Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2021/09/10 02:56:13 fuzzer started 2021/09/10 02:56:13 dialing manager at 10.128.0.169:34567 2021/09/10 02:56:13 syscalls: 3589 2021/09/10 02:56:13 code coverage: enabled 2021/09/10 02:56:13 comparison tracing: enabled 2021/09/10 02:56:13 extra coverage: enabled 2021/09/10 02:56:13 setuid sandbox: enabled 2021/09/10 02:56:13 namespace sandbox: enabled 2021/09/10 02:56:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/10 02:56:13 fault injection: enabled 2021/09/10 02:56:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/10 02:56:13 net packet injection: enabled 2021/09/10 02:56:13 net device setup: enabled 2021/09/10 02:56:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/10 02:56:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/10 02:56:13 USB emulation: enabled 2021/09/10 02:56:13 hci packet injection: enabled 2021/09/10 02:56:13 wifi device emulation: enabled 2021/09/10 02:56:13 802.15.4 emulation: enabled 2021/09/10 02:56:14 fetching corpus: 50, signal 26855/28812 (executing program) 2021/09/10 02:56:14 fetching corpus: 100, signal 50214/54034 (executing program) 2021/09/10 02:56:14 fetching corpus: 150, signal 66060/71681 (executing program) 2021/09/10 02:56:14 fetching corpus: 200, signal 76637/84043 (executing program) 2021/09/10 02:56:14 fetching corpus: 250, signal 85367/94530 (executing program) 2021/09/10 02:56:14 fetching corpus: 300, signal 92333/103248 (executing program) 2021/09/10 02:56:14 fetching corpus: 350, signal 102866/115429 (executing program) 2021/09/10 02:56:15 fetching corpus: 400, signal 110192/124429 (executing program) 2021/09/10 02:56:15 fetching corpus: 450, signal 117559/133434 (executing program) 2021/09/10 02:56:15 fetching corpus: 500, signal 123643/141175 (executing program) 2021/09/10 02:56:15 fetching corpus: 550, signal 128674/147851 (executing program) 2021/09/10 02:56:15 fetching corpus: 600, signal 133268/154077 (executing program) 2021/09/10 02:56:15 fetching corpus: 650, signal 138318/160766 (executing program) 2021/09/10 02:56:15 fetching corpus: 700, signal 143688/167720 (executing program) 2021/09/10 02:56:15 fetching corpus: 750, signal 149362/174922 (executing program) 2021/09/10 02:56:16 fetching corpus: 800, signal 156660/183690 (executing program) 2021/09/10 02:56:16 fetching corpus: 850, signal 161619/190122 (executing program) 2021/09/10 02:56:16 fetching corpus: 900, signal 166809/196792 (executing program) 2021/09/10 02:56:16 fetching corpus: 950, signal 173365/204747 (executing program) 2021/09/10 02:56:16 fetching corpus: 1000, signal 176921/209829 (executing program) 2021/09/10 02:56:31 fetching corpus: 1050, signal 180300/214730 (executing program) 2021/09/10 02:56:31 fetching corpus: 1100, signal 185032/220841 (executing program) 2021/09/10 02:56:31 fetching corpus: 1150, signal 188817/226028 (executing program) 2021/09/10 02:56:31 fetching corpus: 1200, signal 194076/232634 (executing program) 2021/09/10 02:56:31 fetching corpus: 1250, signal 197381/237373 (executing program) syzkaller login: [ 71.114203][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.120735][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 02:56:31 fetching corpus: 1300, signal 199021/240540 (executing program) 2021/09/10 02:56:31 fetching corpus: 1350, signal 202026/244999 (executing program) 2021/09/10 02:56:31 fetching corpus: 1400, signal 206219/250569 (executing program) 2021/09/10 02:56:32 fetching corpus: 1450, signal 208738/254531 (executing program) 2021/09/10 02:56:32 fetching corpus: 1500, signal 211982/259140 (executing program) 2021/09/10 02:56:32 fetching corpus: 1550, signal 214200/262734 (executing program) 2021/09/10 02:56:32 fetching corpus: 1600, signal 216940/266886 (executing program) 2021/09/10 02:56:32 fetching corpus: 1650, signal 220279/271544 (executing program) 2021/09/10 02:56:32 fetching corpus: 1700, signal 224473/277015 (executing program) 2021/09/10 02:56:32 fetching corpus: 1750, signal 227830/281681 (executing program) 2021/09/10 02:56:32 fetching corpus: 1800, signal 231237/286337 (executing program) 2021/09/10 02:56:33 fetching corpus: 1850, signal 233431/289878 (executing program) 2021/09/10 02:56:33 fetching corpus: 1900, signal 235444/293284 (executing program) 2021/09/10 02:56:33 fetching corpus: 1950, signal 240625/299612 (executing program) 2021/09/10 02:56:33 fetching corpus: 2000, signal 243036/303326 (executing program) 2021/09/10 02:56:33 fetching corpus: 2050, signal 245516/307121 (executing program) 2021/09/10 02:56:33 fetching corpus: 2100, signal 249444/312166 (executing program) 2021/09/10 02:56:33 fetching corpus: 2150, signal 251403/315474 (executing program) 2021/09/10 02:56:33 fetching corpus: 2200, signal 255154/320400 (executing program) 2021/09/10 02:56:34 fetching corpus: 2250, signal 257071/323670 (executing program) 2021/09/10 02:56:34 fetching corpus: 2300, signal 258522/326470 (executing program) 2021/09/10 02:56:34 fetching corpus: 2350, signal 261953/331054 (executing program) 2021/09/10 02:56:34 fetching corpus: 2400, signal 263405/333842 (executing program) 2021/09/10 02:56:34 fetching corpus: 2450, signal 264811/336582 (executing program) 2021/09/10 02:56:34 fetching corpus: 2500, signal 267045/340037 (executing program) 2021/09/10 02:56:34 fetching corpus: 2550, signal 269069/343289 (executing program) 2021/09/10 02:56:34 fetching corpus: 2600, signal 270660/346211 (executing program) 2021/09/10 02:56:35 fetching corpus: 2650, signal 272718/349468 (executing program) 2021/09/10 02:56:35 fetching corpus: 2700, signal 275416/353323 (executing program) 2021/09/10 02:56:35 fetching corpus: 2750, signal 277372/356479 (executing program) 2021/09/10 02:56:35 fetching corpus: 2800, signal 279766/360047 (executing program) 2021/09/10 02:56:35 fetching corpus: 2850, signal 281210/362798 (executing program) 2021/09/10 02:56:35 fetching corpus: 2900, signal 282880/365688 (executing program) 2021/09/10 02:56:35 fetching corpus: 2950, signal 284595/368559 (executing program) 2021/09/10 02:56:35 fetching corpus: 3000, signal 286778/371874 (executing program) 2021/09/10 02:56:35 fetching corpus: 3050, signal 289038/375319 (executing program) 2021/09/10 02:56:35 fetching corpus: 3100, signal 290478/378002 (executing program) 2021/09/10 02:56:36 fetching corpus: 3150, signal 291880/380596 (executing program) 2021/09/10 02:56:36 fetching corpus: 3200, signal 294608/384345 (executing program) 2021/09/10 02:56:36 fetching corpus: 3250, signal 296628/387461 (executing program) 2021/09/10 02:56:36 fetching corpus: 3300, signal 298774/390768 (executing program) 2021/09/10 02:56:36 fetching corpus: 3350, signal 300107/393293 (executing program) 2021/09/10 02:56:36 fetching corpus: 3400, signal 301882/396165 (executing program) 2021/09/10 02:56:36 fetching corpus: 3450, signal 303273/398755 (executing program) 2021/09/10 02:56:36 fetching corpus: 3500, signal 305025/401657 (executing program) 2021/09/10 02:56:37 fetching corpus: 3550, signal 306572/404324 (executing program) 2021/09/10 02:56:37 fetching corpus: 3600, signal 308127/407028 (executing program) 2021/09/10 02:56:37 fetching corpus: 3650, signal 309221/409309 (executing program) 2021/09/10 02:56:37 fetching corpus: 3700, signal 310493/411777 (executing program) 2021/09/10 02:56:37 fetching corpus: 3750, signal 313005/415293 (executing program) 2021/09/10 02:56:37 fetching corpus: 3800, signal 314366/417769 (executing program) 2021/09/10 02:56:37 fetching corpus: 3850, signal 316761/421190 (executing program) 2021/09/10 02:56:37 fetching corpus: 3900, signal 318919/424389 (executing program) 2021/09/10 02:56:38 fetching corpus: 3950, signal 320235/426863 (executing program) 2021/09/10 02:56:38 fetching corpus: 4000, signal 322932/430482 (executing program) 2021/09/10 02:56:38 fetching corpus: 4050, signal 325301/433764 (executing program) 2021/09/10 02:56:38 fetching corpus: 4100, signal 327367/436841 (executing program) 2021/09/10 02:56:38 fetching corpus: 4150, signal 328629/439281 (executing program) 2021/09/10 02:56:38 fetching corpus: 4200, signal 331402/442915 (executing program) 2021/09/10 02:56:38 fetching corpus: 4250, signal 333063/445592 (executing program) 2021/09/10 02:56:38 fetching corpus: 4300, signal 334254/447896 (executing program) 2021/09/10 02:56:39 fetching corpus: 4350, signal 335465/450220 (executing program) 2021/09/10 02:56:39 fetching corpus: 4400, signal 337769/453434 (executing program) 2021/09/10 02:56:39 fetching corpus: 4450, signal 338919/455700 (executing program) 2021/09/10 02:56:39 fetching corpus: 4500, signal 340492/458315 (executing program) 2021/09/10 02:56:39 fetching corpus: 4550, signal 341587/460553 (executing program) 2021/09/10 02:56:39 fetching corpus: 4600, signal 343646/463548 (executing program) 2021/09/10 02:56:40 fetching corpus: 4650, signal 344901/465887 (executing program) 2021/09/10 02:56:40 fetching corpus: 4700, signal 346127/468214 (executing program) 2021/09/10 02:56:40 fetching corpus: 4750, signal 347561/470627 (executing program) 2021/09/10 02:56:40 fetching corpus: 4800, signal 348470/472645 (executing program) 2021/09/10 02:56:40 fetching corpus: 4850, signal 350467/475566 (executing program) 2021/09/10 02:56:40 fetching corpus: 4900, signal 351583/477758 (executing program) 2021/09/10 02:56:40 fetching corpus: 4950, signal 353418/480492 (executing program) 2021/09/10 02:56:40 fetching corpus: 5000, signal 354412/482561 (executing program) 2021/09/10 02:56:40 fetching corpus: 5050, signal 355772/484903 (executing program) 2021/09/10 02:56:40 fetching corpus: 5100, signal 357907/487882 (executing program) 2021/09/10 02:56:41 fetching corpus: 5150, signal 359297/490246 (executing program) 2021/09/10 02:56:41 fetching corpus: 5200, signal 360370/492322 (executing program) 2021/09/10 02:56:41 fetching corpus: 5250, signal 361965/494812 (executing program) 2021/09/10 02:56:41 fetching corpus: 5300, signal 362943/496816 (executing program) 2021/09/10 02:56:41 fetching corpus: 5350, signal 364028/498913 (executing program) 2021/09/10 02:56:41 fetching corpus: 5400, signal 365383/501233 (executing program) 2021/09/10 02:56:41 fetching corpus: 5450, signal 366436/503330 (executing program) 2021/09/10 02:56:41 fetching corpus: 5500, signal 367419/505354 (executing program) 2021/09/10 02:56:42 fetching corpus: 5550, signal 368417/507370 (executing program) 2021/09/10 02:56:42 fetching corpus: 5600, signal 369676/509598 (executing program) 2021/09/10 02:56:42 fetching corpus: 5650, signal 371857/512532 (executing program) 2021/09/10 02:56:42 fetching corpus: 5700, signal 373103/514697 (executing program) 2021/09/10 02:56:42 fetching corpus: 5750, signal 374962/517403 (executing program) 2021/09/10 02:56:42 fetching corpus: 5800, signal 376207/519571 (executing program) 2021/09/10 02:56:42 fetching corpus: 5850, signal 377325/521682 (executing program) 2021/09/10 02:56:42 fetching corpus: 5900, signal 378842/524079 (executing program) 2021/09/10 02:56:43 fetching corpus: 5950, signal 380373/526447 (executing program) 2021/09/10 02:56:43 fetching corpus: 6000, signal 381784/528708 (executing program) 2021/09/10 02:56:43 fetching corpus: 6050, signal 382867/530740 (executing program) 2021/09/10 02:56:43 fetching corpus: 6100, signal 383768/532626 (executing program) 2021/09/10 02:56:43 fetching corpus: 6150, signal 384853/534637 (executing program) 2021/09/10 02:56:43 fetching corpus: 6200, signal 386224/536881 (executing program) 2021/09/10 02:56:43 fetching corpus: 6250, signal 387594/539069 (executing program) 2021/09/10 02:56:43 fetching corpus: 6300, signal 388932/541298 (executing program) 2021/09/10 02:56:44 fetching corpus: 6350, signal 390146/543391 (executing program) 2021/09/10 02:56:44 fetching corpus: 6400, signal 391358/545465 (executing program) 2021/09/10 02:56:44 fetching corpus: 6450, signal 392523/547549 (executing program) 2021/09/10 02:56:44 fetching corpus: 6500, signal 393622/549550 (executing program) 2021/09/10 02:56:44 fetching corpus: 6550, signal 394867/551653 (executing program) 2021/09/10 02:56:44 fetching corpus: 6600, signal 395860/553534 (executing program) 2021/09/10 02:56:44 fetching corpus: 6650, signal 396705/555351 (executing program) 2021/09/10 02:56:44 fetching corpus: 6700, signal 397804/557351 (executing program) 2021/09/10 02:56:45 fetching corpus: 6750, signal 398974/559401 (executing program) 2021/09/10 02:56:45 fetching corpus: 6800, signal 400428/561612 (executing program) 2021/09/10 02:56:45 fetching corpus: 6850, signal 401527/563631 (executing program) 2021/09/10 02:56:45 fetching corpus: 6900, signal 402752/565700 (executing program) 2021/09/10 02:56:45 fetching corpus: 6950, signal 403550/567484 (executing program) 2021/09/10 02:56:45 fetching corpus: 7000, signal 404463/569294 (executing program) 2021/09/10 02:56:45 fetching corpus: 7050, signal 405314/571040 (executing program) 2021/09/10 02:56:46 fetching corpus: 7100, signal 406406/573011 (executing program) 2021/09/10 02:56:46 fetching corpus: 7150, signal 407187/574782 (executing program) 2021/09/10 02:56:46 fetching corpus: 7200, signal 408270/576724 (executing program) 2021/09/10 02:56:46 fetching corpus: 7250, signal 408972/578382 (executing program) 2021/09/10 02:56:46 fetching corpus: 7300, signal 409924/580242 (executing program) 2021/09/10 02:56:46 fetching corpus: 7350, signal 410825/582054 (executing program) 2021/09/10 02:56:46 fetching corpus: 7400, signal 411757/583868 (executing program) 2021/09/10 02:56:46 fetching corpus: 7450, signal 412797/585755 (executing program) 2021/09/10 02:56:46 fetching corpus: 7500, signal 414579/588133 (executing program) 2021/09/10 02:56:47 fetching corpus: 7550, signal 415610/590013 (executing program) 2021/09/10 02:56:47 fetching corpus: 7600, signal 416639/591869 (executing program) 2021/09/10 02:56:47 fetching corpus: 7650, signal 417737/593782 (executing program) 2021/09/10 02:56:47 fetching corpus: 7700, signal 418863/595745 (executing program) 2021/09/10 02:56:47 fetching corpus: 7750, signal 419754/597517 (executing program) 2021/09/10 02:56:47 fetching corpus: 7800, signal 420868/599440 (executing program) 2021/09/10 02:56:47 fetching corpus: 7850, signal 421964/601332 (executing program) 2021/09/10 02:56:47 fetching corpus: 7900, signal 423355/603409 (executing program) 2021/09/10 02:56:47 fetching corpus: 7950, signal 424034/605025 (executing program) 2021/09/10 02:56:48 fetching corpus: 8000, signal 425027/606832 (executing program) 2021/09/10 02:56:48 fetching corpus: 8050, signal 426297/608794 (executing program) 2021/09/10 02:56:48 fetching corpus: 8100, signal 427436/610705 (executing program) 2021/09/10 02:56:48 fetching corpus: 8150, signal 428522/612601 (executing program) 2021/09/10 02:56:49 fetching corpus: 8200, signal 429822/614596 (executing program) 2021/09/10 02:56:49 fetching corpus: 