) 2021/06/04 08:59:40 fetching corpus: 34247, signal 1101083/1409780 (executing program) 2021/06/04 08:59:40 fetching corpus: 34297, signal 1101420/1410248 (executing program) 2021/06/04 08:59:41 fetching corpus: 34347, signal 1101732/1410712 (executing program) 2021/06/04 08:59:41 fetching corpus: 34397, signal 1102152/1411175 (executing program) 2021/06/04 08:59:41 fetching corpus: 34447, signal 1102555/1411626 (executing program) 2021/06/04 08:59:41 fetching corpus: 34497, signal 1102833/1412068 (executing program) 2021/06/04 08:59:42 fetching corpus: 34547, signal 1103402/1412547 (executing program) 2021/06/04 08:59:42 fetching corpus: 34597, signal 1103934/1413019 (executing program) 2021/06/04 08:59:42 fetching corpus: 34647, signal 1104243/1413459 (executing program) 2021/06/04 08:59:43 fetching corpus: 34697, signal 1104856/1413941 (executing program) 2021/06/04 08:59:43 fetching corpus: 34747, signal 1105266/1414369 (executing program) [ 255.331069][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.337436][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/04 08:59:43 fetching corpus: 34797, signal 1105596/1414814 (executing program) 2021/06/04 08:59:44 fetching corpus: 34847, signal 1105991/1415297 (executing program) 2021/06/04 08:59:44 fetching corpus: 34897, signal 1106400/1415766 (executing program) 2021/06/04 08:59:44 fetching corpus: 34947, signal 1106844/1416195 (executing program) 2021/06/04 08:59:44 fetching corpus: 34997, signal 1107235/1416632 (executing program) 2021/06/04 08:59:45 fetching corpus: 35047, signal 1107683/1417070 (executing program) 2021/06/04 08:59:45 fetching corpus: 35097, signal 1108046/1417518 (executing program) 2021/06/04 08:59:46 fetching corpus: 35147, signal 1108461/1417973 (executing program) 2021/06/04 08:59:46 fetching corpus: 35197, signal 1108892/1418413 (executing program) 2021/06/04 08:59:46 fetching corpus: 35247, signal 1109392/1418846 (executing program) 2021/06/04 08:59:46 fetching corpus: 35297, signal 1109707/1419293 (executing program) 2021/06/04 08:59:47 fetching corpus: 35347, signal 1110483/1419732 (executing program) 2021/06/04 08:59:47 fetching corpus: 35397, signal 1111052/1420136 (executing program) 2021/06/04 08:59:47 fetching corpus: 35447, signal 1111396/1420572 (executing program) 2021/06/04 08:59:47 fetching corpus: 35497, signal 1111782/1420680 (executing program) 2021/06/04 08:59:47 fetching corpus: 35547, signal 1112155/1420680 (executing program) 2021/06/04 08:59:48 fetching corpus: 35597, signal 1112531/1420680 (executing program) 2021/06/04 08:59:48 fetching corpus: 35647, signal 1113087/1420684 (executing program) 2021/06/04 08:59:48 fetching corpus: 35697, signal 1113483/1420684 (executing program) 2021/06/04 08:59:48 fetching corpus: 35747, signal 1113830/1420684 (executing program) 2021/06/04 08:59:49 fetching corpus: 35797, signal 1114308/1420684 (executing program) 2021/06/04 08:59:49 fetching corpus: 35847, signal 1114655/1420684 (executing program) 2021/06/04 08:59:49 fetching corpus: 35897, signal 1114932/1420684 (executing program) 2021/06/04 08:59:49 fetching corpus: 35947, signal 1115270/1420684 (executing program) 2021/06/04 08:59:50 fetching corpus: 35997, signal 1115651/1420684 (executing program) 2021/06/04 08:59:50 fetching corpus: 36047, signal 1116057/1420684 (executing program) 2021/06/04 08:59:50 fetching corpus: 36097, signal 1116424/1420684 (executing program) 2021/06/04 08:59:50 fetching corpus: 36147, signal 1117136/1420684 (executing program) 2021/06/04 08:59:51 fetching corpus: 36197, signal 1117569/1420684 (executing program) 2021/06/04 08:59:51 fetching corpus: 36247, signal 1117850/1420684 (executing program) 2021/06/04 08:59:51 fetching corpus: 36297, signal 1118201/1420684 (executing program) 2021/06/04 08:59:51 fetching corpus: 36347, signal 1118732/1420684 (executing program) 2021/06/04 08:59:52 fetching corpus: 36397, signal 1118990/1420684 (executing program) 2021/06/04 08:59:52 fetching corpus: 36447, signal 1119448/1420684 (executing program) 2021/06/04 08:59:52 fetching corpus: 36497, signal 1120025/1420684 (executing program) 2021/06/04 08:59:52 fetching corpus: 36547, signal 1120358/1420684 (executing program) 2021/06/04 08:59:53 fetching corpus: 36597, signal 1120874/1420684 (executing program) 2021/06/04 08:59:53 fetching corpus: 36647, signal 1121243/1420684 (executing program) 2021/06/04 08:59:53 fetching corpus: 36697, signal 1121706/1420684 (executing program) 2021/06/04 08:59:53 fetching corpus: 36747, signal 1121982/1420689 (executing program) 2021/06/04 08:59:53 fetching corpus: 36797, signal 1122657/1420689 (executing program) 2021/06/04 08:59:54 fetching corpus: 36847, signal 1123136/1420689 (executing program) 2021/06/04 08:59:54 fetching corpus: 36897, signal 1123527/1420689 (executing program) 2021/06/04 08:59:54 fetching corpus: 36947, signal 1123887/1420689 (executing program) 2021/06/04 08:59:54 fetching corpus: 36997, signal 1124331/1420689 (executing program) 2021/06/04 08:59:55 fetching corpus: 37047, signal 1124631/1420689 (executing program) 2021/06/04 08:59:55 fetching corpus: 37097, signal 1124930/1420689 (executing program) 2021/06/04 08:59:55 fetching corpus: 37147, signal 1125411/1420689 (executing program) 2021/06/04 08:59:56 fetching corpus: 37197, signal 1125831/1420689 (executing program) 2021/06/04 08:59:56 fetching corpus: 37247, signal 1126397/1420689 (executing program) 2021/06/04 08:59:56 fetching corpus: 37297, signal 1126859/1420689 (executing program) 2021/06/04 08:59:56 fetching corpus: 37347, signal 1127144/1420689 (executing program) 2021/06/04 08:59:56 fetching corpus: 37397, signal 1127412/1420689 (executing program) 2021/06/04 08:59:57 fetching corpus: 37447, signal 1127764/1420689 (executing program) 2021/06/04 08:59:57 fetching corpus: 37497, signal 1128243/1420689 (executing program) 2021/06/04 08:59:57 fetching corpus: 37547, signal 1128815/1420689 (executing program) 2021/06/04 08:59:58 fetching corpus: 37597, signal 1129268/1420689 (executing program) 2021/06/04 08:59:58 fetching corpus: 37647, signal 1129603/1420689 (executing program) 2021/06/04 08:59:58 fetching corpus: 37697, signal 1129888/1420689 (executing program) 2021/06/04 08:59:58 fetching corpus: 37747, signal 1130300/1420689 (executing program) 2021/06/04 08:59:59 fetching corpus: 37797, signal 1130649/1420689 (executing program) 2021/06/04 08:59:59 fetching corpus: 37847, signal 1131029/1420689 (executing program) 2021/06/04 08:59:59 fetching corpus: 37897, signal 1131316/1420689 (executing program) 2021/06/04 08:59:59 fetching corpus: 37947, signal 1131548/1420689 (executing program) 2021/06/04 09:00:00 fetching corpus: 37997, signal 1131898/1420689 (executing program) 2021/06/04 09:00:00 fetching corpus: 38047, signal 1132167/1420689 (executing program) 2021/06/04 09:00:00 fetching corpus: 38097, signal 1132598/1420689 (executing program) 2021/06/04 09:00:00 fetching corpus: 38147, signal 1132857/1420689 (executing program) 2021/06/04 09:00:00 fetching corpus: 38197, signal 1133124/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38247, signal 1133330/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38297, signal 1133707/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38347, signal 1134055/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38397, signal 1134562/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38447, signal 1134910/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38497, signal 1135269/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38547, signal 1135576/1420689 (executing program) 2021/06/04 09:00:01 fetching corpus: 38597, signal 1135908/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38647, signal 1136376/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38697, signal 1136829/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38747, signal 1137175/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38797, signal 1137553/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38847, signal 1137894/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38897, signal 1138207/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38947, signal 1138570/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 38997, signal 1138909/1420689 (executing program) 2021/06/04 09:00:02 fetching corpus: 39047, signal 1139288/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39097, signal 1139704/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39147, signal 1139996/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39197, signal 1140300/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39247, signal 1141432/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39297, signal 1141869/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39347, signal 1142371/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39397, signal 1142937/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39447, signal 1143291/1420689 (executing program) 2021/06/04 09:00:03 fetching corpus: 39497, signal 1143483/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39547, signal 1143704/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39597, signal 1144295/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39647, signal 1144624/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39697, signal 1144999/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39747, signal 1145446/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39797, signal 1145793/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39847, signal 1146275/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39897, signal 1146681/1420689 (executing program) 2021/06/04 09:00:04 fetching corpus: 39947, signal 1147194/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 39997, signal 1147899/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40047, signal 1148133/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40097, signal 1148414/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40147, signal 1148650/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40197, signal 1148950/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40247, signal 1149251/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40297, signal 1149578/1420689 (executing program) 2021/06/04 09:00:05 fetching corpus: 40347, signal 1149896/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40397, signal 1150129/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40447, signal 1150357/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40497, signal 1150821/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40547, signal 1151137/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40597, signal 1151508/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40647, signal 1151842/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40697, signal 1152299/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40747, signal 1152656/1420689 (executing program) 2021/06/04 09:00:06 fetching corpus: 40797, signal 1152990/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 40847, signal 1153359/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 40897, signal 1153616/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 40947, signal 1153983/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 40997, signal 1154185/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 41047, signal 1154507/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 41097, signal 1154771/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 41147, signal 1155067/1420689 (executing program) 2021/06/04 09:00:07 fetching corpus: 41197, signal 1155797/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41247, signal 1156254/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41297, signal 1156478/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41347, signal 1156843/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41397, signal 1157184/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41447, signal 1157512/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41497, signal 1157768/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41547, signal 1158216/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41597, signal 1158582/1420689 (executing program) 2021/06/04 09:00:08 fetching corpus: 41647, signal 1158851/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41697, signal 1159262/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41747, signal 1159518/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41797, signal 1159807/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41847, signal 1160042/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41897, signal 1160382/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41947, signal 1160613/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 41997, signal 1160972/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 42047, signal 1161324/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 42097, signal 1161534/1420689 (executing program) 2021/06/04 09:00:09 fetching corpus: 42147, signal 1161866/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42197, signal 1162278/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42247, signal 1162714/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42297, signal 1163055/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42347, signal 1163320/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42397, signal 1163676/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42447, signal 1163946/1420689 (executing program) 2021/06/04 09:00:10 fetching corpus: 42497, signal 1164532/1420689 (executing program) 2021/06/04 09:00:11 fetching corpus: 42547, signal 1164862/1420689 (executing program) 2021/06/04 09:00:11 fetching corpus: 42597, signal 1165172/1420689 (executing program) 2021/06/04 09:00:11 fetching corpus: 42647, signal 1165422/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42697, signal 1165789/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42747, signal 1166919/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42797, signal 1167558/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42847, signal 1167852/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42897, signal 1168141/1420690 (executing program) 2021/06/04 09:00:11 fetching corpus: 42947, signal 1168400/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 42997, signal 1168845/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43047, signal 1169288/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43097, signal 1169511/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43147, signal 1169938/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43197, signal 1170176/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43247, signal 1170452/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43297, signal 1170805/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43347, signal 1171141/1420690 (executing program) 2021/06/04 09:00:12 fetching corpus: 43397, signal 1171518/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43447, signal 1171765/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43497, signal 1172154/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43547, signal 1172438/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43597, signal 1172793/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43647, signal 1173176/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43697, signal 1173469/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43747, signal 1173766/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43797, signal 1174203/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43847, signal 1174442/1420690 (executing program) 2021/06/04 09:00:13 fetching corpus: 43897, signal 1174796/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 43947, signal 1175043/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 43997, signal 1175384/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44047, signal 1175625/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44097, signal 1175976/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44147, signal 1176319/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44197, signal 1176578/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44247, signal 1176890/1420690 (executing program) 2021/06/04 09:00:14 fetching corpus: 44297, signal 1177384/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44347, signal 1177681/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44397, signal 1177948/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44447, signal 1178237/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44497, signal 1178472/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44547, signal 1178712/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44597, signal 1178958/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44647, signal 1179253/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44697, signal 1179460/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44747, signal 1179768/1420690 (executing program) 2021/06/04 09:00:15 fetching corpus: 44797, signal 1180116/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 44847, signal 1180521/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 44897, signal 1181098/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 44947, signal 1181522/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 44997, signal 1181899/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 45047, signal 1182133/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 45097, signal 1182337/1420690 (executing program) 2021/06/04 09:00:16 fetching corpus: 45147, signal 1182658/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45197, signal 1183216/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45247, signal 1183703/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45297, signal 1184096/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45347, signal 1184561/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45397, signal 1184781/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45447, signal 1185191/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45497, signal 1185366/1420690 (executing program) 2021/06/04 09:00:17 fetching corpus: 45547, signal 1185707/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45597, signal 1185955/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45647, signal 1186681/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45697, signal 1187191/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45747, signal 1187786/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45797, signal 1188293/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45847, signal 1189316/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45897, signal 1189715/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45947, signal 1189981/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 45997, signal 1190173/1420690 (executing program) 2021/06/04 09:00:18 fetching corpus: 46047, signal 1190522/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46097, signal 1190784/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46147, signal 1191074/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46197, signal 1191298/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46247, signal 1191636/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46297, signal 1191874/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46347, signal 1192105/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46397, signal 1192340/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46447, signal 1192719/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46497, signal 1193040/1420690 (executing program) 2021/06/04 09:00:19 fetching corpus: 46547, signal 1193359/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46597, signal 1193601/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46647, signal 1193916/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46697, signal 1194207/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46747, signal 1194450/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46797, signal 1194839/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46847, signal 1195117/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46897, signal 1195570/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46947, signal 1195882/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 46997, signal 1196462/1420690 (executing program) 2021/06/04 09:00:20 fetching corpus: 47047, signal 1196738/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47097, signal 1197085/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47147, signal 1197313/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47197, signal 1197571/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47247, signal 