8250, signal 430805/616381 (executing program) 2021/09/10 02:56:49 fetching corpus: 8300, signal 431759/618149 (executing program) 2021/09/10 02:56:49 fetching corpus: 8350, signal 432416/619726 (executing program) 2021/09/10 02:56:49 fetching corpus: 8400, signal 433399/621517 (executing program) 2021/09/10 02:56:49 fetching corpus: 8450, signal 433993/623004 (executing program) 2021/09/10 02:56:49 fetching corpus: 8500, signal 434573/624482 (executing program) 2021/09/10 02:56:49 fetching corpus: 8550, signal 435301/626065 (executing program) 2021/09/10 02:56:50 fetching corpus: 8600, signal 436033/627651 (executing program) 2021/09/10 02:56:50 fetching corpus: 8650, signal 436890/629313 (executing program) 2021/09/10 02:56:50 fetching corpus: 8700, signal 437918/631100 (executing program) 2021/09/10 02:56:50 fetching corpus: 8750, signal 438748/632710 (executing program) 2021/09/10 02:56:50 fetching corpus: 8800, signal 440051/634587 (executing program) 2021/09/10 02:56:50 fetching corpus: 8850, signal 441050/636324 (executing program) 2021/09/10 02:56:50 fetching corpus: 8900, signal 442175/638144 (executing program) 2021/09/10 02:56:51 fetching corpus: 8950, signal 444564/640741 (executing program) 2021/09/10 02:56:51 fetching corpus: 9000, signal 445184/642253 (executing program) 2021/09/10 02:56:51 fetching corpus: 9050, signal 446003/643853 (executing program) 2021/09/10 02:56:51 fetching corpus: 9100, signal 446745/645405 (executing program) 2021/09/10 02:56:51 fetching corpus: 9150, signal 447761/647125 (executing program) 2021/09/10 02:56:51 fetching corpus: 9200, signal 448610/648675 (executing program) 2021/09/10 02:56:51 fetching corpus: 9250, signal 449322/650208 (executing program) 2021/09/10 02:56:51 fetching corpus: 9300, signal 450382/651906 (executing program) 2021/09/10 02:56:51 fetching corpus: 9350, signal 450902/653288 (executing program) 2021/09/10 02:56:51 fetching corpus: 9400, signal 451541/654735 (executing program) 2021/09/10 02:56:52 fetching corpus: 9450, signal 452630/656522 (executing program) 2021/09/10 02:56:52 fetching corpus: 9500, signal 453395/658084 (executing program) 2021/09/10 02:56:52 fetching corpus: 9550, signal 453996/659554 (executing program) 2021/09/10 02:56:52 fetching corpus: 9600, signal 454790/661075 (executing program) 2021/09/10 02:56:52 fetching corpus: 9650, signal 455483/662613 (executing program) 2021/09/10 02:56:52 fetching corpus: 9700, signal 456537/664308 (executing program) 2021/09/10 02:56:52 fetching corpus: 9750, signal 457172/665779 (executing program) 2021/09/10 02:56:53 fetching corpus: 9800, signal 458783/667814 (executing program) 2021/09/10 02:56:53 fetching corpus: 9850, signal 459541/669360 (executing program) 2021/09/10 02:56:53 fetching corpus: 9900, signal 460345/670886 (executing program) 2021/09/10 02:56:53 fetching corpus: 9950, signal 461582/672683 (executing program) 2021/09/10 02:56:53 fetching corpus: 10000, signal 462376/674218 (executing program) 2021/09/10 02:56:53 fetching corpus: 10050, signal 463027/675667 (executing program) 2021/09/10 02:56:53 fetching corpus: 10100, signal 463947/677261 (executing program) 2021/09/10 02:56:53 fetching corpus: 10150, signal 464727/678824 (executing program) 2021/09/10 02:56:53 fetching corpus: 10200, signal 465746/680455 (executing program) 2021/09/10 02:56:54 fetching corpus: 10250, signal 466523/682029 (executing program) 2021/09/10 02:56:54 fetching corpus: 10300, signal 467232/683501 (executing program) 2021/09/10 02:56:54 fetching corpus: 10350, signal 468405/685268 (executing program) 2021/09/10 02:56:54 fetching corpus: 10400, signal 469166/686788 (executing program) 2021/09/10 02:56:54 fetching corpus: 10450, signal 470134/688406 (executing program) 2021/09/10 02:56:54 fetching corpus: 10500, signal 470833/689886 (executing program) 2021/09/10 02:56:54 fetching corpus: 10550, signal 471817/691495 (executing program) 2021/09/10 02:56:54 fetching corpus: 10600, signal 472666/693042 (executing program) 2021/09/10 02:56:55 fetching corpus: 10650, signal 473959/694774 (executing program) 2021/09/10 02:56:55 fetching corpus: 10700, signal 475140/696489 (executing program) 2021/09/10 02:56:55 fetching corpus: 10750, signal 476076/698022 (executing program) 2021/09/10 02:56:55 fetching corpus: 10800, signal 476858/699482 (executing program) 2021/09/10 02:56:55 fetching corpus: 10850, signal 478007/701132 (executing program) 2021/09/10 02:56:55 fetching corpus: 10900, signal 478610/702478 (executing program) 2021/09/10 02:56:55 fetching corpus: 10950, signal 479212/703873 (executing program) 2021/09/10 02:56:56 fetching corpus: 11000, signal 480075/705407 (executing program) 2021/09/10 02:56:56 fetching corpus: 11050, signal 480992/706953 (executing program) 2021/09/10 02:56:56 fetching corpus: 11100, signal 481809/708413 (executing program) 2021/09/10 02:56:56 fetching corpus: 11150, signal 482630/709880 (executing program) 2021/09/10 02:56:56 fetching corpus: 11200, signal 483276/711208 (executing program) 2021/09/10 02:56:56 fetching corpus: 11250, signal 484044/712658 (executing program) 2021/09/10 02:56:56 fetching corpus: 11300, signal 484731/713960 (executing program) 2021/09/10 02:56:56 fetching corpus: 11350, signal 485499/715380 (executing program) 2021/09/10 02:56:56 fetching corpus: 11400, signal 486075/716735 (executing program) 2021/09/10 02:56:57 fetching corpus: 11450, signal 486738/718104 (executing program) 2021/09/10 02:56:57 fetching corpus: 11500, signal 487486/719505 (executing program) 2021/09/10 02:56:57 fetching corpus: 11550, signal 488214/720866 (executing program) 2021/09/10 02:56:57 fetching corpus: 11600, signal 488888/722232 (executing program) 2021/09/10 02:56:57 fetching corpus: 11650, signal 489417/723517 (executing program) 2021/09/10 02:56:57 fetching corpus: 11700, signal 490119/724886 (executing program) 2021/09/10 02:56:57 fetching corpus: 11750, signal 491989/726809 (executing program) 2021/09/10 02:56:57 fetching corpus: 11800, signal 492691/728152 (executing program) 2021/09/10 02:56:58 fetching corpus: 11850, signal 493634/729654 (executing program) 2021/09/10 02:56:58 fetching corpus: 11900, signal 494468/731116 (executing program) 2021/09/10 02:56:58 fetching corpus: 11950, signal 495203/732455 (executing program) 2021/09/10 02:56:58 fetching corpus: 12000, signal 495733/733752 (executing program) 2021/09/10 02:56:58 fetching corpus: 12050, signal 496380/735058 (executing program) 2021/09/10 02:56:58 fetching corpus: 12100, signal 497106/736482 (executing program) 2021/09/10 02:56:59 fetching corpus: 12150, signal 497719/737768 (executing program) 2021/09/10 02:56:59 fetching corpus: 12200, signal 498633/739238 (executing program) 2021/09/10 02:56:59 fetching corpus: 12250, signal 499350/740523 (executing program) 2021/09/10 02:56:59 fetching corpus: 12300, signal 500573/742119 (executing program) 2021/09/10 02:56:59 fetching corpus: 12350, signal 501606/743593 (executing program) 2021/09/10 02:56:59 fetching corpus: 12400, signal 502680/745091 (executing program) 2021/09/10 02:56:59 fetching corpus: 12450, signal 504245/746840 (executing program) 2021/09/10 02:57:00 fetching corpus: 12500, signal 504987/748162 (executing program) 2021/09/10 02:57:00 fetching corpus: 12550, signal 505577/749420 (executing program) 2021/09/10 02:57:00 fetching corpus: 12600, signal 506093/750655 (executing program) 2021/09/10 02:57:00 fetching corpus: 12650, signal 506759/751991 (executing program) 2021/09/10 02:57:00 fetching corpus: 12700, signal 507235/753173 (executing program) 2021/09/10 02:57:00 fetching corpus: 12750, signal 507864/754447 (executing program) 2021/09/10 02:57:00 fetching corpus: 12800, signal 508351/755655 (executing program) 2021/09/10 02:57:00 fetching corpus: 12850, signal 509306/757100 (executing program) 2021/09/10 02:57:00 fetching corpus: 12900, signal 510230/758525 (executing program) 2021/09/10 02:57:01 fetching corpus: 12950, signal 510903/759809 (executing program) 2021/09/10 02:57:01 fetching corpus: 13000, signal 511522/761035 (executing program) 2021/09/10 02:57:01 fetching corpus: 13050, signal 512187/762308 (executing program) 2021/09/10 02:57:01 fetching corpus: 13100, signal 512979/763622 (executing program) 2021/09/10 02:57:01 fetching corpus: 13150, signal 513594/764893 (executing program) 2021/09/10 02:57:01 fetching corpus: 13200, signal 514157/766087 (executing program) 2021/09/10 02:57:01 fetching corpus: 13250, signal 514862/767348 (executing program) 2021/09/10 02:57:01 fetching corpus: 13300, signal 515485/768608 (executing program) 2021/09/10 02:57:02 fetching corpus: 13350, signal 516014/769803 (executing program) 2021/09/10 02:57:02 fetching corpus: 13400, signal 516808/771145 (executing program) 2021/09/10 02:57:02 fetching corpus: 13450, signal 517427/772370 (executing program) 2021/09/10 02:57:02 fetching corpus: 13500, signal 517847/773500 (executing program) 2021/09/10 02:57:02 fetching corpus: 13550, signal 518616/774765 (executing program) 2021/09/10 02:57:02 fetching corpus: 13600, signal 519057/775896 (executing program) 2021/09/10 02:57:02 fetching corpus: 13650, signal 519685/777144 (executing program) 2021/09/10 02:57:03 fetching corpus: 13700, signal 520376/778382 (executing program) 2021/09/10 02:57:03 fetching corpus: 13750, signal 521180/779658 (executing program) 2021/09/10 02:57:03 fetching corpus: 13800, signal 521809/780816 (executing program) 2021/09/10 02:57:03 fetching corpus: 13850, signal 523252/782396 (executing program) 2021/09/10 02:57:03 fetching corpus: 13900, signal 523702/783535 (executing program) 2021/09/10 02:57:03 fetching corpus: 13950, signal 524556/784827 (executing program) 2021/09/10 02:57:03 fetching corpus: 14000, signal 525114/786008 (executing program) 2021/09/10 02:57:03 fetching corpus: 14050, signal 525738/787234 (executing program) 2021/09/10 02:57:03 fetching corpus: 14100, signal 526428/788457 (executing program) 2021/09/10 02:57:04 fetching corpus: 14150, signal 527176/789723 (executing program) 2021/09/10 02:57:04 fetching corpus: 14200, signal 528233/791122 (executing program) 2021/09/10 02:57:04 fetching corpus: 14250, signal 528729/792255 (executing program) 2021/09/10 02:57:04 fetching corpus: 14300, signal 529248/793349 (executing program) 2021/09/10 02:57:04 fetching corpus: 14350, signal 529828/794546 (executing program) 2021/09/10 02:57:04 fetching corpus: 14400, signal 530374/795676 (executing program) 2021/09/10 02:57:04 fetching corpus: 14450, signal 530989/796857 (executing program) 2021/09/10 02:57:05 fetching corpus: 14500, signal 531444/797960 (executing program) 2021/09/10 02:57:05 fetching corpus: 14550, signal 531939/799060 (executing program) 2021/09/10 02:57:05 fetching corpus: 14600, signal 532606/800226 (executing program) 2021/09/10 02:57:05 fetching corpus: 14650, signal 533198/801412 (executing program) 2021/09/10 02:57:05 fetching corpus: 14700, signal 534204/802737 (executing program) 2021/09/10 02:57:05 fetching corpus: 14750, signal 534849/803896 (executing program) 2021/09/10 02:57:05 fetching corpus: 14800, signal 535875/805210 (executing program) 2021/09/10 02:57:05 fetching corpus: 14850, signal 536478/806361 (executing program) 2021/09/10 02:57:06 fetching corpus: 14900, signal 537034/807479 (executing program) 2021/09/10 02:57:06 fetching corpus: 14950, signal 537464/808542 (executing program) 2021/09/10 02:57:06 fetching corpus: 15000, signal 537956/809623 (executing program) 2021/09/10 02:57:06 fetching corpus: 15050, signal 539102/810974 (executing program) 2021/09/10 02:57:06 fetching corpus: 15100, signal 539529/812030 (executing program) 2021/09/10 02:57:06 fetching corpus: 15150, signal 540481/813271 (executing program) 2021/09/10 02:57:06 fetching corpus: 15200, signal 540996/814334 (executing program) 2021/09/10 02:57:06 fetching corpus: 15250, signal 541531/815402 (executing program) 2021/09/10 02:57:06 fetching corpus: 15300, signal 542173/816589 (executing program) 2021/09/10 02:57:07 fetching corpus: 15350, signal 543018/817820 (executing program) 2021/09/10 02:57:07 fetching corpus: 15400, signal 543573/818939 (executing program) 2021/09/10 02:57:07 fetching corpus: 15450, signal 544280/820078 (executing program) 2021/09/10 02:57:07 fetching corpus: 15500, signal 544917/821185 (executing program) 2021/09/10 02:57:07 fetching corpus: 15550, signal 545514/822295 (executing program) 2021/09/10 02:57:07 fetching corpus: 15600, signal 545994/823399 (executing program) 2021/09/10 02:57:07 fetching corpus: 15650, signal 546487/824439 (executing program) 2021/09/10 02:57:08 fetching corpus: 15700, signal 546998/825521 (executing program) 2021/09/10 02:57:08 fetching corpus: 15750, signal 547587/826616 (executing program) 2021/09/10 02:57:08 fetching corpus: 15800, signal 548451/827848 (executing program) 2021/09/10 02:57:08 fetching corpus: 15850, signal 548821/828870 (executing program) 2021/09/10 02:57:08 fetching corpus: 15900, signal 549423/829978 (executing program) 2021/09/10 02:57:08 fetching corpus: 15950, signal 549888/831054 (executing program) 2021/09/10 02:57:08 fetching corpus: 16000, signal 550633/832174 (executing program) 2021/09/10 02:57:08 fetching corpus: 16050, signal 551094/833266 (executing program) 2021/09/10 02:57:09 fetching corpus: 16100, signal 551701/834380 (executing program) 2021/09/10 02:57:09 fetching corpus: 16150, signal 552426/835498 (executing program) 2021/09/10 02:57:09 fetching corpus: 16200, signal 553073/836586 (executing program) 2021/09/10 02:57:09 fetching corpus: 16250, signal 553556/837600 (executing program) 2021/09/10 02:57:09 fetching corpus: 16300, signal 554037/838638 (executing program) 2021/09/10 02:57:09 fetching corpus: 16350, signal 554549/839690 (executing program) 2021/09/10 02:57:09 fetching corpus: 16400, signal 555067/840706 (executing program) 2021/09/10 02:57:10 fetching corpus: 16450, signal 555487/841670 (executing program) 2021/09/10 02:57:10 fetching corpus: 16500, signal 555956/842697 (executing program) 2021/09/10 02:57:10 fetching corpus: 16550, signal 556669/843781 (executing program) 2021/09/10 02:57:10 fetching corpus: 16600, signal 557145/844843 (executing program) 2021/09/10 02:57:10 fetching corpus: 16650, signal 557705/845901 (executing program) 2021/09/10 02:57:10 fetching corpus: 16700, signal 558062/846924 (executing program) 2021/09/10 02:57:10 fetching corpus: 16750, signal 558312/847877 (executing program) 2021/09/10 02:57:10 fetching corpus: 16800, signal 559031/848932 (executing program) 2021/09/10 02:57:10 fetching corpus: 16850, signal 559609/850011 (executing program) 2021/09/10 02:57:11 fetching corpus: 16900, signal 560007/850983 (executing program) 2021/09/10 02:57:11 fetching corpus: 16950, signal 561219/852257 (executing program) 2021/09/10 02:57:11 fetching corpus: 17000, signal 561632/853215 (executing program) 2021/09/10 02:57:11 fetching corpus: 17050, signal 562292/854296 (executing program) 2021/09/10 02:57:11 fetching corpus: 17100, signal 562724/855262 (executing program) 2021/09/10 02:57:11 fetching corpus: 17150, signal 563147/856215 (executing program) 2021/09/10 02:57:11 fetching corpus: 17200, signal 563555/857194 (executing program) 2021/09/10 02:57:11 fetching corpus: 17250, signal 564039/858229 (executing program) 2021/09/10 02:57:12 fetching corpus: 17300, signal 564855/859340 (executing program) 2021/09/10 02:57:12 fetching corpus: 17350, signal 565428/860366 (executing program) 2021/09/10 02:57:12 fetching corpus: 17400, signal 565951/861409 (executing program) 2021/09/10 02:57:12 fetching corpus: 17450, signal 566322/862313 (executing program) 2021/09/10 02:57:12 fetching corpus: 17500, signal 567034/863378 (executing program) 2021/09/10 02:57:12 fetching corpus: 17550, signal 567831/864407 (executing program) 2021/09/10 02:57:12 fetching corpus: 17600, signal 568335/865419 (executing program) 2021/09/10 02:57:12 fetching corpus: 17650, signal 568714/866402 (executing program) 2021/09/10 02:57:13 fetching corpus: 17700, signal 569293/867429 (executing program) 2021/09/10 02:57:13 fetching corpus: 17750, signal 569814/868406 (executing program) 2021/09/10 02:57:13 fetching corpus: 17800, signal 570256/869326 (executing program) 2021/09/10 02:57:13 fetching corpus: 17850, signal 570710/870310 (executing program) 2021/09/10 02:57:13 fetching corpus: 17900, signal 571245/871345 (executing program) 2021/09/10 02:57:13 fetching corpus: 17950, signal 571776/872318 (executing program) 2021/09/10 02:57:13 fetching corpus: 18000, signal 572402/873319 (executing program) 2021/09/10 02:57:13 fetching corpus: 18050, signal 573287/874356 (executing program) 2021/09/10 02:57:14 fetching corpus: 18100, signal 573933/875388 (executing program) 2021/09/10 02:57:14 fetching corpus: 18150, signal 574278/876337 (executing program) 2021/09/10 02:57:14 fetching corpus: 18200, signal 574889/877347 (executing program) 2021/09/10 02:57:14 fetching corpus: 18250, signal 575495/878335 (executing program) 2021/09/10 02:57:14 fetching corpus: 18300, signal 576035/879302 (executing program) 2021/09/10 02:57:14 fetching corpus: 18350, signal 576478/880250 (executing program) 2021/09/10 02:57:14 fetching corpus: 18400, signal 577039/881208 (executing program) 2021/09/10 02:57:14 fetching corpus: 18450, signal 578153/882310 (executing program) 2021/09/10 02:57:14 fetching corpus: 18500, signal 578624/883293 (executing program) 2021/09/10 02:57:15 fetching corpus: 18550, signal 579057/884223 (executing program) 2021/09/10 02:57:15 fetching corpus: 18600, signal 579346/885112 (executing program) 2021/09/10 02:57:15 fetching corpus: 18650, signal 579962/886056 (executing program) 2021/09/10 02:57:15 fetching corpus: 18700, signal 580443/886973 (executing program) 2021/09/10 02:57:15 fetching corpus: 18750, signal 580863/887889 (executing program) 2021/09/10 02:57:15 fetching corpus: 18800, signal 581414/888823 (executing program) 2021/09/10 02:57:15 fetching corpus: 18850, signal 581932/889739 (executing program) 2021/09/10 02:57:16 fetching corpus: 18900, signal 582380/890641 (executing program) 2021/09/10 02:57:16 fetching corpus: 18950, signal 583160/891613 (executing program) 2021/09/10 02:57:16 fetching corpus: 19000, signal 583544/892522 (executing program) 2021/09/10 02:57:16 fetching corpus: 19050, signal 583955/893421 (executing program) 2021/09/10 02:57:16 fetching corpus: 19100, signal 584453/894362 (executing program) 2021/09/10 02:57:16 fetching corpus: 19150, signal 584821/895230 (executing program) 2021/09/10 02:57:16 fetching corpus: 19200, signal 585242/896105 (executing program) 2021/09/10 02:57:16 fetching corpus: 19250, signal 585799/897032 (executing program) 2021/09/10 02:57:17 fetching corpus: 19300, signal 586260/897939 (executing program) 2021/09/10 02:57:17 fetching corpus: 19350, signal 586655/898809 (executing program) 2021/09/10 02:57:17 fetching corpus: 19400, signal 588534/900033 (executing program) 2021/09/10 02:57:17 fetching corpus: 19450, signal 588918/900926 (executing program) 2021/09/10 02:57:17 fetching corpus: 19500, signal 589379/901822 (executing program) 2021/09/10 02:57:17 fetching corpus: 19550, signal 590062/902745 (executing program) 2021/09/10 02:57:17 fetching corpus: 19600, signal 591060/903739 (executing program) 2021/09/10 02:57:17 fetching corpus: 19650, signal 591770/904638 (executing program) 2021/09/10 02:57:18 fetching corpus: 19700, signal 592278/905520 (executing program) 2021/09/10 02:57:18 fetching corpus: 19750, signal 592715/906399 (executing program) 2021/09/10 02:57:18 fetching corpus: 19800, signal 593415/907325 (executing program) 2021/09/10 02:57:18 fetching corpus: 19850, signal 593861/908232 (executing program) 2021/09/10 02:57:18 fetching corpus: 19900, signal 594500/909146 (executing program) 2021/09/10 02:57:18 fetching corpus: 19950, signal 594729/910007 (executing program) 2021/09/10 02:57:18 fetching corpus: 20000, signal 595497/910920 (executing program) 2021/09/10 02:57:19 fetching corpus: 20050, signal 596023/911828 (executing program) 2021/09/10 02:57:19 fetching corpus: 20100, signal 596421/912682 (executing program) 2021/09/10 02:57:19 fetching corpus: 20150, signal 597103/913583 (executing program) 2021/09/10 02:57:19 fetching corpus: 20200, signal 597853/914473 (executing program) 2021/09/10 02:57:19 fetching corpus: 20250, signal 598374/915388 (executing program) 2021/09/10 02:57:19 fetching corpus: 20300, signal 598783/916238 (executing program) 2021/09/10 02:57:19 fetching corpus: 20350, signal 599173/917092 (executing program) 2021/09/10 02:57:19 fetching corpus: 20400, signal 599739/917996 (executing program) 2021/09/10 02:57:20 fetching corpus: 20450, signal 600300/918837 (executing program) 2021/09/10 02:57:20 fetching corpus: 20500, signal 601002/919727 (executing program) 2021/09/10 02:57:20 fetching corpus: 20550, signal 601578/920581 (executing program) 2021/09/10 02:57:20 fetching corpus: 20600, signal 602111/921444 (executing program) 2021/09/10 02:57:20 fetching corpus: 20650, signal 602664/922315 (executing program) 2021/09/10 02:57:20 fetching corpus: 20700, signal 603136/923165 (executing program) 2021/09/10 02:57:20 fetching corpus: 20750, signal 604105/924031 (executing program) 2021/09/10 02:57:21 fetching corpus: 20800, signal 604669/924881 (executing program) 2021/09/10 02:57:21 fetching corpus: 20850, signal 605109/925693 (executing program) 2021/09/10 02:57:21 fetching corpus: 20900, signal 605664/926534 (executing program) 2021/09/10 02:57:21 fetching corpus: 20950, signal 606081/927348 (executing program) 2021/09/10 02:57:21 fetching corpus: 21000, signal 606491/928148 (executing program) 2021/09/10 02:57:21 fetching corpus: 21050, signal 606885/928972 (executing program) 2021/09/10 02:57:22 fetching corpus: 21100, signal 607672/929886 (executing program) 2021/09/10 02:57:22 fetching corpus: 21150, signal 608226/930723 (executing program) 2021/09/10 02:57:22 fetching corpus: 21200, signal 608794/931548 (executing program) 2021/09/10 02:57:22 fetching corpus: 21250, signal 609187/932341 (executing program) 2021/09/10 02:57:22 fetching corpus: 21300, signal 609856/933206 (executing program) 2021/09/10 02:57:22 fetching corpus: 21350, signal 610398/934009 (executing program) 2021/09/10 02:57:22 fetching corpus: 21400, signal 610765/934817 (executing program) 2021/09/10 02:57:22 fetching corpus: 21450, signal 611410/935660 (executing program) 2021/09/10 02:57:23 fetching corpus: 21500, signal 611928/936512 (executing program) 2021/09/10 02:57:23 fetching corpus: 21550, signal 612303/937336 (executing program) 2021/09/10 02:57:23 fetching corpus: 21600, signal 612725/938115 (executing program) 2021/09/10 02:57:23 fetching corpus: 21650, signal 613389/938948 (executing program) 2021/09/10 02:57:23 fetching corpus: 21700, signal 613935/939782 (executing program) 2021/09/10 02:57:23 fetching corpus: 21750, signal 614490/940595 (executing program) 2021/09/10 02:57:23 fetching corpus: 21800, signal 614910/941388 (executing program) 2021/09/10 02:57:23 fetching corpus: 21850, signal 615310/942160 (executing program) 2021/09/10 02:57:23 fetching corpus: 21900, signal 615847/942972 (executing program) 2021/09/10 02:57:23 fetching corpus: 21950, signal 616202/943732 (executing program) 2021/09/10 02:57:24 fetching corpus: 22000, signal 616642/944538 (executing program) 2021/09/10 02:57:24 fetching corpus: 22050, signal 616972/945327 (executing program) 2021/09/10 02:57:24 fetching corpus: 22100, signal 617422/946127 (executing program) 2021/09/10 02:57:24 fetching corpus: 22150, signal 617836/946894 (executing program) 2021/09/10 02:57:24 fetching corpus: 22200, signal 619297/947778 (executing program) 2021/09/10 02:57:24 fetching corpus: 22250, signal 619864/948620 (executing program) 2021/09/10 02:57:24 fetching corpus: 22300, signal 620265/949365 (executing program) 2021/09/10 02:57:24 fetching corpus: 22350, signal 620770/950131 (executing program) 2021/09/10 02:57:25 fetching corpus: 22400, signal 621198/950925 (executing program) 2021/09/10 02:57:25 fetching corpus: 22450, signal 621585/951698 (executing program) 2021/09/10 02:57:25 fetching corpus: 22500, signal 622890/952535 (executing program) 2021/09/10 02:57:25 fetching corpus: 22550, signal 623179/953263 (executing program) 2021/09/10 02:57:25 fetching corpus: 22600, signal 623487/954011 (executing program) 2021/09/10 02:57:25 fetching corpus: 22650, signal 624248/954799 (executing program) 2021/09/10 02:57:25 fetching corpus: 22700, signal 624778/955552 (executing program) 2021/09/10 02:57:25 fetching corpus: 22750, signal 625087/956301 (executing program) 2021/09/10 02:57:26 fetching corpus: 22800, signal 625583/957070 (executing program) 2021/09/10 02:57:26 fetching corpus: 22850, signal 626035/957801 (executing program) 2021/09/10 02:57:26 fetching corpus: 22900, signal 626524/958540 (executing program) 2021/09/10 02:57:26 fetching corpus: 22950, signal 626870/959301 (executing program) 2021/09/10 02:57:26 fetching corpus: 23000, signal 627450/960049 (executing program) 2021/09/10 02:57:26 fetching corpus: 23050, signal 627949/960832 (executing program) 2021/09/10 02:57:26 fetching corpus: 23100, signal 628383/961596 (executing program) 2021/09/10 02:57:26 fetching corpus: 23150, signal 628946/962306 (executing program) 2021/09/10 02:57:27 fetching corpus: 23200, signal 629437/963065 (executing program) 2021/09/10 02:57:27 fetching corpus: 23250, signal 629834/963805 (executing program) 2021/09/10 02:57:27 fetching corpus: 23300, signal 630148/964544 (executing program) 2021/09/10 02:57:27 fetching corpus: 23350, signal 630482/965274 (executing program) 2021/09/10 02:57:27 fetching corpus: 23400, signal 631093/966011 (executing program) 2021/09/10 02:57:27 fetching corpus: 23450, signal 631743/966709 (executing program) 2021/09/10 02:57:27 fetching corpus: 23500, signal 632406/967490 (executing program) 2021/09/10 02:57:28 fetching corpus: 23550, signal 633018/968170 (executing program) 2021/09/10 02:57:28 fetching corpus: 23600, signal 633566/968910 (executing program) 2021/09/10 02:57:28 fetching corpus: 23650, signal 633886/969646 (executing program) 2021/09/10 02:57:28 fetching corpus: 23700, signal 634325/970412 (executing program) 2021/09/10 02:57:28 fetching corpus: 23750, signal 635052/971169 (executing program) 2021/09/10 02:57:28 fetching corpus: 23800, signal 635752/971887 (executing program) 2021/09/10 02:57:28 fetching corpus: 23850, signal 636070/972625 (executing program) 2021/09/10 02:57:28 fetching corpus: 23900, signal 636502/973359 (executing program) 2021/09/10 02:57:29 fetching corpus: 23950, signal 636884/974034 (executing program) 2021/09/10 02:57:29 fetching corpus: 24000, signal 637259/974711 (executing program) 2021/09/10 02:57:29 fetching corpus: 24050, signal 637738/975432 (executing program) 2021/09/10 02:57:29 fetching corpus: 24100, signal 638269/976165 (executing program) 2021/09/10 02:57:29 fetching corpus: 24150, signal 638802/976867 (executing program) 2021/09/10 02:57:29 fetching corpus: 24200, signal 639260/977576 (executing program) 2021/09/10 02:57:30 fetching corpus: 24250, signal 639629/978291 (executing program) 2021/09/10 02:57:30 fetching corpus: 24300, signal 639953/978977 (executing program) 2021/09/10 02:57:30 fetching corpus: 24350, signal 640233/979693 (executing program) 2021/09/10 02:57:30 fetching corpus: 24400, signal 640550/980432 (executing program) 2021/09/10 02:57:30 fetching corpus: 24450, signal 641737/981176 (executing program) 2021/09/10 02:57:30 fetching corpus: 24500, signal 642167/981860 (executing program) 2021/09/10 02:57:30 fetching corpus: 24550, signal 642551/982571 (executing program) 2021/09/10 02:57:30 fetching corpus: 24600, signal 642959/982850 (executing program) 2021/09/10 02:57:30 fetching corpus: 24650, signal 643344/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24700, signal 643947/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24750, signal 644380/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24800, signal 644743/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24850, signal 645114/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24900, signal 645569/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 24950, signal 646068/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 25000, signal 646287/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 25050, signal 646558/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 25100, signal 646881/982850 (executing program) 2021/09/10 02:57:31 fetching corpus: 25150, signal 647398/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25200, signal 647726/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25250, signal 648021/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25300, signal 648401/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25350, signal 648691/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25400, signal 649188/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25450, signal 649852/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25500, signal 650425/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25550, signal 650833/982850 (executing program) 2021/09/10 02:57:32 fetching corpus: 25600, signal 651099/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25650, signal 651598/982850 (executing program) [ 132.547523][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.553804][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 02:57:33 fetching corpus: 25700, signal 651933/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25750, signal 652355/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25800, signal 652616/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25850, signal 653084/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25900, signal 