1198078/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47297, signal 1198426/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47347, signal 1198717/1420690 (executing program) 2021/06/04 09:00:21 fetching corpus: 47397, signal 1199092/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47447, signal 1199410/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47497, signal 1199702/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47547, signal 1200016/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47597, signal 1200282/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47647, signal 1200550/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47697, signal 1201212/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47747, signal 1201502/1420690 (executing program) 2021/06/04 09:00:22 fetching corpus: 47797, signal 1201725/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 47847, signal 1202119/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 47897, signal 1202431/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 47947, signal 1202750/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 47997, signal 1203140/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 48047, signal 1203457/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 48097, signal 1203690/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 48147, signal 1203949/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 48197, signal 1204390/1420690 (executing program) 2021/06/04 09:00:23 fetching corpus: 48247, signal 1204683/1420691 (executing program) 2021/06/04 09:00:23 fetching corpus: 48297, signal 1204958/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48347, signal 1205200/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48397, signal 1205590/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48447, signal 1205826/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48497, signal 1206187/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48547, signal 1206531/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48597, signal 1206786/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48647, signal 1206996/1420691 (executing program) 2021/06/04 09:00:24 fetching corpus: 48697, signal 1207229/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48747, signal 1207516/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48797, signal 1207802/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48847, signal 1208276/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48897, signal 1208626/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48947, signal 1209049/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 48997, signal 1209259/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 49047, signal 1209673/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 49097, signal 1209858/1420691 (executing program) 2021/06/04 09:00:25 fetching corpus: 49147, signal 1210140/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49197, signal 1210427/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49247, signal 1210706/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49297, signal 1210974/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49347, signal 1211130/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49397, signal 1211487/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49447, signal 1211692/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49497, signal 1212148/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49547, signal 1212332/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49597, signal 1212541/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49647, signal 1212725/1420691 (executing program) 2021/06/04 09:00:26 fetching corpus: 49697, signal 1213006/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49747, signal 1213169/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49797, signal 1213427/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49847, signal 1213846/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49897, signal 1214191/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49947, signal 1214661/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 49997, signal 1214865/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 50047, signal 1215147/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 50097, signal 1215359/1420691 (executing program) 2021/06/04 09:00:27 fetching corpus: 50147, signal 1215546/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50197, signal 1215818/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50247, signal 1216050/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50297, signal 1216441/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50347, signal 1216744/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50397, signal 1216969/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50447, signal 1217198/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50497, signal 1218159/1420691 (executing program) 2021/06/04 09:00:28 fetching corpus: 50547, signal 1218407/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50597, signal 1218730/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50647, signal 1219116/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50697, signal 1219410/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50747, signal 1219623/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50797, signal 1220085/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50847, signal 1220432/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50897, signal 1220798/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50947, signal 1221145/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 50997, signal 1221385/1420691 (executing program) 2021/06/04 09:00:29 fetching corpus: 51047, signal 1221619/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51097, signal 1222019/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51147, signal 1222430/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51197, signal 1222660/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51247, signal 1222932/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51297, signal 1223259/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51347, signal 1223433/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51397, signal 1223686/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51447, signal 1224019/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51497, signal 1224295/1420691 (executing program) 2021/06/04 09:00:30 fetching corpus: 51547, signal 1224506/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51597, signal 1224710/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51647, signal 1224921/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51697, signal 1225187/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51747, signal 1225435/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51797, signal 1225753/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51847, signal 1226273/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51897, signal 1226526/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51947, signal 1226778/1420691 (executing program) 2021/06/04 09:00:31 fetching corpus: 51997, signal 1227160/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52047, signal 1227523/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52097, signal 1227824/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52147, signal 1228087/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52197, signal 1228392/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52247, signal 1228679/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52297, signal 1228978/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52347, signal 1229254/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52397, signal 1229464/1420691 (executing program) 2021/06/04 09:00:32 fetching corpus: 52447, signal 1229709/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52497, signal 1229965/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52547, signal 1230142/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52597, signal 1230491/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52647, signal 1230923/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52697, signal 1231283/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52747, signal 1231607/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52797, signal 1231933/1420691 (executing program) 2021/06/04 09:00:33 fetching corpus: 52847, signal 1232345/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 52897, signal 1232657/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 52947, signal 1232929/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 52997, signal 1233248/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 53047, signal 1233526/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 53097, signal 1233963/1420691 (executing program) 2021/06/04 09:00:34 fetching corpus: 53147, signal 1234394/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53197, signal 1234665/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53247, signal 1234880/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53297, signal 1235113/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53347, signal 1235502/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53397, signal 1235822/1420691 (executing program) 2021/06/04 09:00:35 fetching corpus: 53447, signal 1236053/1420692 (executing program) 2021/06/04 09:00:35 fetching corpus: 53497, signal 1236295/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53547, signal 1236547/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53597, signal 1237067/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53647, signal 1237384/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53697, signal 1237653/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53747, signal 1237891/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53797, signal 1238178/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53847, signal 1238481/1420692 (executing program) 2021/06/04 09:00:36 fetching corpus: 53897, signal 1238797/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 53947, signal 1239010/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 53997, signal 1239210/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54047, signal 1239384/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54097, signal 1239623/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54147, signal 1239938/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54197, signal 1240158/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54247, signal 1240399/1420692 (executing program) 2021/06/04 09:00:37 fetching corpus: 54297, signal 1240797/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54347, signal 1241435/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54397, signal 1241724/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54447, signal 1242075/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54497, signal 1242235/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54547, signal 1242501/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54597, signal 1242850/1420692 (executing program) 2021/06/04 09:00:38 fetching corpus: 54647, signal 1243126/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54697, signal 1243468/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54747, signal 1244136/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54797, signal 1244362/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54847, signal 1244763/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54897, signal 1245006/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54947, signal 1245149/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 54997, signal 1245371/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 55047, signal 1245694/1420692 (executing program) 2021/06/04 09:00:39 fetching corpus: 55097, signal 1245975/1420692 (executing program) 2021/06/04 09:00:40 fetching corpus: 55147, signal 1246271/1420692 (executing program) 2021/06/04 09:00:40 fetching corpus: 55197, signal 1246496/1420692 (executing program) 2021/06/04 09:00:40 fetching corpus: 55247, signal 1246783/1420694 (executing program) 2021/06/04 09:00:40 fetching corpus: 55297, signal 1246959/1420694 (executing program) 2021/06/04 09:00:40 fetching corpus: 55347, signal 1247178/1420694 (executing program) 2021/06/04 09:00:40 fetching corpus: 55397, signal 1247527/1420694 (executing program) 2021/06/04 09:00:40 fetching corpus: 55447, signal 1247737/1420694 (executing program) 2021/06/04 09:00:40 fetching corpus: 55497, signal 1247959/1420694 (executing program) 2021/06/04 09:00:41 fetching corpus: 55547, signal 1248199/1420694 (executing program) 2021/06/04 09:00:41 fetching corpus: 55597, signal 1248509/1420694 (executing program) 2021/06/04 09:00:41 fetching corpus: 55647, signal 1248928/1420694 (executing program) 2021/06/04 09:00:41 fetching corpus: 55697, signal 1249167/1420694 (executing program) 2021/06/04 09:00:42 fetching corpus: 55747, signal 1249496/1420694 (executing program) 2021/06/04 09:00:42 fetching corpus: 55797, signal 1249765/1420694 (executing program) 2021/06/04 09:00:42 fetching corpus: 55847, signal 1249979/1420694 (executing program) 2021/06/04 09:00:42 fetching corpus: 55897, signal 1250194/1420695 (executing program) 2021/06/04 09:00:42 fetching corpus: 55947, signal 1250493/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 55997, signal 1250702/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 56047, signal 1251059/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 56097, signal 1251220/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 56147, signal 1251526/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 56197, signal 1251939/1420695 (executing program) 2021/06/04 09:00:43 fetching corpus: 56247, signal 1252145/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56297, signal 1252469/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56347, signal 1252722/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56397, signal 1253152/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56447, signal 1253409/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56497, signal 1253733/1420695 (executing program) 2021/06/04 09:00:44 fetching corpus: 56547, signal 1254076/1420695 (executing program) [ 316.771527][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.777885][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/04 09:00:45 fetching corpus: 56597, signal 1254382/1420695 (executing program) 2021/06/04 09:00:45 fetching corpus: 56647, signal 1254696/1420695 (executing program) 2021/06/04 09:00:45 fetching corpus: 56697, signal 1255230/1420695 (executing program) 2021/06/04 09:00:45 fetching corpus: 56747, signal 1255433/1420695 (executing program) 2021/06/04 09:00:45 fetching corpus: 56797, signal 1255643/1420695 (executing program) 2021/06/04 09:00:45 fetching corpus: 56847, signal 1255995/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 56897, signal 1256171/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 56947, signal 1256467/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 56997, signal 1256704/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 57047, signal 1257038/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 57097, signal 1257365/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 57147, signal 1257619/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 57197, signal 1257976/1420695 (executing program) 2021/06/04 09:00:46 fetching corpus: 57247, signal 1258215/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57297, signal 1258422/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57347, signal 1258666/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57397, signal 1258905/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57447, signal 1260135/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57497, signal 1260363/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57547, signal 1260567/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57597, signal 1260938/1420695 (executing program) 2021/06/04 09:00:47 fetching corpus: 57647, signal 1261152/1420695 (executing program) 2021/06/04 09:00:48 fetching corpus: 57697, signal 1261480/1420695 (executing program) 2021/06/04 09:00:48 fetching corpus: 57747, signal 1261761/1420695 (executing program) 2021/06/04 09:00:48 fetching corpus: 57797, signal 1261976/1420695 (executing program) 2021/06/04 09:00:48 fetching corpus: 57847, signal 1262133/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 57897, signal 1262305/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 57947, signal 1262494/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 57997, signal 1262757/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 58047, signal 1263084/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 58097, signal 1263276/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 58147, signal 1263779/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 58197, signal 1264060/1420695 (executing program) 2021/06/04 09:00:49 fetching corpus: 58247, signal 1264291/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58297, signal 1264504/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58347, signal 1264680/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58397, signal 1264901/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58447, signal 1265152/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58497, signal 1265381/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58547, signal 1265595/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58597, signal 1265736/1420695 (executing program) 2021/06/04 09:00:50 fetching corpus: 58647, signal 1265999/1420695 (executing program) 2021/06/04 09:00:51 fetching corpus: 58697, signal 1266231/1420695 (executing program) 2021/06/04 09:00:51 fetching corpus: 58747, signal 1266417/1420695 (executing program) 2021/06/04 09:00:51 fetching corpus: 58797, signal 1266684/1420695 (executing program) 2021/06/04 09:00:51 fetching corpus: 58847, signal 1267001/1420695 (executing program) 2021/06/04 09:00:51 fetching corpus: 58897, signal 1267222/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 58947, signal 1267436/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 58997, signal 1267691/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 59047, signal 1267989/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 59097, signal 1268169/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 59147, signal 1268422/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 59197, signal 1268632/1420695 (executing program) 2021/06/04 09:00:52 fetching corpus: 59247, signal 1268852/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59297, signal 1269351/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59347, signal 1269612/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59397, signal 1269891/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59447, signal 1270098/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59497, signal 1270321/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59547, signal 1270599/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59597, signal 1270829/1420695 (executing program) 2021/06/04 09:00:53 fetching corpus: 59647, signal 1271081/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59697, signal 1271396/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59747, signal 1271682/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59797, signal 1271900/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59847, signal 1272130/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59897, signal 1272406/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59947, signal 1272709/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 59997, signal 1272993/1420695 (executing program) 2021/06/04 09:00:54 fetching corpus: 60047, signal 1273214/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60097, signal 1273454/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60147, signal 1273864/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60197, signal 1274137/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60247, signal 1274326/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60297, signal 1274636/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60347, signal 1274895/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60397, signal 1275078/1420695 (executing program) 2021/06/04 09:00:55 fetching corpus: 60447, signal 1275380/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60497, signal 1275736/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60547, signal 1275993/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60597, signal 