653391/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 25950, signal 653843/982850 (executing program) 2021/09/10 02:57:33 fetching corpus: 26000, signal 654427/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26050, signal 654761/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26100, signal 655234/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26150, signal 655999/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26200, signal 656417/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26250, signal 656811/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26300, signal 657204/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26350, signal 657813/982850 (executing program) 2021/09/10 02:57:34 fetching corpus: 26400, signal 658154/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26450, signal 658676/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26500, signal 659006/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26550, signal 659599/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26600, signal 660118/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26650, signal 660564/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26700, signal 661143/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26750, signal 661611/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26800, signal 661867/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26850, signal 662252/982850 (executing program) 2021/09/10 02:57:35 fetching corpus: 26900, signal 662621/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 26950, signal 662975/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27000, signal 663698/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27050, signal 664205/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27100, signal 664740/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27150, signal 665113/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27200, signal 665347/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27250, signal 665813/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27300, signal 666201/982850 (executing program) 2021/09/10 02:57:36 fetching corpus: 27350, signal 666626/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27400, signal 666889/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27450, signal 667164/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27500, signal 667574/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27550, signal 667947/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27600, signal 668359/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27650, signal 668666/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27700, signal 669285/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27750, signal 669612/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27800, signal 670023/982850 (executing program) 2021/09/10 02:57:37 fetching corpus: 27850, signal 670279/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 27900, signal 670643/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 27950, signal 671001/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28000, signal 671327/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28050, signal 671739/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28100, signal 672465/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28150, signal 672788/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28200, signal 673252/982850 (executing program) 2021/09/10 02:57:38 fetching corpus: 28250, signal 673901/982853 (executing program) 2021/09/10 02:57:38 fetching corpus: 28300, signal 674276/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28350, signal 674686/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28400, signal 675075/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28450, signal 675513/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28500, signal 675715/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28550, signal 676139/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28600, signal 676477/982853 (executing program) 2021/09/10 02:57:39 fetching corpus: 28650, signal 676973/982853 (executing program) 2021/09/10 02:58:08 fetching corpus: 28700, signal 677216/982853 (executing program) 2021/09/10 02:58:08 fetching corpus: 28750, signal 677583/982866 (executing program) 2021/09/10 02:58:08 fetching corpus: 28800, signal 678042/982866 (executing program) 2021/09/10 02:58:08 fetching corpus: 28850, signal 678467/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 28900, signal 679036/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 28950, signal 679354/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29000, signal 679699/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29050, signal 680030/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29100, signal 680321/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29150, signal 680764/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29200, signal 681049/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29250, signal 681479/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29300, signal 681990/982866 (executing program) 2021/09/10 02:58:09 fetching corpus: 29350, signal 682319/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29400, signal 682698/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29450, signal 682960/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29500, signal 683237/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29550, signal 683568/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29600, signal 683937/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29650, signal 684416/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29700, signal 684822/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29750, signal 685190/982866 (executing program) 2021/09/10 02:58:10 fetching corpus: 29800, signal 685587/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 29850, signal 685959/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 29900, signal 686261/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 29950, signal 686631/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30000, signal 686978/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30050, signal 687332/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30100, signal 687630/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30150, signal 688115/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30200, signal 688737/982866 (executing program) 2021/09/10 02:58:11 fetching corpus: 30250, signal 689088/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30300, signal 689353/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30350, signal 689691/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30400, signal 690080/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30450, signal 690354/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30500, signal 690659/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30550, signal 690911/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30600, signal 691243/982866 (executing program) 2021/09/10 02:58:12 fetching corpus: 30650, signal 691765/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30700, signal 692084/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30750, signal 692447/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30800, signal 692842/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30850, signal 693138/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30900, signal 693431/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 30950, signal 693691/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 31000, signal 694024/982866 (executing program) 2021/09/10 02:58:13 fetching corpus: 31050, signal 694384/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31100, signal 694821/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31150, signal 695067/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31200, signal 695327/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31250, signal 695732/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31300, signal 696256/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31350, signal 696560/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31400, signal 696835/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31450, signal 697424/982866 (executing program) 2021/09/10 02:58:14 fetching corpus: 31500, signal 697627/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31550, signal 697975/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31600, signal 698270/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31650, signal 698624/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31700, signal 698998/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31750, signal 699428/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31800, signal 699659/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31850, signal 700034/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31900, signal 700293/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 31950, signal 700563/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 32000, signal 701022/982866 (executing program) 2021/09/10 02:58:15 fetching corpus: 32050, signal 701318/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32100, signal 701914/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32150, signal 702207/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32200, signal 702547/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32250, signal 703243/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32300, signal 703560/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32350, signal 703943/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32400, signal 704268/982866 (executing program) 2021/09/10 02:58:16 fetching corpus: 32450, signal 704503/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32500, signal 704803/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32550, signal 705111/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32600, signal 705415/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32650, signal 705789/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32700, signal 706806/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32750, signal 707040/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32800, signal 707374/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32850, signal 707685/982866 (executing program) 2021/09/10 02:58:17 fetching corpus: 32900, signal 708067/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 32950, signal 708414/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33000, signal 708681/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33050, signal 708893/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33100, signal 709193/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33150, signal 709456/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33200, signal 709745/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33250, signal 710024/982866 (executing program) 2021/09/10 02:58:18 fetching corpus: 33300, signal 710609/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33350, signal 710923/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33400, signal 711183/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33450, signal 711618/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33500, signal 711913/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33550, signal 712133/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33600, signal 712343/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33650, signal 712831/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33700, signal 713195/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33750, signal 713637/982867 (executing program) 2021/09/10 02:58:19 fetching corpus: 33800, signal 714436/982867 (executing program) 2021/09/10 02:58:20 fetching corpus: 33850, signal 714633/982867 (executing program) 2021/09/10 02:58:20 fetching corpus: 33900, signal 715025/982867 (executing program) 2021/09/10 02:58:20 fetching corpus: 33950, signal 715415/982868 (executing program) 2021/09/10 02:58:20 fetching corpus: 34000, signal 715655/982868 (executing program) 2021/09/10 02:58:20 fetching corpus: 34050, signal 715960/982868 (executing program) 2021/09/10 02:58:20 fetching corpus: 34100, signal 716374/982868 (executing program) 2021/09/10 02:58:20 fetching corpus: 34150, signal 716678/982868 (executing program) 2021/09/10 02:58:20 fetching corpus: 34200, signal 717001/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34250, signal 717414/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34300, signal 717644/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34350, signal 717928/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34400, signal 718301/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34450, signal 718677/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34500, signal 718900/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34550, signal 719238/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34600, signal 719535/982869 (executing program) 2021/09/10 02:58:21 fetching corpus: 34650, signal 719865/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34700, signal 720118/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34750, signal 720556/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34800, signal 721052/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34850, signal 721316/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34900, signal 721575/982869 (executing program) 2021/09/10 02:58:22 fetching corpus: 34950, signal 721878/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35000, signal 722338/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35050, signal 722704/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35100, signal 723161/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35150, signal 723428/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35200, signal 723733/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35250, signal 723994/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35300, signal 724284/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35350, signal 724591/982869 (executing program) 2021/09/10 02:58:23 fetching corpus: 35400, signal 725140/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35450, signal 725465/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35500, signal 725678/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35550, signal 725925/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35600, signal 726315/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35650, signal 726714/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35700, signal 726978/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35750, signal 727386/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35800, signal 727701/982869 (executing program) 2021/09/10 02:58:24 fetching corpus: 35850, signal 728028/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 35900, signal 728505/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 35950, signal 728921/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36000, signal 729346/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36050, signal 729668/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36100, signal 730044/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36150, signal 730624/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36200, signal 730843/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36250, signal 731284/982869 (executing program) 2021/09/10 02:58:25 fetching corpus: 36300, signal 731498/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36350, signal 731814/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36400, signal 732112/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36450, signal 732541/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36500, signal 732833/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36550, signal 733229/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36600, signal 733559/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36650, signal 733828/982869 (executing program) 2021/09/10 02:58:26 fetching corpus: 36700, signal 734140/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 36750, signal 734584/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 36800, signal 734804/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 36850, signal 735094/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 36900, signal 735474/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 36950, signal 735799/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 37000, signal 736106/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 37050, signal 736367/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 37100, signal 736702/982869 (executing program) 2021/09/10 02:58:27 fetching corpus: 37150, signal 737060/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37200, signal 737605/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37250, signal 738133/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37300, signal 738409/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37350, signal 738708/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37400, signal 738999/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37450, signal 739351/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37500, signal 739632/982869 (executing program) 2021/09/10 02:58:28 fetching corpus: 37550, signal 740077/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37600, signal 740404/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37650, signal 740654/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37700, signal 741392/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37750, signal 741626/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37800, signal 742006/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37850, signal 742360/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37900, signal 742621/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 37950, signal 742833/982869 (executing program) 2021/09/10 02:58:29 fetching corpus: 38000, signal 743097/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38050, signal 743421/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38100, signal 743694/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38150, signal 743931/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38200, signal 744222/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38250, signal 745684/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38300, signal 745911/982869 (executing program) 2021/09/10 02:58:30 fetching corpus: 38350, signal 746335/982869 (executing program) 2021/09/10 02:58:31 fetching corpus: 38400, signal 746727/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38450, signal 747170/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38500, signal 747376/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38550, signal 747673/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38600, signal 747985/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38650, signal 748343/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38700, signal 748625/982870 (executing program) 2021/09/10 02:58:31 fetching corpus: 38750, signal 749011/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 38800, signal 749247/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 38850, signal 749518/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 38900, signal 749705/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 38950, signal 749900/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39000, signal 750289/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39050, signal 750547/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39100, signal 750833/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39150, signal 751098/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39200, signal 751359/982870 (executing program) 2021/09/10 02:58:32 fetching corpus: 39250, signal 751642/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39300, signal 751892/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39350, signal 752176/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39400, signal 752458/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39450, signal 752757/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39500, signal 753078/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39550, signal 753403/982870 (executing program) 2021/09/10 02:58:33 fetching corpus: 39600, signal 753648/982870 (executing program) 2021/09/10 02:58:34 fetching corpus: 39650, signal 753851/982870 (executing program) 2021/09/10 02:58:34 fetching corpus: 39700, signal 754310/982870 (executing program) 2021/09/10 02:58:34 fetching corpus: 39750, signal 754543/982870 (executing program) 2021/09/10 02:58:34 fetching corpus: 39800, signal 754897/982873 (executing program) 2021/09/10 02:58:34 fetching corpus: 39850, signal 755159/982873 (executing program) [ 193.985012][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.991330][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 02:58:34 fetching corpus: 39900, signal 755463/982873 (executing program) 2021/09/10 02:58:34 fetching corpus: 39950, signal 755654/982873 (executing program) 2021/09/10 02:58:34 fetching corpus: 40000, signal 756103/982873 (executing program) 2021/09/10 02:58:34 fetching corpus: 40050, signal 756369/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40100, signal 756582/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40150, signal 756857/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40200, signal 757138/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40250, signal 757446/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40300, signal 757651/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40350, signal 757906/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40400, signal 758213/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40450, signal 758578/982873 (executing program) 2021/09/10 02:58:35 fetching corpus: 40500, signal 758787/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40550, signal 759074/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40600, signal 759452/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40650, signal 759760/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40700, signal 760234/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40750, signal 760487/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40800, signal 760741/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40850, signal 761076/982873 (executing program) 2021/09/10 02:58:36 fetching corpus: 40900, signal 761533/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 40950, signal 761779/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41000, signal 761997/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41050, signal 762306/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41100, signal 762572/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41150, signal 762813/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41200, signal 763066/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41250, signal 763332/982873 (executing program) 2021/09/10 02:58:37 fetching corpus: 41300, signal 763531/982873 (executing program) 2021/09/10 02:58:38 fetching corpus: 41350, signal 763788/982873 (executing program) 2021/09/10 02:58:38 fetching corpus: 41400, signal 764025/982873 (executing program) 2021/09/10 02:58:38 fetching corpus: 41450, signal 764218/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41500, signal 764439/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41550, signal 764697/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41600, signal 765081/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41650, signal 765266/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41700, signal 765574/982874 (executing program) 2021/09/10 02:58:38 fetching corpus: 41750, signal 765909/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 41800, signal 766204/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 41850, signal 766482/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 41900, signal 766705/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 41950, signal 766964/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 42000, signal 767171/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 42050, signal 767428/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 42100, signal 767773/982874 (executing program) 2021/09/10 02:58:39 fetching corpus: 42150, signal 768043/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42200, signal 768360/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42250, signal 768670/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42300, signal 768980/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42350, signal 769286/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42400, signal 769457/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42450, signal 772576/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42500, signal 772787/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42550, signal 773038/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42600, signal 773255/982874 (executing program) 2021/09/10 02:58:40 fetching corpus: 42650, signal 773440/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42700, signal 773650/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42750, signal 773942/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42800, signal 774331/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42850, signal 774647/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42900, signal 774823/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 42950, signal 775188/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 43000, signal 775498/982874 (executing program) 2021/09/10 02:58:41 fetching corpus: 43050, signal 775810/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43100, signal 776047/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43150, signal 776231/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43200, signal 776643/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43250, signal 776907/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43300, signal 777088/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43350, signal 777355/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43400, signal 777545/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43450, signal 777866/982874 (executing program) 2021/09/10 02:58:42 fetching corpus: 43500, signal 778059/982874 (executing program) 2021/09/10 02:58:43 fetching corpus: 43550, signal 778322/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43600, signal 778687/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43650, signal 779039/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43700, signal 779401/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43750, signal 779713/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43800, signal 780017/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43850, signal 780249/982879 (executing program) 2021/09/10 02:58:43 fetching corpus: 43900, signal 780480/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 43950, signal 780764/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44000, signal 781051/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44050, signal 781330/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44100, signal 781568/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44150, signal 781802/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44200, signal 782115/982879 (executing program) 2021/09/10 02:58:44 fetching corpus: 44250, signal 782768/982880 (executing program) 2021/09/10 02:58:45 fetching corpus: 44300, signal 782978/982882 (executing program) 2021/09/10 02:58:45 fetching corpus: 44350, signal 783158/982882 (executing program) 2021/09/10 02:58:45 fetching corpus: 44400, signal 783432/982882 (executing program) 2021/09/10 02:58:45 fetching corpus: 44450, signal 783755/982884 (executing program) 2021/09/10 02:58:45 fetching corpus: 44500, signal 784001/982884 (executing program) 2021/09/10 02:58:45 fetching corpus: 44550, signal 784242/982884 (executing program) 2021/09/10 02:58:45 fetching corpus: 44600, signal 784438/982884 (executing program) 2021/09/10 02:58:45 fetching corpus: 44650, signal 784824/982884 (executing program) 2021/09/10 02:58:45 fetching corpus: 44700, signal 785123/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 44750, signal 785408/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 44800, signal 785623/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 44850, signal 785839/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 44900, signal 786068/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 44950, signal 786306/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 45000, signal 786515/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 45050, signal 786765/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 45100, signal 786997/982884 (executing program) 2021/09/10 02:58:46 fetching corpus: 45150, signal 787254/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45200, signal 787627/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45250, signal 788048/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45300, signal 788358/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45350, signal 