1276170/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60647, signal 1276378/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60697, signal 1276596/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60747, signal 1276719/1420695 (executing program) 2021/06/04 09:00:56 fetching corpus: 60797, signal 1276944/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 60847, signal 1277127/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 60897, signal 1277381/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 60947, signal 1277564/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 60997, signal 1277835/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 61047, signal 1278120/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 61097, signal 1278354/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 61147, signal 1278562/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 61197, signal 1278792/1420695 (executing program) 2021/06/04 09:00:57 fetching corpus: 61247, signal 1279016/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61297, signal 1279323/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61347, signal 1279618/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61397, signal 1279887/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61447, signal 1280209/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61497, signal 1280416/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61547, signal 1280678/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61597, signal 1280848/1420695 (executing program) 2021/06/04 09:00:58 fetching corpus: 61647, signal 1281039/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61697, signal 1281516/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61747, signal 1281732/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61797, signal 1282026/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61847, signal 1282219/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61897, signal 1282534/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61947, signal 1282710/1420695 (executing program) 2021/06/04 09:00:59 fetching corpus: 61997, signal 1282939/1420695 (executing program) 2021/06/04 09:01:00 fetching corpus: 62047, signal 1283102/1420695 (executing program) 2021/06/04 09:01:00 fetching corpus: 62097, signal 1283427/1420695 (executing program) 2021/06/04 09:01:00 fetching corpus: 62147, signal 1283680/1420695 (executing program) 2021/06/04 09:01:00 fetching corpus: 62197, signal 1283896/1420695 (executing program) 2021/06/04 09:01:00 fetching corpus: 62247, signal 1284149/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62297, signal 1284489/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62347, signal 1284652/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62397, signal 1284884/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62447, signal 1285043/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62497, signal 1285230/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62547, signal 1285557/1420695 (executing program) 2021/06/04 09:01:01 fetching corpus: 62597, signal 1285844/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62647, signal 1286138/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62697, signal 1286427/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62747, signal 1287128/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62797, signal 1287307/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62847, signal 1287626/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62897, signal 1287826/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62947, signal 1288056/1420695 (executing program) 2021/06/04 09:01:02 fetching corpus: 62997, signal 1288276/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63047, signal 1288488/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63097, signal 1288729/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63147, signal 1289644/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63197, signal 1289865/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63247, signal 1290072/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63297, signal 1290322/1420695 (executing program) 2021/06/04 09:01:03 fetching corpus: 63347, signal 1290620/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63397, signal 1290800/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63447, signal 1290997/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63497, signal 1291321/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63547, signal 1291555/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63597, signal 1291793/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63647, signal 1292090/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63697, signal 1292290/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63747, signal 1292641/1420695 (executing program) 2021/06/04 09:01:04 fetching corpus: 63797, signal 1292928/1420695 (executing program) 2021/06/04 09:01:05 fetching corpus: 63847, signal 1293124/1420695 (executing program) 2021/06/04 09:01:05 fetching corpus: 63897, signal 1293586/1420695 (executing program) 2021/06/04 09:01:05 fetching corpus: 63947, signal 1294261/1420695 (executing program) 2021/06/04 09:01:05 fetching corpus: 63997, signal 1294457/1420697 (executing program) 2021/06/04 09:01:05 fetching corpus: 64047, signal 1294636/1420697 (executing program) 2021/06/04 09:01:05 fetching corpus: 64097, signal 1294939/1420697 (executing program) 2021/06/04 09:01:05 fetching corpus: 64147, signal 1295249/1420697 (executing program) 2021/06/04 09:01:05 fetching corpus: 64197, signal 1295489/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64247, signal 1295679/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64297, signal 1295910/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64347, signal 1296168/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64397, signal 1296614/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64447, signal 1298054/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64497, signal 1298338/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64547, signal 1298486/1420697 (executing program) 2021/06/04 09:01:06 fetching corpus: 64597, signal 1298695/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64647, signal 1299010/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64697, signal 1299191/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64747, signal 1299428/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64797, signal 1299635/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64847, signal 1299859/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64897, signal 1300090/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64947, signal 1300273/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 64997, signal 1300535/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 65047, signal 1300763/1420697 (executing program) 2021/06/04 09:01:07 fetching corpus: 65097, signal 1301156/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65147, signal 1301388/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65197, signal 1301631/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65247, signal 1301796/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65297, signal 1301992/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65347, signal 1302181/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65397, signal 1302509/1420697 (executing program) 2021/06/04 09:01:08 fetching corpus: 65447, signal 1302836/1420697 (executing program) 2021/06/04 09:01:09 fetching corpus: 65497, signal 1303152/1420697 (executing program) 2021/06/04 09:01:09 fetching corpus: 65547, signal 1303348/1420697 (executing program) 2021/06/04 09:01:09 fetching corpus: 65597, signal 1303578/1420697 (executing program) 2021/06/04 09:01:09 fetching corpus: 65647, signal 1303790/1420697 (executing program) 2021/06/04 09:01:09 fetching corpus: 65697, signal 1304020/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65747, signal 1304310/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65797, signal 1304559/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65847, signal 1304932/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65897, signal 1305098/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65947, signal 1305345/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 65997, signal 1305544/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 66047, signal 1305905/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 66097, signal 1306103/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 66147, signal 1306264/1420697 (executing program) 2021/06/04 09:01:10 fetching corpus: 66197, signal 1306533/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66247, signal 1306779/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66297, signal 1306922/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66347, signal 1307182/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66397, signal 1307469/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66447, signal 1307716/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66497, signal 1308002/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66547, signal 1308233/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66597, signal 1308558/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66647, signal 1308754/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66697, signal 1308996/1420697 (executing program) 2021/06/04 09:01:11 fetching corpus: 66747, signal 1309234/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 66797, signal 1309403/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 66847, signal 1309606/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 66897, signal 1309825/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 66947, signal 1310088/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 66997, signal 1310274/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 67036, signal 1310404/1420697 (executing program) 2021/06/04 09:01:12 fetching corpus: 67036, signal 1310404/1420697 (executing program) 2021/06/04 09:01:14 starting 6 fuzzer processes 09:01:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@delqdisc={0x5c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x5c}}, 0x0) 09:01:15 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) 09:01:15 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 09:01:15 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300), 0x2, 0x0) 09:01:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001200)={&(0x7f00000010c0), 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 348.530091][ T8457] chnl_net:caif_netlink_parms(): no params data found 09:01:16 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x230400, 0x0) [ 348.920737][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.928088][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.940053][ T8457] device bridge_slave_0 entered promiscuous mode [ 349.029737][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.044574][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.053993][ T8457] device bridge_slave_1 entered promiscuous mode [ 349.071956][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 349.153604][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.179157][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 349.206747][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.343674][ T8457] team0: Port device team_slave_0 added [ 349.383138][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.392811][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.402628][ T8459] device bridge_slave_0 entered promiscuous mode [ 349.412776][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.420164][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.428360][ T8459] device bridge_slave_1 entered promiscuous mode [ 349.441924][ T8457] team0: Port device team_slave_1 added [ 349.492375][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.522260][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.544318][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.551734][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.578940][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.612046][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.619662][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.647443][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.680564][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.687807][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.696252][ T8461] device bridge_slave_0 entered promiscuous mode [ 349.757906][ T8459] team0: Port device team_slave_0 added [ 349.777414][ T8459] team0: Port device team_slave_1 added [ 349.784669][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.792819][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.802854][ T8461] device bridge_slave_1 entered promiscuous mode [ 349.832393][ T8457] device hsr_slave_0 entered promiscuous mode [ 349.839132][ T8457] device hsr_slave_1 entered promiscuous mode [ 349.871558][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 349.925220][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.954684][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.962123][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.990293][ T8638] Bluetooth: hci0: command 0x0409 tx timeout [ 349.991532][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.014196][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.033582][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.040711][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.066961][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.121430][ T8461] team0: Port device team_slave_0 added [ 350.164763][ T8461] team0: Port device team_slave_1 added [ 350.304605][ T8455] Bluetooth: hci1: command 0x0409 tx timeout [ 350.337679][ T8459] device hsr_slave_0 entered promiscuous mode [ 350.353123][ T8459] device hsr_slave_1 entered promiscuous mode [ 350.360756][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.368619][ T8459] Cannot create hsr debugfs directory [ 350.402249][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.409428][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.418532][ T8463] device bridge_slave_0 entered promiscuous mode [ 350.447505][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.455010][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.481046][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.495933][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.503436][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.512062][ T8463] device bridge_slave_1 entered promiscuous mode [ 350.530492][ T8742] Bluetooth: hci2: command 0x0409 tx timeout [ 350.554373][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 350.563820][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.571398][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.598022][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.686895][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.729993][ T8461] device hsr_slave_0 entered promiscuous mode [ 350.742035][ T8461] device hsr_slave_1 entered promiscuous mode [ 350.748614][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.756448][ T8461] Cannot create hsr debugfs directory [ 350.782366][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.875937][ T8463] team0: Port device team_slave_0 added [ 350.891107][ T8463] team0: Port device team_slave_1 added [ 350.940552][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 351.051909][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 351.069958][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.078339][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.086701][ T8478] device bridge_slave_0 entered promiscuous mode [ 351.100078][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.108080][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.135001][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.148767][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.156304][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.182980][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.204499][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 351.223026][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.230232][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.239055][ T8478] device bridge_slave_1 entered promiscuous mode [ 351.250562][ T4862] Bluetooth: hci4: command 0x0409 tx timeout [ 351.265507][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 351.307908][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 351.350247][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.378842][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.397936][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 351.423010][ T8463] device hsr_slave_0 entered promiscuous mode [ 351.429888][ T8463] device hsr_slave_1 entered promiscuous mode [ 351.440405][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.447998][ T8463] Cannot create hsr debugfs directory [ 351.526025][ T8478] team0: Port device team_slave_0 added [ 351.559259][ T8478] team0: Port device team_slave_1 added [ 351.625670][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.632970][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.661811][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.679574][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 351.719404][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.726790][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.758266][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.772796][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 351.781906][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.789183][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.797725][ T8796] device bridge_slave_0 entered promiscuous mode [ 351.807544][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.815677][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.825705][ T8796] device bridge_slave_1 entered promiscuous mode [ 351.858366][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 351.892686][ T8478] device hsr_slave_0 entered promiscuous mode [ 351.899647][ T8478] device hsr_slave_1 entered promiscuous mode [ 351.907519][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.920281][ T8478] Cannot create hsr debugfs directory [ 351.927674][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 351.983271][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.998936][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.051205][ T8638] Bluetooth: hci0: command 0x041b tx timeout [ 352.117532][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 352.129970][ T8796] team0: Port device team_slave_0 added [ 352.153420][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 352.168519][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 352.179333][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 352.200233][ T8796] team0: Port device team_slave_1 added [ 352.221834][ T9531] Bluetooth: hci5: command 0x0409 tx timeout [ 352.296921][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.313484][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 352.326899][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 352.343921][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.351347][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.379055][ T8796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.393522][ T9344] Bluetooth: hci1: command 0x041b tx timeout [ 352.408137][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.428332][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.455676][ T8796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.476670][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.486012][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 352.506444][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 352.535007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.544597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.596996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.606362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.616766][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.624138][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.632769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.642284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.651133][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.658281][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.666591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.683229][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 352.691137][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.724826][ T8796] device