788584/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45400, signal 788879/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45450, signal 789104/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45500, signal 789368/982884 (executing program) 2021/09/10 02:58:47 fetching corpus: 45550, signal 789736/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45600, signal 790084/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45650, signal 790322/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45700, signal 790585/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45750, signal 790846/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45800, signal 791089/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45850, signal 791292/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45900, signal 791660/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 45950, signal 791941/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 46000, signal 792263/982884 (executing program) 2021/09/10 02:58:48 fetching corpus: 46050, signal 792557/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46100, signal 792851/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46150, signal 793071/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46200, signal 793407/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46250, signal 793663/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46300, signal 794010/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46350, signal 794213/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46400, signal 794585/982884 (executing program) 2021/09/10 02:58:49 fetching corpus: 46450, signal 794815/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46500, signal 795094/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46550, signal 795476/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46600, signal 795680/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46650, signal 795906/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46700, signal 796223/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46750, signal 796579/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46800, signal 796892/982884 (executing program) 2021/09/10 02:58:50 fetching corpus: 46850, signal 797389/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 46900, signal 797731/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 46950, signal 798030/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47000, signal 798240/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47050, signal 798474/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47100, signal 798734/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47150, signal 798939/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47200, signal 799112/982884 (executing program) 2021/09/10 02:58:51 fetching corpus: 47250, signal 799277/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47300, signal 799602/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47350, signal 799821/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47400, signal 799991/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47450, signal 800246/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47500, signal 800495/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47550, signal 800875/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47600, signal 801147/982884 (executing program) 2021/09/10 02:58:52 fetching corpus: 47650, signal 801393/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47700, signal 801595/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47750, signal 801888/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47800, signal 802046/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47850, signal 802233/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47900, signal 802502/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47950, signal 802774/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 47999, signal 802931/982884 (executing program) 2021/09/10 02:58:53 fetching corpus: 48049, signal 803336/982888 (executing program) 2021/09/10 02:58:53 fetching corpus: 48099, signal 803492/982888 (executing program) 2021/09/10 02:58:53 fetching corpus: 48149, signal 803745/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48199, signal 804108/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48249, signal 804402/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48299, signal 804575/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48349, signal 804768/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48399, signal 804983/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48449, signal 805150/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48499, signal 805405/982888 (executing program) 2021/09/10 02:58:54 fetching corpus: 48549, signal 805584/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48599, signal 805832/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48649, signal 806048/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48699, signal 806311/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48749, signal 806468/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48799, signal 806737/982888 (executing program) 2021/09/10 02:58:55 fetching corpus: 48849, signal 806922/982889 (executing program) 2021/09/10 02:58:55 fetching corpus: 48899, signal 807117/982889 (executing program) 2021/09/10 02:58:55 fetching corpus: 48949, signal 807437/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 48999, signal 807850/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49049, signal 808123/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49099, signal 808719/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49149, signal 809054/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49199, signal 809544/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49249, signal 810273/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49299, signal 810505/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49349, signal 810855/982889 (executing program) 2021/09/10 02:58:56 fetching corpus: 49399, signal 811057/982890 (executing program) 2021/09/10 02:58:56 fetching corpus: 49449, signal 811265/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49499, signal 811715/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49549, signal 811970/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49599, signal 812241/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49649, signal 812507/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49699, signal 812734/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49749, signal 813064/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49799, signal 813343/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49849, signal 813606/982890 (executing program) 2021/09/10 02:58:57 fetching corpus: 49899, signal 813861/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 49949, signal 814120/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 49999, signal 814256/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50049, signal 814500/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50099, signal 814826/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50149, signal 815116/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50199, signal 815437/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50249, signal 815880/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50299, signal 816115/982890 (executing program) 2021/09/10 02:58:58 fetching corpus: 50349, signal 816473/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50399, signal 816759/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50449, signal 816963/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50499, signal 817141/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50549, signal 817417/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50599, signal 817552/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50649, signal 817736/982890 (executing program) 2021/09/10 02:58:59 fetching corpus: 50699, signal 817913/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50749, signal 818129/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50799, signal 818427/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50849, signal 818586/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50899, signal 818922/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50949, signal 819194/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 50999, signal 819374/982890 (executing program) 2021/09/10 02:59:00 fetching corpus: 51049, signal 819596/982891 (executing program) 2021/09/10 02:59:00 fetching corpus: 51099, signal 819817/982891 (executing program) 2021/09/10 02:59:00 fetching corpus: 51149, signal 820152/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51199, signal 820374/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51249, signal 820572/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51299, signal 820846/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51349, signal 821021/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51399, signal 821199/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51449, signal 821418/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51499, signal 821781/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51549, signal 822002/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51599, signal 822283/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51649, signal 822470/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51699, signal 822717/982891 (executing program) 2021/09/10 02:59:01 fetching corpus: 51749, signal 822882/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 51799, signal 823331/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 51849, signal 823672/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 51899, signal 823884/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 51949, signal 824147/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 51999, signal 824287/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52049, signal 824555/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52099, signal 824735/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52149, signal 824930/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52199, signal 825152/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52249, signal 825363/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52299, signal 825554/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52349, signal 825787/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52399, signal 826073/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52449, signal 826481/982891 (executing program) 2021/09/10 02:59:02 fetching corpus: 52499, signal 826681/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52549, signal 826850/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52599, signal 827090/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52649, signal 827320/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52699, signal 827453/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52749, signal 827657/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52799, signal 827812/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52849, signal 828140/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52899, signal 828371/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52949, signal 828644/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 52999, signal 828852/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53049, signal 829098/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53099, signal 829428/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53149, signal 829749/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53199, signal 829938/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53249, signal 830170/982891 (executing program) 2021/09/10 02:59:03 fetching corpus: 53299, signal 830466/982891 (executing program) 2021/09/10 02:59:04 fetching corpus: 53349, signal 830667/982891 (executing program) 2021/09/10 02:59:04 fetching corpus: 53399, signal 831151/982891 (executing program) 2021/09/10 02:59:04 fetching corpus: 53449, signal 831434/982891 (executing program) 2021/09/10 02:59:04 fetching corpus: 53499, signal 831714/982891 (executing program) 2021/09/10 02:59:04 fetching corpus: 53549, signal 831910/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53599, signal 832127/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53649, signal 832344/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53699, signal 832568/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53749, signal 832788/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53799, signal 832978/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53849, signal 833215/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53899, signal 833514/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53949, signal 833690/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 53999, signal 833901/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 54049, signal 834125/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 54099, signal 834393/982892 (executing program) 2021/09/10 02:59:04 fetching corpus: 54149, signal 834637/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54199, signal 834820/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54249, signal 835044/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54299, signal 835207/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54349, signal 835459/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54399, signal 835634/982892 (executing program) 2021/09/10 02:59:05 fetching corpus: 54449, signal 835919/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54499, signal 836209/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54549, signal 836472/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54599, signal 836681/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54649, signal 836942/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54699, signal 837181/982900 (executing program) 2021/09/10 02:59:05 fetching corpus: 54749, signal 837352/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 54799, signal 837620/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 54849, signal 837819/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 54899, signal 837937/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 54949, signal 838278/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 54999, signal 838564/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55049, signal 838824/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55099, signal 839086/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55149, signal 