hsr_slave_0 entered promiscuous mode [ 352.732042][ T8796] device hsr_slave_1 entered promiscuous mode [ 352.738572][ T8796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.751144][ T8796] Cannot create hsr debugfs directory [ 352.767352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.776440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.786433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.795989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.805030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.827862][ T8478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 352.860249][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.873096][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.921761][ T8478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 352.929954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.939560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.948743][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.957370][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.966960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.976592][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.991019][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.014672][ T8478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 353.020556][ T9344] Bluetooth: hci3: command 0x041b tx timeout [ 353.033441][ T8478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 353.049861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.057799][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.066349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.113862][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.123947][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.133065][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.140134][ T9531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.148773][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.165710][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.185582][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.193816][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.235892][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.245706][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.256549][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.263853][ T8638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.271932][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.281568][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.295528][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.323273][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.334470][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.340764][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 353.344054][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.365169][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.375981][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.386959][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.399928][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.412258][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.425760][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.435141][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.471108][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.483788][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.519541][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.533123][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.545081][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.557211][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.582932][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.592148][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.601306][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.608383][ T9531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.618220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.652823][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.664429][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.673857][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.681037][ T9531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.702589][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.717782][ T8457] device veth0_vlan entered promiscuous mode [ 353.741532][ T8796] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 353.755377][ T8796] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 353.770545][ T8796] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 353.779375][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.793149][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.804188][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.814832][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.825029][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.833514][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.841972][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.851140][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.866860][ T8457] device veth1_vlan entered promiscuous mode [ 353.878940][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.903267][ T8796] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 353.920195][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.928523][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.937792][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.946429][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.956608][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.964819][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.973345][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.982544][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.018886][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.031247][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.054569][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.083898][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.092369][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.101840][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.111525][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.119875][ T9775] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.127121][ T9775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.130681][ T8638] Bluetooth: hci0: command 0x040f tx timeout [ 354.136751][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.150760][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.159097][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.168906][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.177488][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.184642][ T9775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.192812][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.201857][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.210529][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.219694][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.228939][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.237358][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.281891][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.291971][ T8638] Bluetooth: hci5: command 0x041b tx timeout [ 354.292227][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.307791][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.316785][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.325667][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.333832][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.359936][ T8459] device veth0_vlan entered promiscuous mode [ 354.377918][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.387792][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.397032][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.406477][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.415555][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.424665][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.433682][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.442935][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.450962][ T9672] Bluetooth: hci1: command 0x040f tx timeout [ 354.459626][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.468153][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.477031][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.484630][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.495002][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.514183][ T8457] device veth0_macvtap entered promiscuous mode [ 354.526740][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.535978][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.544666][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.570056][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.579715][ T8457] device veth1_macvtap entered promiscuous mode [ 354.598458][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.606773][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.616657][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.627556][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.634745][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.642700][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.650088][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.659759][ T8459] device veth1_vlan entered promiscuous mode [ 354.681601][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.690882][ T8638] Bluetooth: hci2: command 0x040f tx timeout [ 354.701842][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.709918][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.719434][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.729456][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.738592][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.745983][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.769697][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.833126][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.842270][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.851638][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.861941][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.870982][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.879533][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.889071][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.899035][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.908159][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.917367][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.926075][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.938682][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.969375][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.983298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.991900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.999767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.009464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.021070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.029624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.041297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.049809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.059009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.069201][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.082760][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.090625][ T9672] Bluetooth: hci3: command 0x040f tx timeout [ 355.094270][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.106966][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.126903][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.138763][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.151312][ T8461] device veth0_vlan entered promiscuous mode [ 355.167977][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.176798][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.204489][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.215977][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.225989][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.235432][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.255752][ T8461] device veth1_vlan entered promiscuous mode [ 355.268707][ T8459] device veth0_macvtap entered promiscuous mode [ 355.284387][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.303403][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.312928][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.321971][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.329432][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.347693][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.384831][ T8459] device veth1_macvtap entered promiscuous mode [ 355.410864][ T8742] Bluetooth: hci4: command 0x040f tx timeout [ 355.440074][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.479484][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.521292][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.537409][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.554290][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.561458][ T9531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.572051][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.623760][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.651718][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.680930][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.689928][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.706349][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.713599][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.731245][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.743914][ T8463] device veth0_vlan entered promiscuous mode [ 355.759474][ T8461] device veth0_macvtap entered promiscuous mode [ 355.793393][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.809993][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.819256][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.831792][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.842035][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.856378][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.867996][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.882466][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.890830][ T8461] device veth1_macvtap entered promiscuous mode [ 355.923066][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.936869][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.946434][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.956549][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.966819][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.976992][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.986813][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.996140][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.005949][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.015000][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.027480][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.038928][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.053438][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.063625][ T8463] device veth1_vlan entered promiscuous mode [ 356.092785][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.101797][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.111732][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.121048][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.135731][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.148083][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.158166][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.167114][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.185795][ T8478] device veth0_vlan entered promiscuous mode [ 356.194849][ T3108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.211088][ T9675] Bluetooth: hci0: command 0x0419 tx timeout [ 356.228913][ T8796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.231467][ T3108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.258987][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.294151][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.302536][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.312577][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.327286][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.335781][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.349031][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.360704][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.370809][ T9747] Bluetooth: hci5: command 0x040f tx timeout [ 356.377688][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.391552][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.403260][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.443044][ T8478] device veth1_vlan entered promiscuous mode [ 356.450845][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.458880][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.475341][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.485418][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.497283][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.507689][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.519623][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.533235][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.546426][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.550197][ T9758] Bluetooth: hci1: command 0x0419 tx timeout [ 356.562917][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.576217][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.587825][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.629124][ T8463] device veth0_macvtap entered promiscuous mode [ 356.644437][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.662293][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.676370][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.688500][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.697679][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.706826][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.715652][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.737224][ T185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.770841][ T4862] Bluetooth: hci2: command 0x0419 tx timeout [ 356.779537][ T185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.821450][ T8463] device veth1_macvtap entered promiscuous mode [ 356.830649][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.838750][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.864268][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.873402][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.882264][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.900202][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.959431][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.996666][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.022246][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.051370][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.070884][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.083356][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.098350][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.118969][ T8478] device veth0_macvtap entered promiscuous mode 09:01:25 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x29, 0x0, 0xfffffffffffffffe) [ 357.180655][ T9675] Bluetooth: hci3: command 0x0419 tx timeout [ 357.202269][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.216527][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.261189][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.269774][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:01:25 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x1, 0x0) [ 357.306960][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.342040][ T8707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.350021][ T8707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.366309][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.396279][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.414608][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.426617][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.445474][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:01:25 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}, 0x0) [ 357.485844][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.497131][ T9672] Bluetooth: hci4: command 0x0419 tx timeout [ 357.512310][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.538185][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.551607][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.573214][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.593336][ T8478] device veth1_macvtap entered promiscuous mode [ 357.622326][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.632299][ T3108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.655535][ T3108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.670441][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.689604][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.717274][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.749919][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.759748][ T8707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.781711][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.791688][ T8707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.806868][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.825984][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.863478][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.897235][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.906266][ T8707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:01:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/151, 0x97}, 0x0) [ 357.937608][ T8707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.960399][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.970249][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:01:26 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 358.016075][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.026959][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.039797][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.060824][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.076070][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.088945][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 09:01:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) [ 358.116764][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 358.127551][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.147539][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:01:26 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffa}) [ 358.188999][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.240794][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.269591][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.285267][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.296709][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.308392][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:01:26 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}) [ 358.340862][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.397029][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.410004][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.438929][ T8478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.456023][ T9758] Bluetooth: hci5: command 0x0419 tx timeout [ 358.459991][ T8478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.471986][ T8478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.481016][ T8478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.529537][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.546387][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.583554][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.592925][ T9879] fuseblk: Bad value for 'fd' [ 358.611315][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:01:26 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x8, 0x0, 0x0) [ 358.656228][ T8796] device veth0_vlan entered promiscuous mode [ 358.666588][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.676181][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.767831][ T8796] device veth1_vlan entered promiscuous mode [ 358.865001][ T9859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.898569][ T9859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.924072][ T185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.953937][ T185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.061099][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.069293][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.099327][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.121552][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.160414][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.170007][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.201882][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.210834][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.228396][ T8796] device veth0_macvtap entered promiscuous mode [ 359.262630][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.271609][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 359.297271][ T8796] device veth1_macvtap entered promiscuous mode [ 359.306414][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.323715][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.357627][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.370728][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 359.393408][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.425853][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.441973][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:01:27 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, 0x0, 0x0) [ 359.483639][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.495698][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:01:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8000000100000000, 0xffffffffffffffff}) [ 359.539525][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.556694][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.578423][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.598932][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.634218][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.658739][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.682981][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.699725][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.719274][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.740280][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.777872][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.808609][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.824349][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.836084][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.849006][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.867535][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.879616][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.899298][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.913622][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.965864][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.984366][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.000133][ T8796] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.017537][ T8796] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.037454][ T8796] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.057861][ T8796] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.268880][ T8583] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.313936][ T8583] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.339308][ T185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.372271][ T185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.399963][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 360.434131][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:01:28 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 09:01:28 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1003, 0x0, 0x0) 09:01:28 executing program 0: open$dir(&(0x7f0000000140)='.\x00', 0x200, 0x0) 09:01:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 09:01:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r0, &(0x7f0000000000)="93", 0x1) 09:01:28 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:01:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept$unix(r0, &(0x7f0000000300), &(0x7f0000001340)=0x1002) 09:01:28 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 09:01:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bind(r0, 0x0, 0x0) 09:01:28 executing program 4: poll(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 09:01:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/138, 0x8a}], 0x1) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:01:29 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)='Y', 0x1) poll(&(0x7f0000000240)=[{r0, 0x17}], 0x1, 0x0) 09:01:29 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1023, &(0x7f0000000040), 0x8) 09:01:29 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:01:29 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), 0x4) 09:01:29 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffffe) 09:01:29 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:01:29 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000000300), 0x0) 09:01:29 executing program 4: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 09:01:29 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:01:29 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 09:01:29 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/92, 0xfffffffffffffee4) 09:01:29 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000}) syz_open_pts(0xffffffffffffffff, 0x0) 09:01:29 executing program 1: socketpair(0x10, 0x0, 0x2, 0x0) 09:01:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/132, 0x84) dup2(r0, r1) 09:01:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="d1", 0x1}, {0x0}, {0x0}, {&(0x7f0000000380)='*', 0x1}], 0x4}, 0x0) 09:01:29 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 09:01:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa) 09:01:29 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), 0x4) 09:01:29 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/145, 0x91}], 0x1) 09:01:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 09:01:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 09:01:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 09:01:30 executing program 4: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)) 09:01:30 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000000)=""/103, 0x67}, {&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000001480)=""/49, 0x31}, {&(0x7f00000014c0)=""/219, 0xdb}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028a, 0x0, 0x0) 09:01:30 executing program 3: socketpair(0x18, 0x3, 0x0, 0x0) 09:01:30 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2810, r0, 0x0) 09:01:30 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x1, &(0x7f0000000700)={0x18}, 0xc) 09:01:30 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0x18, 0x2}, 0xc) 09:01:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 09:01:30 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x18, 0x2}, 0xc) 09:01:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x9) 09:01:30 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, &(0x7f0000000040), 0x8) 09:01:30 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in, 0xc, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x20}, 0x0) 09:01:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 09:01:30 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080)=0x10002, 0x4) 09:01:30 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000}) 09:01:30 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:01:30 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x7297b32b}, 0x10) 09:01:30 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1002, 0x0, 0x0) 09:01:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)) 09:01:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 09:01:31 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x4) 09:01:31 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in, 0xc, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}, 0x0) 09:01:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 09:01:31 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/4, &(0x7f0000000080)=0x4) 09:01:31 executing program 3: r0 = socket(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCOUTQ(r1, 0x40047473, 0x0) 09:01:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 09:01:31 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:01:31 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 09:01:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000180)=""/151, 0x97}, 0x0) 09:01:31 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/83, 0x53, 0x0, 0x0, 0x0) 09:01:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 09:01:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0xa162}, 0x8) 09:01:31 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1006, 0x0, 0x0) 09:01:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:01:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 09:01:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000}) 09:01:31 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x400840, 0x0) 09:01:31 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x2000, 0x0, 0x0) 09:01:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 09:01:32 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) 09:01:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:01:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 09:01:32 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x8) 09:01:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x2, 0x11, r0, 0x180000000) 09:01:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 09:01:32 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000b80), 0x40) 09:01:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8932, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000003c0)=""/11, &(0x7f0000000400)=0xb) 09:01:32 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000b80), 0x40) 09:01:32 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)={0x1b}, 0x40) 09:01:32 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000003600), 0x40) 09:01:32 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x12010, &(0x7f0000000340)) 09:01:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2}, 0x40) 09:01:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0x0, 0x0) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 09:01:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 09:01:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0xf8e1c4a, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:33 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/user\x00') setns(r0, 0x4000000) 09:01:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 09:01:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8916, 0x0) 09:01:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:33 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="bc", &(0x7f0000000240)}, 0x48) 09:01:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000180)={'bond0\x00', @ifru_names}) 09:01:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) 09:01:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}}) 09:01:33 executing program 5: socket(0x25, 0x3, 0xffffffff) 09:01:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 09:01:33 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000016c0)={0x0, 0x0, 0x18}, 0x10) 09:01:34 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 09:01:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 09:01:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rt_acct\x00') read$char_usb(r0, &(0x7f0000000240)=""/8, 0x8) 09:01:34 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f00000002c0)={0x0, @generic={0x0, "4899ac5165a0ab2640d072f06d2c"}, @xdp, @ethernet={0x0, @local}}) 09:01:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8913, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:34 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 09:01:34 executing program 0: sigaltstack(&(0x7f0000ff3000/0xb000)=nil, 0x0) madvise(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x4) 09:01:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 09:01:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')+^--\x00') 09:01:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5411, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:34 executing program 1: syz_io_uring_setup(0x118, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:34 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:01:34 executing program 2: socketpair(0x26, 0x5, 0x1, &(0x7f0000000340)) 09:01:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:01:34 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$inet(0x2, 0xa, 0x0) 09:01:35 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 09:01:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x800, 0x1408}, 0x40) 09:01:35 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 09:01:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x40) 09:01:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) [ 367.015972][T10319] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 09:01:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 09:01:35 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}, 0x77}) 09:01:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0481273, 0xffffffffffffffff) 09:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bridge0\x00', @ifru_ivalue}) 09:01:35 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), 0xffffffffffffffff) 09:01:35 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') 09:01:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:01:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 09:01:35 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000003600), 0x40) 09:01:35 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)) 09:01:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 09:01:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000200)='/dev/vsock\x00', &(0x7f0000000240), 0x0) 09:01:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000040)=""/175, 0x26, 0xaf, 0x1}, 0x20) 09:01:35 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000200), 0x0) 09:01:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8936, 0x0) 09:01:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) [ 367.713244][T10352] ISOFS: Unable to identify CD-ROM format. 09:01:35 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}}) 09:01:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) [ 367.798027][T10352] ISOFS: Unable to identify CD-ROM format. 09:01:35 executing program 1: pipe(&(0x7f0000000280)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) 09:01:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:01:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8927, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000340)='fo\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) 09:01:36 executing program 1: syz_io_uring_setup(0x5fd9, &(0x7f00000001c0)={0x0, 0x0, 0x47}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f000001e380)={0x0, 0x0}) 09:01:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:36 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000003600), 0x40) 09:01:36 executing program 4: clock_gettime(0xb, &(0x7f0000000440)) 09:01:36 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f00000002c0)={0xfdfdffff, @generic={0x0, "4899ac5165a0ab2640d072f06d2c"}, @xdp, @ethernet={0x0, @local}}) 09:01:36 executing program 2: clock_gettime(0x9, &(0x7f0000000440)) 09:01:36 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 09:01:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xd6}, 0x4) 09:01:36 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 09:01:36 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000b80), 0x40) 09:01:36 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x524c4, 0x0) 09:01:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x220280, 0x0) 09:01:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0xcd, &(0x7f0000001000)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 09:01:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:01:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 09:01:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 09:01:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:01:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 09:01:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/72, 0x48}, {&(0x7f0000000100)=""/170, 0xaa}], 0x2) 09:01:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 09:01:37 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)='1', 0x1) readv(r1, &(0x7f0000001500)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1) 09:01:37 executing program 2: acct(&(0x7f0000000100)='.