839263/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55199, signal 839481/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55249, signal 839699/982900 (executing program) 2021/09/10 02:59:06 fetching corpus: 55299, signal 839860/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55349, signal 840077/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55399, signal 840272/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55449, signal 840462/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55499, signal 840691/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55549, signal 840941/982901 (executing program) 2021/09/10 02:59:06 fetching corpus: 55599, signal 841322/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55649, signal 841519/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55699, signal 841730/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55749, signal 842049/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55799, signal 842302/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55849, signal 842479/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55899, signal 842734/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55949, signal 843037/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 55999, signal 843470/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56049, signal 843639/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56099, signal 843928/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56149, signal 844152/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56199, signal 844406/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56249, signal 844579/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56299, signal 844767/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56349, signal 844996/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56399, signal 845190/982901 (executing program) 2021/09/10 02:59:07 fetching corpus: 56449, signal 845367/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56499, signal 845634/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56549, signal 845816/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56599, signal 845991/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56649, signal 846240/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56699, signal 846431/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56749, signal 846556/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56799, signal 846848/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56849, signal 847079/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56899, signal 847335/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56949, signal 847564/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 56999, signal 847828/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57049, signal 848173/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57099, signal 848352/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57149, signal 848561/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57199, signal 848735/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57249, signal 848985/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57299, signal 849173/982901 (executing program) 2021/09/10 02:59:08 fetching corpus: 57349, signal 849385/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57399, signal 849541/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57449, signal 849705/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57499, signal 849910/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57549, signal 850164/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57599, signal 850370/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57649, signal 851328/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57699, signal 851545/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57749, signal 851765/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57799, signal 851934/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57849, signal 852177/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57899, signal 852384/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57949, signal 852566/982901 (executing program) 2021/09/10 02:59:09 fetching corpus: 57999, signal 852807/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58049, signal 852988/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58099, signal 853193/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58149, signal 853381/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58199, signal 853604/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58249, signal 853820/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58299, signal 853992/982901 (executing program) 2021/09/10 02:59:10 fetching corpus: 58349, signal 854232/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58399, signal 854416/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58449, signal 854558/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58499, signal 854833/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58549, signal 855044/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58599, signal 855245/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58649, signal 855548/982902 (executing program) 2021/09/10 02:59:10 fetching corpus: 58699, signal 855845/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58749, signal 856080/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58799, signal 856316/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58849, signal 856519/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58899, signal 856765/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58949, signal 856961/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 58999, signal 857156/982902 (executing program) 2021/09/10 02:59:11 fetching corpus: 59049, signal 857343/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59099, signal 857535/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59149, signal 857763/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59199, signal 858005/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59249, signal 858195/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59299, signal 858514/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59349, signal 858851/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59399, signal 859102/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59449, signal 859468/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59499, signal 859675/982903 (executing program) 2021/09/10 02:59:11 fetching corpus: 59549, signal 859896/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59599, signal 860314/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59649, signal 860456/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59699, signal 860652/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59749, signal 860853/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59799, signal 861064/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59849, signal 861231/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59899, signal 861438/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59949, signal 861616/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 59999, signal 861764/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 60049, signal 861973/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 60099, signal 862147/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 60149, signal 862453/982903 (executing program) 2021/09/10 02:59:12 fetching corpus: 60199, signal 862680/982915 (executing program) 2021/09/10 02:59:12 fetching corpus: 60249, signal 862918/982915 (executing program) 2021/09/10 02:59:12 fetching corpus: 60299, signal 863063/982915 (executing program) 2021/09/10 02:59:12 fetching corpus: 60349, signal 863284/982915 (executing program) 2021/09/10 02:59:12 fetching corpus: 60399, signal 863447/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60449, signal 863590/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60499, signal 863768/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60549, signal 863935/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60599, signal 864134/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60649, signal 864320/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60699, signal 864526/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60749, signal 864729/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60799, signal 864885/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60849, signal 865095/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60899, signal 865352/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60949, signal 865533/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 60999, signal 865707/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 61049, signal 865896/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 61099, signal 866125/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 61149, signal 866300/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 61199, signal 866485/982915 (executing program) 2021/09/10 02:59:13 fetching corpus: 61249, signal 866732/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61299, signal 866884/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61349, signal 867028/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61399, signal 867290/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61449, signal 867492/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61499, signal 867697/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61549, signal 867922/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61599, signal 868131/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61649, signal 868393/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61699, signal 868544/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61749, signal 868697/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61799, signal 868851/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61849, signal 869032/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61899, signal 869293/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61949, signal 869553/982915 (executing program) 2021/09/10 02:59:14 fetching corpus: 61999, signal 869710/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62049, signal 870001/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62099, signal 870274/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62149, signal 870565/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62199, signal 870726/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62249, signal 870932/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62299, signal 871128/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62349, signal 871299/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62399, signal 871524/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62449, signal 871792/982915 (executing program) 2021/09/10 02:59:15 fetching corpus: 62499, signal 872165/982917 (executing program) 2021/09/10 02:59:15 fetching corpus: 62549, signal 872368/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62599, signal 872552/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62649, signal 872799/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62699, signal 872965/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62749, signal 873161/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62799, signal 873297/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62849, signal 873468/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62899, signal 873696/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62949, signal 873896/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 62999, signal 874106/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63049, signal 874306/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63099, signal 874442/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63149, signal 874630/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63199, signal 874814/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63249, signal 875015/982917 (executing program) 2021/09/10 02:59:16 fetching corpus: 63299, signal 875222/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63349, signal 875375/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63399, signal 875597/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63449, signal 875811/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63499, signal 876088/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63549, signal 876299/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63599, signal 876550/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63649, signal 876746/982917 (executing program) 2021/09/10 02:59:17 fetching corpus: 63699, signal 876950/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63749, signal 877157/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63799, signal 877325/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63849, signal 877619/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63899, signal 877776/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63949, signal 877976/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 63999, signal 878135/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 64049, signal 878328/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 64099, signal 878586/982918 (executing program) 2021/09/10 02:59:17 fetching corpus: 64149, signal 878729/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64199, signal 878869/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64249, signal 879124/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64299, signal 879304/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64349, signal 879528/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64399, signal 879717/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64449, signal 880027/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64499, signal 880229/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64549, signal 880390/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64599, signal 880607/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64649, signal 880825/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64699, signal 881004/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64749, signal 881151/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64799, signal 881411/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64849, signal 881631/982918 (executing program) 2021/09/10 02:59:18 fetching corpus: 64899, signal 881878/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 64949, signal 882108/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 64999, signal 882251/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65049, signal 