\x00') 09:01:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x220280, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:01:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfffff000}, 0x0) 09:01:37 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 09:01:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x9100) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000980)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000000009040100010300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000380)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x22, {0x22, 0x0, "e4ee5cadbedd79d58e35e5464eb459c4e40800dded31011c686803450bef2d56"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1532, 0x11d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x40, 0x8, 0x18, {0x18, 0x2, "8548466f23aa704812619d8390f544fe58413f1e06e5"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40d}}, &(0x7f0000000140)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x4, '5'}, @local=@item_012={0x0, 0x2, 0x7}, @local=@item_012={0x0, 0x2, 0x9}, @main=@item_012={0x2, 0x0, 0x8, "87c5"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x5a, 0x1, {0x22, 0x3ff}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x40, 0x13, 0xba, "bad7e0d85ae44a9b28e2f870402ce43a235bbeae58a25851ec0161ffa232f9475083ee35e1c9f9740c82cb83807f55245ef8b9efdbdb0998d53060c48e14f349165c9ac111f7670de79a752255146ce5bee4d55041737dd15ae6f84062fc19b9770d1df029fc3105b115602b638cbac7fbe5f7c74f67ec6b977c1610282f5aa82d4be9ef1943ae62fc9c0fe15d08a18e4a8d73c03b6fa0aba37a0b8d75e6b86e924e983ef7dbd415527be04e3d8b1acd32e1196bd92bff215d90"}, &(0x7f00000002c0)={0x0, 0xa, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1}, &(0x7f00000003c0)=ANY=[@ANYBLOB="20014d000000f99ecc14ddf29a2571d5246798ee91f6377b57b2188a9dab3a5900a0df7cfe20a85db6994ecd2923fa7c6e299970b7efdaa697357f5b05087fa7d5c7cb385f0be1541432486e3c9c2bc2191345"], &(0x7f0000000340)={0x20, 0x3, 0x1, 0x1f}}) 09:01:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e62, 0x9d9, @empty}, 0x1c) listen(0xffffffffffffffff, 0x100000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x817d4a49f1d18cc0, 0x110, r0, 0xd0540000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) dup2(r1, r2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_mount_image$affs(&(0x7f0000000300), &(0x7f0000000340)='./file0/file0\x00', 0x9, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000840)="02f8a1c1e5f255aee2069edbb7c4a36febdfdbc41ab7f1c20fa34a42d0dcb8899b36c7f9930c73902a9b33f2d43268b61e5aeb3cc991e9039e8afb7438c5a51fe56a6aa6a7f1a5e7173a5838198746f8741abbe7bdbe9042043bcf46b97f6583ffab8593b6bd73a74351c995269a56b7808a6271a5af3f0cd686dd1cb5c938c7ff0305738448f6cfa37d727d436de736346cb798251b80448998c538768f84c679f7820de042d225bc486257d4f8e0b1a42729755f2aa1cc21d76272e9ec000d2306fa79cd4058aa896f9e0713b2003c48cf8e77893da33b46ce04e52bf0aec56c1864f716face3f839f2863a2ca0ee08f4edbba7bfb2d2f0e1001e3107194", 0xff, 0x3}, {&(0x7f0000000380)="7416575264b1ea5e7d49484233300f79653e217d2a6cb860fffdfd033d35b5e027a2edb450ae14f4e24095", 0x2b}, {&(0x7f0000000600)="edfddce364cf3e2458d1e0b3212cc16d84f9fe10773f074d5d701812b15e1e7960e3fd9e0a50a8f4e336fb74f5b5ad4b4e18f8b2ed459236b4e6bdc8ff1c3096f1dd9b3f3a383f6efa9bf7159333c1232bd0953ff04a30b1bacda79bb2003ccf5957b67d70e1160a2b330420d06d3bf3879264ce75d1c8708431cff7c3dec47fe958206d747b70e7a7db884f4d95b2830dcd2330903bb016e8655500"/170, 0xaa, 0xffffffff00000000}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="76666101ea6844a642793e", @ANYRESDEC=0xee00, @ANYBLOB="2c7375626a5f726f6c653d2c7375626a5f726f6c653d766661b0e417b8d55608e3c4bcddd5b7bac374002c7063723d303030303030303030303035352c00"]) dup3(0xffffffffffffffff, r3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x20d6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x5, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="b8bc9bed5fd73acf7febe0e2e4b43dd2a545b5305b9dd63de55031fd5d0e00bf2caaee75a71db81a3e7bc3a42a87907559bb557fab3e06cd7a351be32d7b0844d6c6d3953c6b47f4ad55534fe62fe5f2c9d3720f35f3a843530d567c68f885b95bdd6c7a4f2788d2485b6ec034627f9b80d791b68834d1d00b8bf8e8dee1196f41bb97ba323774771c6de55cbd9a58f5f668b735ae69e638e45b88bb1fcc643dd0cb25c3ed858bfa26e8b8be4ea14edb5dc6e1fd9a69e088db91784fa8c89ad63562b6559b9769b386e0a965b3b13073e7177d4b95", 0xd5, 0x8}], 0x1298a8, &(0x7f0000000480)=ANY=[@ANYBLOB="726f6469722c756d61736b3d30303030303030303030303030301a30303030303031302c726f6469722c73686f72746e616d653d77696e6e742c73686f72746e0000653d77696e39352c61756469742c007bc77c8aad1fe4fe200353f306ca64a8146fd1f2c7ba4fa54917c40030c61d7457a0afa92635b3517a6de500f22d0a32c0e6a4f4ee6b73a61031d5d64a0b8f7dc5a893e24df9a0c5a0d5b623e5a6"]) openat(r4, &(0x7f0000000440)='./file0\x00', 0x101001, 0x14) dup2(0xffffffffffffffff, r2) [ 369.352896][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x18, r1, 0xcc1f678924177b4f, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20040804) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r3, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000)={0x4, 0x63, 0x1376, 0x3, 0xff, 0x6, 0x1}, 0xc) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080), 0x2) dup3(r4, r3, 0x80000) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r6, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2000}, 0x40000) [ 369.400335][ C0] hrtimer: interrupt took 55037 ns [ 369.406116][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.439417][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:01:37 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}}) [ 369.504923][T10454] loop1: detected capacity change from 0 to 147456 09:01:37 executing program 3: unshare(0x72030180) 09:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x40) [ 369.783358][ T9577] usb 3-1: new high-speed USB device number 2 using dummy_hcd 09:01:37 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000340)='fo\x00', 0x0, 0xffffffffffffffff) 09:01:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, 0x0) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 09:01:38 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) 09:01:38 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000002e00)) 09:01:38 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 09:01:38 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000b80), 0x40) [ 370.220600][ T9577] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 370.228957][ T9577] usb 3-1: config 0 has no interface number 0 [ 370.285845][T10454] loop1: detected capacity change from 0 to 147456 [ 370.298537][ T9577] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.334402][ T9577] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.345358][ T9577] usb 3-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 370.355222][ T9577] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.370087][ T9577] usb 3-1: config 0 descriptor?? [ 370.395463][T10454] affs: Unrecognized mount option "vfaêhD¦By>00000000000000060928" or missing value [ 370.469680][T10454] affs: Error parsing options [ 370.881090][ T9577] hid (null): unknown global tag 0xd [ 370.886671][ T9577] hid (null): unknown global tag 0xe [ 371.081491][T10452] udc-core: couldn't find an available UDC or it's busy [ 371.088584][T10452] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 371.122345][ T9577] uclogic 0003:28BD:0042.0001: failed retrieving string descriptor #100: -71 [ 371.158673][ T9577] uclogic 0003:28BD:0042.0001: failed retrieving pen parameters: -71 [ 371.190458][ T9577] uclogic 0003:28BD:0042.0001: pen probing failed: -71 [ 371.190514][ T9577] uclogic 0003:28BD:0042.0001: failed probing parameters: -71 [ 371.190643][ T9577] uclogic: probe of 0003:28BD:0042.0001 failed with error -71 [ 371.267942][ T9577] usb 3-1: USB disconnect, device number 2 [ 371.890492][ T9672] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 372.270895][ T9672] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 372.278955][ T9672] usb 3-1: config 0 has no interface number 0 [ 372.320649][ T9672] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.350403][ T9672] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.360219][ T9672] usb 3-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 372.399629][ T9672] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.462989][ T9672] usb 3-1: config 0 descriptor?? 09:01:40 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) [ 372.760525][ T9672] usbhid 3-1:0.1: can't add hid device: -71 [ 372.766644][ T9672] usbhid: probe of 3-1:0.1 failed with error -71 [ 372.824790][ T9672] usb 3-1: USB disconnect, device number 3 09:01:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "2f5aaf17"}, &(0x7f00000001c0)=0x28) 09:01:41 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x785169d0b0b3d22b) 09:01:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000840)='wg1\x00', 0x4) 09:01:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') read$char_usb(r0, 0x0, 0x0) 09:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "232d89b1fb08179c4cc1734d421250ad1fe4cf64c646104cb3f5676a807080ae43901bff8bfde2fb16610322a0361c293cd65b4fe836d372f7b97915c6613639f1a686ae94d34193ac698ec57b81b52c"}, 0xd8) 09:01:42 executing program 5: syz_io_uring_setup(0x64fc, &(0x7f00000000c0), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff4000/0x6000)=nil, &(0x7f0000000140), 0x0) madvise(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0) 09:01:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8912, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:01:42 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000019dc0)=[{&(0x7f00000009c0)=""/255, 0xfffffed4}, {&(0x7f000001ae00)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/62, 0x34}, {&(0x7f0000000b00)=""/9, 0x9}, {&(0x7f0000000c80)=""/149, 0x96}, {&(0x7f0000019d80)=""/39}], 0x5, &(0x7f0000000d40)=[{&(0x7f000001ad80)=""/72, 0x48}], 0x1, 0x0) 09:01:42 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0xffffffffffffffff, 0x40) 09:01:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 09:01:42 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000003600), 0x40) 09:01:42 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 09:01:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) 09:01:42 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x107003) 09:01:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) 09:01:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 09:01:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000001740)) 09:01:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 09:01:42 executing program 3: socket(0x10, 0x3, 0x800000) 09:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) 09:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000004f00)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f0000000040)={0x14fc, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x30, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x21, 0xb, "26c19743c895c1c38201e76e54019e4171e0d442aa215ec0722edcc2e6"}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x3f}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x6}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x1128, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1124, 0xd, 0x0, 0x1, [{0xd6, 0x0, "213176caeff22ba0a5f3d2f91480eb99dd3ecf23366de26e3de20493a07eeb5079294043638c739d1b1eccd935879fc72ee0e63c6e18205f0168c310484ed79b231c9f4dbd229e52aa401122c0947f2eb7909d8a037fec4b9779ce59ebdaf7ac99d859323ff0cb5a71d9eb14b93f32a787f70fa4ed68f9c7f480f72bfa6ae5595defb0bf6bcde0217679bb3194408af30be19e9626c07cdc99f3ab9fdabcaaabfeb52d20452580a487ef94be4f852787b7e6955cda3df165df4d452a35d670650bb6df339edc852c53b19825db1915d9601e"}, {0x44, 0x0, "15260ee3052a374557b2a5edc29df49167d5a0bb2bf6f9f42edd4240c311b49452e8482afe8fbb3091f6b0fb4c4e83ac9982212b01f3fe39747222018b8258d8"}, {0x1004, 0x0, "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"}]}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x8d}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x35c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1f}, @NL80211_NAN_FUNC_SRF={0x33c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x1}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x2}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "c66f63613874"}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0x14fc}, 0x1, 0x0, 0x0, 0x10000810}, 0x4000000) 09:01:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:42 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000b80), 0x40) 09:01:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 09:01:42 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x400041, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f0000000240), 0x12010, &(0x7f0000000340)={[], [{@audit}, {@fowner_gt={'fowner>', 0xee00}}, {@fowner_eq}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 09:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000002c0)=@newtfilter={0x23, 0x2c, 0x1}, 0x24}}, 0x0) 09:01:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 09:01:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) 09:01:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:43 executing program 4: syz_io_uring_setup(0x6c31, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 374.885482][T10643] loop3: detected capacity change from 0 to 264192 09:01:43 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890d, 0x0) 09:01:43 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000200)='/dev/vsock\x00', &(0x7f0000000240)='t', 0x1) 09:01:43 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 09:01:43 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000b80), 0x40) 09:01:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000280)={'team_slave_1\x00', @ifru_mtu}) 09:01:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0x5}, 0x14}}, 0x0) 09:01:43 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x2, 0x0) 09:01:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:01:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='fd\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 09:01:43 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 09:01:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 09:01:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x60201, 0x0) 09:01:43 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:01:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 09:01:43 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x8911, &(0x7f00000002c0)={0x0, @generic={0x0, "4899ac5165a0ab2640d072f06d2c"}, @xdp, @ethernet={0x0, @local}}) 09:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'veth0_to_batadv\x00'}) 09:01:43 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000003600), 0x40) 09:01:43 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000280), 0x40) 09:01:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:01:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) 09:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13}, 0x40) 09:01:43 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='.\x00') 09:01:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xcf, &(0x7f0000000080)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'gre0\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 09:01:44 executing program 4: socket(0x28, 0x0, 0xffffff6d) 09:01:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8906, 0x0) 09:01:44 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}}) 09:01:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084504, &(0x7f0000000280)=""/25) 09:01:44 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000810) 09:01:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:44 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000b80), 0x40) 09:01:44 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 09:01:44 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @null}}) 09:01:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000340)) 09:01:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0xf) 09:01:44 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 09:01:44 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 09:01:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="acbc763db35f9a331900046ba61aa3c22e1a379d3905745b552aa10d29627ecf2554c5eef642e4c54c", 0x29) 09:01:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:44 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000003600), 0x40) 09:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:01:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='fd\x00') mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 09:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000002c0)=@newtfilter={0x10, 0x2c, 0x1}, 0x24}}, 0x0) 09:01:44 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000b80), 0x40) 09:01:44 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f00000002c0)={0x0, @generic={0x0, "4899ac5165a0ab2640d072f06d2c"}, @xdp, @ethernet={0x0, @local}}) 09:01:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffb) 09:01:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 09:01:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='{,%\x00') 09:01:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x4f, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 09:01:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 09:01:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:45 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/user\x00') setns(r0, 0x0) 09:01:45 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 09:01:45 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x50040, 0x0) 09:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @remote}}) [ 377.153241][T10768] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 09:01:45 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 09:01:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000440)={'veth1_to_bond\x00', @ifru_flags}) 09:01:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:01:45 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000240)={'vlan0\x00', @ifru_mtu}) 09:01:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x310, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @loopback, [], [], 'ipvlan0\x00', 'syz_tun\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 09:01:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80800) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f2d5b78bdd77092a47f04dbba1c86b21e9ccfe960138234156f6b7bbdea79886adb18e0c4c5cad1ee233964b142f61c99e80728ed98da731e87a990bc157ff5", "7e000012ed6e0299950558fdf552fdcc08869a0b4d733f46da667bc5b2c1f7594c5761663390097f02cb5cb4dddf848ff140d21ecb6dc45aa7fb32c72193c7f9", "31019c7072b3b123788a11f80de289d6019a00"}) 09:01:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) [ 377.510799][T10791] x_tables: duplicate underflow at hook 3 09:01:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:01:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 09:01:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 09:01:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 09:01:45 executing program 5: set_mempolicy(0x2, &(0x7f0000000180)=0x8000, 0x400) 09:01:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) 09:01:45 executing program 1: memfd_create(&(0x7f0000000000)='[\x00', 0x2) 09:01:46 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 09:01:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="b40600009d00000069110800000000008510000002000000b40000000000000095004c01000000009500001200000000019f18971127185e29184edf728fab9de46d001d987b33390ec972e75a00566e2fd994f319d435ff23956f9f1a18b72949c36306397a80733928c633ab22612eee3aed78679c17b024a69ef7287e4f4f1689402a3b3d1e25cb7b643700737c01635dc7dc118d94f468a13c4ff47d729b31d492b6a8a2bedd97516b1a7f2305ea404e4f41f6abe1b3ab83c9e35f26b68ccdfe41afa517f629ca405c1cf68402691c3f8b8327c5ca3eba7de5be487f703d3e98c03fd5afd4b94f74765f33815fd131f978dd3d4e0541c44191fe63077f8c08319b82d24bdd682e1803c0cf5239203e2fec9f04412fef39dd7f3bc3b4e648"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:01:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x1ff, 0x4) 09:01:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80287010, &(0x7f0000000000)) 09:01:46 executing program 2: socket(0x18, 0x0, 0xe0000000) 09:01:46 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/86) 09:01:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xab}) [ 378.211787][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.218144][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 09:01:46 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)) 09:01:46 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:46 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380), 0x1cd4b0aa) 09:01:46 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000340)) 09:01:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x140}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:46 executing program 5: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='7', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000008c0)={0x0, r0}, 0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={'hmac(sha1-avx2)\x00'}}) 09:01:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4102, 0x0) 09:01:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xf, &(0x7f0000000340)={0x0, @local, @loopback}, 0xc) [ 378.593958][T10838] loop4: detected capacity change from 0 to 4 09:01:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/191, 0x29, 0xbf, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={r2, 0x0, 0x0}, 0x10) 09:01:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:01:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000440)=[{0x7}, {}, {0x6}]}) [ 378.666339][T10838] F2FS-fs (loop4): Unable to read 1th superblock [ 378.673390][T10838] F2FS-fs (loop4): Unable to read 2th superblock 09:01:46 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000001) [ 378.730183][T10838] loop4: detected capacity change from 0 to 4 [ 378.739066][T10838] F2FS-fs (loop4): Unable to read 1th superblock [ 378.748212][T10838] F2FS-fs (loop4): Unable to read 2th superblock 09:01:46 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001d80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="83", 0x1}]) 09:01:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea564a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34666c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a00000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f97a7a54ff9b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf05031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762ebeb082e5e0b428ee751000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce8daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a19a0b230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c8365bad6a3ac0aab956ad3ad65a77468b01792e0151816df97a5327125ff3973c8d85f00f4956b6c275776879508295fe5cc7940dd6d9ee8dd1ddb00dee231956a0de6af8a4ec351bf6470806b31b20560c453addc5331e010809971399779b878c178b3aabb05f3d0bfc90db1503cf7fadd65dd62795ec0ac3ae573caf1409f96e0d41fea10c95e4a29164ad76f87b77493a6690f6c3f6471e260ca4c3f72f24e4c0f544bfb99de319de047ee2412caa79b9ee2228da7e02ab39232dd81536f6fae80b0a1a85024137d90f3ed164e534f0ab99ad9a51be1eab361425df21a19f215c39ab2dfdf7152807d53c539c269db0e3ea95dfd0bf76701e8c3fb11ab97ae1063f62ba41db200f4b4470f318d6b2f77ca22de199e271d9f5523bbebbae9364a924f6fb1d114a536ad88b0dae56bafd81118ac2f4be400e9d2daaf668181394ae0975872141f6d718b5920635f8edde0e702a8528f6aa857c4d9811cf8dc53b1764c1f282b6ced9c4f6eef0655fd1ed084faddc367496709b62f1edad24299a5030af8f2578d9ed113ca27ed23458a2176523a6cbdef640e67d21c6c9317a8bb394022ab4ff865df4eff000058c2647aba2482ca0e28d50556a43fa107743b82299435255655061cd2d88c48bd7e8ea9f228839bf9e483c7932a42828f9b3cef2a082f3a296eea83fb0343f8640417814630aaaa990b028ba8a070ca67317da5b99471bd70eb8c3df0a387dd94fab25e878e4f733b5e922367ce8a8dd21cbaed816c89b9c6b7953ab164f030c614cca4821f5bf21c565e0ec9f9165591b44b76e7ab1cc65ed3ab15a2a912fca6de274a8770bcce1f01e4c44a2f9b2abd19"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "2ecddda4212ee2c5ef058d01267e363cb6abc20ab1ecc36d031d67c835bae9f5cd0eea566e684e5624ccd7ec9100ca641d750a66bc9184afb2f6e19b009b1556"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, r0) [ 378.893140][ T37] audit: type=1326 audit(1622797307.005:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10854 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 09:01:47 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f0000000400)={0x2068c2100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r0}}, 0x58) 09:01:47 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4f854ff73c01fb0e779927e5e94fbcb64baff2e1f4e41801dd6f2368dc84b478aeaba81185d35109aa73ea506ae5fa4a12cf399cc3e50075a75a3e6dfec52d", 0x2d}, 0x60) 09:01:47 executing program 1: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0) 09:01:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x80002002, 0x0, 0xffffffffffffff99) 09:01:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="3afa99ef1f25481b54e947a3fdb6a36ed76f4ccde6a756bc9dd38481bab355c4b906ae459c8d48e19217903f60d7878ca79d26ae783684d48785cb2cee012dc1e64ec6bec83984859431f317a2ba5b94d4ce2ae9c74a087225732095b03c1abb3daf1d9884247c235865fff97dba2f57f16816aedd756d9c942f1712a7b247e297dc38ae48c449e5694120e22758099e0f", 0x91, 0x0, 0x0, 0xa) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1) dup2(r0, r1) 09:01:47 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 09:01:47 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="ffcc29c4fb85", @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b7b461", 0x20, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 09:01:47 executing program 0: clone(0x60804000, 0x0, 0x0, 0x0, 0x0) clone(0x821100, 0x0, 0x0, 0x0, 0x0) 09:01:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4020940d, &(0x7f0000000000)) 09:01:47 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r0, 0x0) 09:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000001c0), 0x1000000000000352) 09:01:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs, 0x8, 0x0}, 0x0) 09:01:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:01:47 executing program 2: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 09:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x8) 09:01:48 executing program 3: syz_io_uring_setup(0x25, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 09:01:48 executing program 1: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="1e", 0x1}, {&(0x7f0000000100)="18", 0x1, 0x7fffffff}], 0x0, 0x0) 09:01:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:01:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) [ 380.218101][T10934] loop1: detected capacity change from 0 to 264192 [ 380.329556][T10934] loop1: detected capacity change from 0 to 264192 09:01:48 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) 09:01:48 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) 09:01:48 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}]}) 09:01:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 09:01:48 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 380.658768][T10973] sctp: [Deprecated]: syz-executor.3 (pid 10973) Use of int in max_burst socket option deprecated. [ 380.658768][T10973] Use struct sctp_assoc_value instead [ 380.777583][T10977] exFAT-fs (loop2): invalid boot record signature 09:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000080)=0x10) 09:01:48 executing program 4: mq_open(&(0x7f0000000380)='\xec\x1b', 0x0, 0x0, &(0x7f00000003c0)) 09:01:48 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@umask}, {@dmask}]}) 09:01:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:01:49 executing program 1: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00'}) [ 380.821356][T10977] exFAT-fs (loop2): failed to read boot sector [ 380.845921][T10977] exFAT-fs (loop2): failed to recognize exfat type 09:01:49 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000003600), 0x40) 09:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 381.030692][T10992] exFAT-fs (loop0): invalid boot record signature [ 381.051820][T10996] ip6_vti0: mtu less than device minimum [ 381.059776][T10992] exFAT-fs (loop0): failed to read boot sector [ 381.068676][T10992] exFAT-fs (loop0): failed to recognize exfat type 09:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x9, 0x4) [ 381.111779][T10992] exFAT-fs (loop0): invalid boot record signature [ 381.119095][T10992] exFAT-fs (loop0): failed to read boot sector [ 381.130035][T10992] exFAT-fs (loop0): failed to recognize exfat type 09:01:49 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x60a480) 09:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000300)) 09:01:49 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x7fffffff]}, 0x8}) 09:01:49 executing program 4: io_uring_setup(0x7d94, &(0x7f0000000080)={0x0, 0x0, 0x20}) 09:01:49 executing program 5: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="1e", 0x1}, {&(0x7f0000000100)="18", 0x1, 0x7fffffff}, {&(0x7f0000000200)='^', 0x1}], 0x0, 0x0) 09:01:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$proc_mixer(r0, 0x0, 0x0) 09:01:49 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:49 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0xc800) [ 381.432430][T11019] loop5: detected capacity change from 0 to 264192 09:01:49 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x3cf501) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) [ 381.532435][T11019] loop5: detected capacity change from 0 to 264192 09:01:49 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0xffffffffffffff6d) 09:01:49 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = gettid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x10, 0x200, r0, 0x4, 0x2, 'syz0\x00', &(0x7f0000000340)=['-\x00', ')\x00', 'nl80211\x00', '\x00'], 0xd, '\x00', [0x8a]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x1, 0x1}, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x1010, 0xffffffffffffffff, 0x8000000) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x800) syz_io_uring_setup(0x2bf0, &(0x7f0000000200)={0x0, 0x3644, 0x10, 0x0, 0x112}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x0, @ax25={0x3, @default, 0x2}, @generic={0x29, "e1289f417b635266d356110c7a76"}, @xdp={0x2c, 0x8, 0x0, 0xa}, 0x3, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000300)='wg1\x00', 0x0, 0x20, 0x1b}) connect$can_j1939(0xffffffffffffffff, &(0x7f00000003c0)={0x1d, r2, 0x3, {0x1}, 0xfd}, 0x18) 09:01:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @loopback}, 0xc) 09:01:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:01:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000340)=0x10) 09:01:50 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 09:01:50 executing program 5: syz_mount_image$exfat(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 09:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x72, 0x0, &(0x7f0000000300)) 09:01:50 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=']) 09:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @generic={0x0, "4899ac5165a0ab2640d072d66d2c"}, @nl}) 09:01:50 executing program 3: pselect6(0x36e, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) [ 382.149221][T11054] exfat: Bad value for 'errors' 09:01:50 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff5b) 09:01:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "98"}, 0x9) [ 382.251568][T11054] exfat: Bad value for 'errors' 09:01:50 executing program 2: syz_io_uring_setup(0x4992, &(0x7f0000000180)={0x0, 0x0, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:01:50 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 09:01:50 executing program 4: syz_io_uring_setup(0x14cd, &(0x7f0000000100)={0x0, 0xcd0e, 0x8}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x25, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 09:01:50 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=continue,dmask=']) 09:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 09:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000180)=0xfe) 09:01:50 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 09:01:50 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 09:01:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x24, 0x0, &(0x7f0000000300)) 09:01:51 executing program 4: socketpair(0x53632cabd85e1a1a, 0x0, 0x0, &(0x7f0000004680)) 09:01:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x75, &(0x7f0000000340), &(0x7f0000000380)=0x8) [ 383.018486][T11095] exfat: Bad value for 'dmask' 09:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x25, 0x0, &(0x7f0000000300)) 09:01:51 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) 09:01:51 executing program 2: mq_open(&(0x7f0000000200)='#%\x00', 0x0, 0x0, 0x0) [ 383.143342][T11095] exfat: Bad value for 'dmask' 09:01:51 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000100)="1894", 0x2, 0x7fffffff}], 0x0, &(0x7f0000000340)={[{@discard}, {@fmask}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@hash}, {@smackfsroot}, {@smackfshat={'smackfshat', 0x3d, '&'}}]}) 09:01:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6f, 0x0, &(0x7f0000000300)) 09:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x24, &(0x7f0000000340), &(0x7f0000000380)=0x8) 09:01:51 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) accept4$packet(r0, 0x0, 0x0, 0x180000) 09:01:51 executing program 5: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=continue,dmask=00000']) 09:01:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000140)) [ 383.439744][T11116] loop0: detected capacity change from 0 to 264192 [ 383.464839][T11116] exfat: Unknown parameter 'fowner>18446744073709551615' 09:01:51 executing program 4: io_uring_setup(0x6ed2, &(0x7f0000000000)={0x0, 0x2e9b, 0xa}) [ 383.553095][T11122] exFAT-fs (loop5): invalid boot record signature 09:01:51 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x28030, 0xffffffffffffffff, 0x0) 09:01:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 09:01:51 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x10000) [ 383.660524][T11122] exFAT-fs (loop5): failed to read boot sector [ 383.666767][T11122] exFAT-fs (loop5): failed to recognize exfat type [ 383.669989][T11116] loop0: detected capacity change from 0 to 264192 09:01:51 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00'}) 09:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:01:52 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x658383) 09:01:52 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x80000001}, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x7fffffff]}, 0x8}) 09:01:52 executing program 1: syz_io_uring_setup(0x4992, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) [ 384.040512][T11146] ip6_vti0: mtu less than device minimum 09:01:52 executing program 3: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1414, &(0x7f0000000180)={[{@namecase}]}) [ 384.089483][T11152] ip6_vti0: mtu less than device minimum 09:01:52 executing program 2: syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'macvlan0\x00', {0x2, 0x0, @initdev}}) 09:01:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) 09:01:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) 09:01:52 executing program 1: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x7fffffff]}, 0x8}) [ 384.396853][T11169] sctp: [Deprecated]: syz-executor.4 (pid 11169) Use of int in max_burst socket option. [ 384.396853][T11169] Use struct sctp_assoc_value instead 09:01:52 executing program 3: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="83", 0x1, 0xfffffffffffffffc) 09:01:52 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, 0x0, 0x0) 09:01:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x4040011) 09:01:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x38, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000340)=0x10) 09:01:52 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7c9f, &(0x7f0000000100)={0x0, 0xbc71}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) 09:01:52 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2bf0, &(0x7f0000000200)={0x0, 0x3644, 0x10}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) 09:01:52 executing program 0: syz_io_uring_setup(0x4992, &(0x7f0000000180)={0x0, 0x2ff1, 0x3, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x804, &(0x7f0000000000)={0x0, 0x5e5e, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:52 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0xff00, 0x0) 09:01:53 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0xd6801, 0x0) 09:01:53 executing program 3: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=continue,dmask=0']) 09:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x4040011) 09:01:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) clone(0x60804000, &(0x7f0000000180), 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, @xdp={0x2c, 0x8, 0x0, 0x2b}, @vsock={0x28, 0x0, 0xffffffff, @hyper}, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x11d816b8, 0x5, 0x20001b, 0x8, "f911b42c36d539a392fd2f544949934695ee45cf133f93e0cd026d4be5117ae30ef51eb1a8ac484a9209d2e59fdab3c87a4cf413afb1140249e41feaea7bfbfb", "e9897e6cdbbb8337930bf9f3f1e5f8248f3995082c460b3a26116a67bb7adaf9", [0x0, 0x3]}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004085}, 0x40000) 09:01:53 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0xb2916be30e219cef, 0x0) 09:01:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x90) [ 385.219095][T11203] exFAT-fs (loop3): invalid boot record signature [ 385.284165][T11203] exFAT-fs (loop3): failed to read boot sector [ 385.367805][T11203] exFAT-fs (loop3): failed to recognize exfat type [ 385.461884][T11203] exFAT-fs (loop3): invalid boot record signature [ 385.469586][T11203] exFAT-fs (loop3): failed to read boot sector [ 385.582392][T11203] exFAT-fs (loop3): failed to recognize exfat type 09:01:53 executing program 4: ioperm(0x0, 0x9, 0x4) ioperm(0x0, 0x3, 0x0) 09:01:53 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x12, 0x0) 09:01:53 executing program 1: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f00000004c0)="5f0dc064053de4f507238e98155460cfe98d7c67ea9a72e4ea69b519966efea3ee1fa7df67230250b9e4129420a5ce78d58d75bedd82bb88e628915bdd50fa4ed5c5394ad7c38beb8a6a31ed62e5d55aec1c1bb4ae7f60b57a3028d7967c8d015a1041327e7c8298ef0041988909836e997ea2f009442e150d62a1f8f104d1f1a65f15f29d3c3cfd7005bdf7978c46390b66ceef66b068b430f508692c2284a32e54096ad2d22a2bb00cf895632c17806abdadc1d33971238d91ef390064e377715ee2d6ca605e6d8a96e2511e1ce21cd4e248515c8785acb7db1b1cd9a6e04000b469e1e01ec7e5414740dfd182fb27a6c5965b525f7d5d6d7b6c40d4863674deae010ed7afae9afee877d46c7023c015de94f86f8515c336b85a9c879ce24b12e34c9419c9ff0a490019a2fdd968a101785b5c2af40c8383116008c6583d7dd79bce50c6217f85bf068e3c17d48df3b3fa8cc340e378d20130ecb85a9be9698795ef4917936cbc6a5ff04efb6be5735608be6df729ef89fb7a65eaa9b46d4098ef9952816a57d54b8b13e786b9d09ac7c97c622804adb2bd60dc67ab0a60ceefeacf6ff4a16c0ecf76cd3cadae9860c77ccba7e14e643440e6b2b1b973c08de2089c0a4054517e5ce68c1364a6ca0d805c55f018de82350365df3004261663115266b318896b32dddc0e505fd5da936e53d51069a6c79bf1d29f1651541d38a50611cbd182b808783dbcc352ad84816797cc94cda57f97f471443cc0b526a4ad29bf9047dd94640b388a8743670658080f6a4c21e48870b02205bc3b758b612dc476eb9205946f63d674980ff5464582f207e435c16b8b393bb023809cbcec00745e910125d880f590c8010dbb6ad2f603fcdae3897856261f7886bcfa0ed393fee72590f979a96e0e0e8690772d42cd0ead76d43df23efddde7f0388008a56001145426b3f0381dee4d3e4d80654ceb0b9e7eee5557e73ff74d63b93baff37009ae4a2364e75335827f3cbb3ce25a0b85f8a64e6f6a5ee0fdde7d173697706d954ff22d54dcf23ac05c76bc4a6021cadf41cc63803d9c27e6453b72e47808e777bea8e294d178a7e968024268d587f552c8e50543a6469a6877bd273625f6df4a6e96f52c12092dd6c36358a3d1fb87f57b1b18cc894c3f2754632e23a8070d71f04a6ae9cac9b8f001d73e379d3127c31fc94b0f6302ead016491e466924f48401df94e35c6a73b10f1d94a45cd2cb956cce1616e90e38502c4f9df0067db6439716a4e394c1563fc2765f249c104cee5b111a9d7cfdbacf16d4decdf504de9c5f739854c2b2448b19ffc5c574bb9fecc554379f85f16809a7a8da37eaede2db54b5115a12c1462f4549cf9eae06fb2e76a57313eee2cd9a6c28f1287c7a49a4d87910a644b5eaf3e56537e7d15f3aeaf877f7db069953162808811c19", 0x3ff, 0x7c02}], 0x0, 0x0) 09:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x66, 0x0, &(0x7f0000000300)) [ 385.910838][T11249] loop1: detected capacity change from 0 to 124 09:01:54 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=cont']) 09:01:54 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 386.093789][T11249] loop1: detected capacity change from 0 to 124 [ 386.189710][T11280] exfat: Bad value for 'errors' 09:01:54 executing program 3: syz_io_uring_setup(0x4992, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:54 executing program 4: syz_io_uring_setup(0x12c5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) [ 386.253522][T11280] exfat: Bad value for 'errors' 09:01:54 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[], 0x0) mlockall(0x5) 09:01:54 executing program 1: r0 = getegid() syz_mount_image$exfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='errors=continue,namecase=1,gid=', @ANYRESHEX=r0, @ANYBLOB=',allow_utime=00000000000000000000007,uid']) 09:01:54 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0xb, 0x0) 09:01:54 executing program 0: syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:54 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x18b194673a89bf52) 09:01:54 executing program 3: syz_mount_image$exfat(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f00000004c0)="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", 0x3ff, 0x7c02}, {&(0x7f00000014c0)="d7", 0x1}], 0x62000, &(0x7f00000017c0)={[], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) [ 386.482495][T11298] exfat: Deprecated parameter 'namecase' [ 386.488229][T11298] exfat: Bad value for 'uid' 09:01:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000280)=0x9c) 09:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x90) 09:01:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) [ 386.684564][T11310] loop3: detected capacity change from 0 to 124 09:01:54 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x404000, 0x0) [ 386.755831][T11310] loop3: detected capacity change from 0 to 124 09:01:54 executing program 0: syz_mount_image$exfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='errors=continue,namecase=1,gid=', @ANYRESHEX]) 09:01:55 executing program 3: syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 09:01:55 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001000), 0x0, 0x226c0) 09:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:01:55 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f00000014c0)) 09:01:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) [ 387.001815][T11327] exfat: Deprecated parameter 'namecase' [ 387.036771][T11327] exfat: Bad value for 'gid' 09:01:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000240)) 09:01:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) [ 387.139363][T11327] exfat: Deprecated parameter 'namecase' [ 387.149740][T11327] exfat: Bad value for 'gid' 09:01:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003740)) 09:01:55 executing program 1: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=continue,dmask']) 09:01:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, 0x0, &(0x7f0000000300)) 09:01:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, 0x0, &(0x7f0000000300)) 09:01:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000540)) [ 387.411101][T11353] exfat: Bad value for 'dmask' 09:01:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, 0x0, &(0x7f0000000300)) 09:01:55 executing program 3: r0 = getegid() syz_mount_image$exfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='errors=continue,namecase=1,gid=', @ANYRESHEX=r0, @ANYBLOB=',allow_utime=00000000000000000000007,uid=']) 09:01:55 executing program 2: mq_open(&(0x7f0000000400)='+\x00', 0x0, 0x0, 0x0) [ 387.549465][T11353] exfat: Bad value for 'dmask' 09:01:55 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 387.698370][T11367] exfat: Deprecated parameter 'namecase' 09:01:55 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000540)={[{@errors_continue}]}) 09:01:55 executing program 2: socket$inet(0x2, 0x0, 0x1000) [ 387.774594][T11367] exfat: Bad value for 'uid' 09:01:55 executing program 4: syz_io_uring_setup(0x2bf0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x112}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:55 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f00000031c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:01:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) [ 387.861146][T11377] exFAT-fs (loop0): invalid boot record signature [ 387.867742][T11377] exFAT-fs (loop0): failed to read boot sector [ 387.877019][T11377] exFAT-fs (loop0): failed to recognize exfat type 09:01:56 executing program 4: syz_io_uring_setup(0x7c9f, &(0x7f0000000100)={0x0, 0xbc71}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000180), 0x0) 09:01:56 executing program 0: syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, @ax25={0x3, @default}, @generic={0x0, "e1289f417b635266d356110c7a76"}, @xdp}) 09:01:56 executing program 2: syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 09:01:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x41) 09:01:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 09:01:56 executing program 3: syz_io_uring_setup(0x4f04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 09:01:56 executing program 4: getresuid(&(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)) [ 388.360124][T11403] sctp: [Deprecated]: syz-executor.1 (pid 11403) Use of int in max_burst socket option. [ 388.360124][T11403] Use struct sctp_assoc_value instead 09:01:56 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x0) bind$rxrpc(r0, 0x0, 0x0) 09:01:56 executing program 5: syz_mount_image$exfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='errors=continue,namecase']) 09:01:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x90) [ 388.479625][T11408] sctp: [Deprecated]: syz-executor.1 (pid 11408) Use of int in max_burst socket option. [ 388.479625][T11408] Use struct sctp_assoc_value instead 09:01:56 executing program 3: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@discard}]}) 09:01:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000300)=0x8) 09:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) [ 388.622783][T11414] exfat: Deprecated parameter 'namecase' [ 388.628487][T11414] exfat: Bad value for 'namecase' 09:01:56 executing program 1: mq_open(&(0x7f0000000380)='\xec\x1b', 0x0, 0x0, 0x0) [ 388.726042][T11419] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 388.727006][T11414] exfat: Deprecated parameter 'namecase' 09:01:56 executing program 0: pselect6(0x40, &(0x7f00000004c0)={0x3}, &(0x7f0000000500)={0x6}, 0x0, 0x0, 0x0) 09:01:57 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000280)) [ 388.849466][T11414] exfat: Bad value for 'namecase' [ 388.860998][T11419] exFAT-fs (loop3): invalid boot record signature [ 388.903184][T11419] exFAT-fs (loop3): failed to read boot sector [ 388.931808][T11419] exFAT-fs (loop3): failed to recognize exfat type 09:01:57 executing program 2: syz_io_uring_setup(0x18ad, &(0x7f00000006c0)={0x0, 0x5803, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 09:01:57 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000200)) 09:01:57 executing program 0: socket(0x23, 0x0, 0xffff) 09:01:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x74}}, 0x0) 09:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x14}}, 0x0) [ 389.036701][T11419] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 389.061278][T11419] exFAT-fs (loop3): invalid boot record signature [ 389.101390][T11419] exFAT-fs (loop3): failed to read boot sector 09:01:57 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_io_uring_setup(0xd9, &(0x7f0000000000)={0x0, 0x7a79, 0x3d, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 389.157306][T11419] exFAT-fs (loop3): failed to recognize exfat type 09:01:57 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x0) clock_gettime(0x1, &(0x7f0000000140)) 09:01:57 executing program 0: pselect6(0x40, &(0x7f00000004c0)={0x3}, 0x0, 0x0, 0x0, 0x0) 09:01:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 09:01:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000540)=0x93) 09:01:57 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)) 09:01:57 executing program 2: syz_io_uring_setup(0x12c5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7c9f, &(0x7f0000000100)={0x0, 0xbc71}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:01:57 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:57 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7c9f, &(0x7f0000000100)={0x0, 0xbc71}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:01:57 executing program 3: syz_io_uring_setup(0x7c03, &(0x7f0000000000), &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x804, &(0x7f0000000000)={0x0, 0x5e5e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:57 executing program 1: ioperm(0x0, 0x9, 0x4) 09:01:57 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x70400e42, 0x0) 09:01:57 executing program 2: syz_io_uring_setup(0x3d98, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0xc, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:01:57 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:01:58 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x77359400}, 0x0) 09:01:58 executing program 1: socket(0x29, 0x5, 0xc42) 09:01:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00'}) 09:01:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4fdffff", @ANYRES16=0x0, @ANYBLOB="00022abd7000fddbdf25050000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00|A', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080001000000000000000c0006000200000000000000000003000000000001000000"], 0x74}, 0x1, 0x0, 0x0, 0x20040004}, 0x84) 09:01:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000300)) 09:01:58 executing program 4: syz_io_uring_setup(0x4c01, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x5841, &(0x7f0000000840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x38c3, &(0x7f0000000900), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) [ 390.056790][T11495] ip6_vti0: mtu less than device minimum 09:01:58 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={r0}, 0x0) 09:01:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x6c, &(0x7f0000000340), &(0x7f0000000380)=0x8) 09:01:58 executing program 2: syz_io_uring_setup(0x804, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:01:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 09:01:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:58 executing program 3: epoll_create(0x8241) 09:01:59 executing program 0: syz_io_uring_setup(0x2dfa, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x14cd, &(0x7f0000000100)={0x0, 0xcd0e}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0xcb34) 09:01:59 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x7fffffff]}, 0x8}) 09:01:59 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:01:59 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="9e", 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="9e", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$chown(0x4, r0, 0x0, 0x0) 09:01:59 executing program 4: syz_io_uring_setup(0x6d2f, &(0x7f0000000000)={0x0, 0x18c3, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:01:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 09:01:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 09:01:59 executing program 5: syz_mount_image$exfat(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000017c0)={[{@errors_remount}]}) 09:01:59 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x37641f06f2b1cd1f}, 0x20) 09:01:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x23, 0x0, &(0x7f0000000300)) 09:01:59 executing program 1: syz_mount_image$exfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='errors=continue,n']) 09:02:00 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=continue,dmask=00000000000000000000000,dmask=000`']) 09:02:00 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 392.038619][T11555] exfat: Unknown parameter 'n' [ 392.045373][T11553] exFAT-fs (loop5): invalid boot record signature [ 392.084762][T11553] exFAT-fs (loop5): failed to read boot sector [ 392.091210][T11553] exFAT-fs (loop5): failed to recognize exfat type [ 392.129982][T11555] exfat: Unknown parameter 'n' [ 392.151337][T11561] exfat: Bad value for 'dmask' [ 392.167419][T11553] exFAT-fs (loop5): invalid boot record signature [ 392.187338][T11553] exFAT-fs (loop5): failed to read boot sector [ 392.195575][T11553] exFAT-fs (loop5): failed to recognize exfat type [ 392.205850][T11561] exfat: Bad value for 'dmask' 09:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], &(0x7f0000000540)=0x93) 09:02:00 executing program 4: unshare(0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 09:02:00 executing program 3: openat$mice(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 09:02:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000200)) 09:02:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, 0x0) 09:02:00 executing program 0: socketpair(0x1d, 0x0, 0xffff, &(0x7f0000002f00)) 09:02:00 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) syz_io_uring_setup(0x804, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x2bf0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:02:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 09:02:00 executing program 4: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:02:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 09:02:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 09:02:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="020100030c000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000000050005"], 0x60}}, 0x0) 09:02:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f00000001c0)) 09:02:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='\n', 0x1}], 0x1) 09:02:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271c, 0x0, &(0x7f00000001c0)) 09:02:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f00000001c0)) 09:02:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2716, 0x0, &(0x7f00000001c0)) 09:02:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:02:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}, 0x0) 09:02:01 executing program 2: clone(0x60804000, 0x0, 0x0, 0x0, 0x0) clone(0x821100, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000600)="96") 09:02:01 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000280), 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:02:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x7fffffe, 0x260, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) 09:02:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) [ 393.244830][T11632] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:02:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 09:02:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, &(0x7f0000004f80)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000001700)=0x84) 09:02:01 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 393.659163][T11897] loop0: detected capacity change from 0 to 264192 09:02:02 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r0, 0x4) bpf$LINK_DETACH(0x21, &(0x7f0000001380)=r1, 0x4) [ 393.805049][ T37] audit: type=1804 audit(1622797321.915:3): pid=11902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir001974895/syzkaller.fZvsYB/96/file1/bus" dev="sda1" ino=14158 res=1 errno=0 09:02:02 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f00000002c0)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) 09:02:02 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) [ 393.972291][ T37] audit: type=1804 audit(1622797321.985:4): pid=11902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir001974895/syzkaller.fZvsYB/96/file1/bus" dev="sda1" ino=14158 res=1 errno=0 09:02:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000280)='GPL\x00', 0x2, 0x83, &(0x7f00000002c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:02 executing program 4: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f00000002c0)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) [ 394.175269][T11923] loop5: detected capacity change from 0 to 272 [ 394.266136][T11925] ------------[ cut here ]------------ [ 394.332898][T11925] WARNING: CPU: 0 PID: 11925 at fs/io-wq.c:244 io_wqe_enqueue+0x7fe/0x920 [ 394.402580][T11925] Modules linked in: [ 394.404509][T11955] loop4: detected capacity change from 0 to 272 [ 394.429361][T11925] CPU: 0 PID: 11925 Comm: syz-executor.0 Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 09:02:02 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x130, 0x354, 0x98, 0x0, 0x5001, 0x230, 0x198, 0x198, 0x230, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@set3={{0x50}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 09:02:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c00e900305ca260495bb66d7b00469f410000000000000001ff0001"], 0x6c}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9a50", 0x2, 0x1, &(0x7f0000000080)={0xa, 0x4e22, 0x800, @mcast2, 0x9}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x22) [ 394.465557][T11925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.482380][T11925] RIP: 0010:io_wqe_enqueue+0x7fe/0x920 [ 394.488176][T11925] Code: ef e8 a6 5c d8 ff e9 25 f9 ff ff 4c 89 ef e8 99 5c d8 ff e9 4b f9 ff ff 48 89 ef e8 8c 5c d8 ff e9 97 fa ff ff e8 62 fa 92 ff <0f> 0b e9 00 fb ff ff 48 8b 3c 24 e8 82 5c d8 ff e9 99 fd ff ff 4c [ 394.508891][T11925] RSP: 0018:ffffc900164bfc78 EFLAGS: 00010212 [ 394.515539][T11925] RAX: 000000000002e671 RBX: 0000000000000001 RCX: ffffc900016d1000 [ 394.524265][T11925] RDX: 0000000000040000 RSI: ffffffff81e2d96e RDI: 0000000000000003 [ 394.533377][T11925] RBP: ffff88802a20d810 R08: 0000000000000000 R09: ffff88802a20d8a3 [ 394.547219][T11925] R10: ffffffff81e2d46c R11: 0000000000000000 R12: ffff88802a20d800 [ 394.557696][T11925] R13: ffff88802a20d898 R14: ffff88802a20d8e8 R15: 0000000000000000 [ 394.568557][T11925] FS: 00007f477a9f9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 394.582027][T11925] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 394.635179][T11925] CR2: 0000001b2cc26000 CR3: 000000001815f000 CR4: 00000000001506e0 [ 394.648648][T11963] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 394.671866][T11966] Cannot find set identified by id 0 to match [ 394.697586][T11925] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 394.720446][T11967] Cannot find set identified by id 0 to match [ 394.759981][T11925] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 394.774463][T11925] Call Trace: [ 394.793132][T11925] io_queue_async_work+0x2d0/0x5f0 [ 394.798796][T11925] __io_queue_sqe+0x806/0x10f0 [ 394.805482][T11925] ? io_issue_sqe+0x6830/0x6830 [ 394.811243][T11925] ? lock_downgrade+0x6e0/0x6e0 [ 394.816428][T11925] __io_req_task_submit+0x103/0x120 [ 394.825629][T11925] io_async_task_func+0x23e/0x4c0 [ 394.831441][T11925] tctx_task_work+0x144/0x560 [ 394.839099][T11925] task_work_run+0xdd/0x1a0 [ 394.844916][T11925] exit_to_user_mode_prepare+0x247/0x280 [ 394.852300][T11925] syscall_exit_to_user_mode+0x19/0x60 [ 394.858050][T11925] do_syscall_64+0x3e/0xb0 [ 394.873899][T11925] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 394.907038][T11925] RIP: 0033:0x4665d9 [ 394.915845][T11925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 394.949979][T11925] RSP: 002b:00007f477a9f9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 394.967758][T11925] RAX: fffffffffffffe00 RBX: 000000000056bf88 RCX: 00000000004665d9 [ 394.976831][T11925] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf88 [ 394.994642][T11925] RBP: 000000000056bf80 R08: 0000000000000000 R09: 0000000000000000 [ 395.008708][T11925] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf8c [ 395.030694][T11925] R13: 00007ffec10a1fef R14: 00007f477a9f9300 R15: 0000000000022000 [ 395.045726][T11925] Kernel panic - not syncing: panic_on_warn set ... [ 395.052338][T11925] CPU: 1 PID: 11925 Comm: syz-executor.0 Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 395.062354][T11925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.072434][T11925] Call Trace: [ 395.075728][T11925] dump_stack_lvl+0x13e/0x1d6 [ 395.080458][T11925] panic+0x306/0x73d [ 395.084402][T11925] ? __warn_printk+0xf3/0xf3 [ 395.089035][T11925] ? __warn.cold+0x1a/0x44 [ 395.093476][T11925] ? io_wqe_enqueue+0x7fe/0x920 [ 395.098393][T11925] __warn.cold+0x35/0x44 [ 395.102668][T11925] ? io_wqe_enqueue+0x7fe/0x920 [ 395.107551][T11925] report_bug+0x1bd/0x210 [ 395.112005][T11925] handle_bug+0x3c/0x60 [ 395.116185][T11925] exc_invalid_op+0x14/0x40 [ 395.120720][T11925] asm_exc_invalid_op+0x12/0x20 [ 395.125602][T11925] RIP: 0010:io_wqe_enqueue+0x7fe/0x920 [ 395.131114][T11925] Code: ef e8 a6 5c d8 ff e9 25 f9 ff ff 4c 89 ef e8 99 5c d8 ff e9 4b f9 ff ff 48 89 ef e8 8c 5c d8 ff e9 97 fa ff ff e8 62 fa 92 ff <0f> 0b e9 00 fb ff ff 48 8b 3c 24 e8 82 5c d8 ff e9 99 fd ff ff 4c [ 395.150832][T11925] RSP: 0018:ffffc900164bfc78 EFLAGS: 00010212 [ 395.156932][T11925] RAX: 000000000002e671 RBX: 0000000000000001 RCX: ffffc900016d1000 [ 395.164924][T11925] RDX: 0000000000040000 RSI: ffffffff81e2d96e RDI: 0000000000000003 [ 395.172915][T11925] RBP: ffff88802a20d810 R08: 0000000000000000 R09: ffff88802a20d8a3 [ 395.181006][T11925] R10: ffffffff81e2d46c R11: 0000000000000000 R12: ffff88802a20d800 [ 395.188997][T11925] R13: ffff88802a20d898 R14: ffff88802a20d8e8 R15: 0000000000000000 [ 395.196988][T11925] ? io_wqe_enqueue+0x2fc/0x920 [ 395.201865][T11925] ? io_wqe_enqueue+0x7fe/0x920 [ 395.206756][T11925] ? io_wqe_enqueue+0x7fe/0x920 [ 395.211668][T11925] io_queue_async_work+0x2d0/0x5f0 [ 395.216822][T11925] __io_queue_sqe+0x806/0x10f0 [ 395.221646][T11925] ? io_issue_sqe+0x6830/0x6830 [ 395.226647][T11925] ? lock_downgrade+0x6e0/0x6e0 [ 395.231542][T11925] __io_req_task_submit+0x103/0x120 [ 395.236781][T11925] io_async_task_func+0x23e/0x4c0 [ 395.241857][T11925] tctx_task_work+0x144/0x560 [ 395.246796][T11925] task_work_run+0xdd/0x1a0 [ 395.251339][T11925] exit_to_user_mode_prepare+0x247/0x280 [ 395.257023][T11925] syscall_exit_to_user_mode+0x19/0x60 [ 395.262507][T11925] do_syscall_64+0x3e/0xb0 [ 395.266951][T11925] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 395.272971][T11925] RIP: 0033:0x4665d9 [ 395.276884][T11925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 395.296526][T11925] RSP: 002b:00007f477a9f9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 395.304969][T11925] RAX: fffffffffffffe00 RBX: 000000000056bf88 RCX: 00000000004665d9 [ 395.312953][T11925] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf88 [ 395.320935][T11925] RBP: 000000000056bf80 R08: 0000000000000000 R09: 0000000000000000 [ 395.328937][T11925] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf8c [ 395.336933][T11925] R13: 00007ffec10a1fef R14: 00007f477a9f9300 R15: 0000000000022000 [ 395.345759][T11925] Kernel Offset: disabled [ 395.350247][T11925] Rebooting in 86400 seconds..