882381/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65099, signal 882789/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65149, signal 882971/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65199, signal 883141/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65249, signal 883310/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65299, signal 883552/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65349, signal 883727/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65399, signal 883916/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65449, signal 884138/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65499, signal 884375/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65549, signal 884582/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65599, signal 884853/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65649, signal 885154/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65699, signal 885361/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65749, signal 885513/982918 (executing program) 2021/09/10 02:59:19 fetching corpus: 65799, signal 885709/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 65849, signal 885918/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 65899, signal 886139/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 65949, signal 886317/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 65999, signal 886509/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66049, signal 886693/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66099, signal 886838/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66149, signal 887049/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66199, signal 887238/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66249, signal 887497/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66299, signal 887647/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66349, signal 887811/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66399, signal 887996/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66449, signal 888169/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66499, signal 888418/982918 (executing program) 2021/09/10 02:59:20 fetching corpus: 66549, signal 888665/982921 (executing program) 2021/09/10 02:59:20 fetching corpus: 66599, signal 888850/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66649, signal 889075/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66699, signal 889350/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66749, signal 889529/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66799, signal 889722/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66849, signal 889864/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66899, signal 890079/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66949, signal 890240/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 66999, signal 890415/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 67049, signal 890567/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 67099, signal 890871/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 67149, signal 891110/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 67199, signal 891252/982921 (executing program) 2021/09/10 02:59:21 fetching corpus: 67249, signal 891510/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67299, signal 891688/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67349, signal 891838/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67399, signal 892031/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67449, signal 892254/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67499, signal 892397/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67549, signal 892603/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67599, signal 892753/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67649, signal 892879/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67699, signal 893027/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67749, signal 893192/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67799, signal 893327/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67849, signal 893499/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67899, signal 893704/982921 (executing program) 2021/09/10 02:59:22 fetching corpus: 67949, signal 893910/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 67999, signal 894181/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68049, signal 894340/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68099, signal 894518/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68149, signal 894755/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68199, signal 894994/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68249, signal 895220/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68299, signal 895388/982921 (executing program) 2021/09/10 02:59:23 fetching corpus: 68349, signal 895578/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68399, signal 895781/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68449, signal 896085/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68499, signal 896302/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68549, signal 896497/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68599, signal 896778/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68649, signal 897087/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68699, signal 897291/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68749, signal 897526/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68799, signal 897891/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68849, signal 898106/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68899, signal 898259/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68949, signal 898412/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 68999, signal 898605/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69049, signal 898778/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69099, signal 899063/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69149, signal 899606/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69199, signal 899837/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69249, signal 900017/982921 (executing program) 2021/09/10 02:59:24 fetching corpus: 69299, signal 900197/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69349, signal 900462/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69399, signal 900687/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69449, signal 900857/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69499, signal 901008/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69549, signal 901205/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69599, signal 901359/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69649, signal 901494/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69699, signal 901647/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69749, signal 901918/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69799, signal 902061/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69849, signal 902244/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69899, signal 902408/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69949, signal 902567/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 69999, signal 902785/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 70049, signal 902981/982921 (executing program) 2021/09/10 02:59:25 fetching corpus: 70099, signal 903153/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70149, signal 903346/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70199, signal 903576/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70249, signal 903748/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70299, signal 904162/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70349, signal 904311/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70399, signal 904474/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70449, signal 904809/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70499, signal 904962/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70549, signal 905099/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70599, signal 905238/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70649, signal 905564/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70699, signal 905718/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70749, signal 905949/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70799, signal 906123/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70849, signal 906278/982921 (executing program) 2021/09/10 02:59:26 fetching corpus: 70899, signal 906874/982921 (executing program) 2021/09/10 02:59:27 fetching corpus: 70949, signal 907107/982921 (executing program) 2021/09/10 02:59:27 fetching corpus: 70999, signal 907336/982921 (executing program) 2021/09/10 02:59:27 fetching corpus: 71049, signal 907524/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71099, signal 907693/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71149, signal 907860/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71199, signal 908000/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71249, signal 908126/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71299, signal 908272/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71349, signal 908430/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71399, signal 908565/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71449, signal 908729/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71499, signal 908916/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71549, signal 909147/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71599, signal 909319/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71649, signal 909578/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71699, signal 909832/982924 (executing program) 2021/09/10 02:59:27 fetching corpus: 71749, signal 910025/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 71799, signal 910158/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 71849, signal 910401/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 71899, signal 910728/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 71949, signal 910888/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 71999, signal 911060/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72049, signal 911303/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72099, signal 911454/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72149, signal 911629/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72199, signal 911784/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72249, signal 911949/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72299, signal 912211/982924 (executing program) 2021/09/10 02:59:28 fetching corpus: 72349, signal 912389/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72399, signal 912505/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72449, signal 912643/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72499, signal 912820/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72549, signal 912956/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72599, signal 913236/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72649, signal 913378/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72699, signal 913571/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72749, signal 913735/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72799, signal 913835/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72849, signal 914102/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72899, signal 914262/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72949, signal 914478/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 72999, signal 914704/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 73049, signal 914896/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 73099, signal 915137/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 73149, signal 915376/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 73199, signal 915502/982924 (executing program) 2021/09/10 02:59:29 fetching corpus: 73249, signal 915703/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73299, signal 915858/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73349, signal 916126/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73399, signal 916254/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73449, signal 916420/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73499, signal 916571/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73549, signal 916795/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73599, signal 916970/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73649, signal 917173/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73699, signal 917360/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73749, signal 917561/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73799, signal 917713/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73849, signal 917976/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73899, signal 918145/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73949, signal 918324/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 73999, signal 918475/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 74049, signal 918697/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 74099, signal 918870/982924 (executing program) 2021/09/10 02:59:30 fetching corpus: 74149, signal 919150/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74199, signal 919316/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74249, signal 919520/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74299, signal 919697/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74349, signal 919987/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74399, signal 920131/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74449, signal 920404/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74499, signal 920555/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74549, signal 920756/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74599, signal 920896/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74649, signal 921071/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74699, signal 921263/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74749, signal 921399/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74799, signal 921639/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74849, signal 921808/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74899, signal 922051/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74949, signal 922285/982924 (executing program) 2021/09/10 02:59:31 fetching corpus: 74999, signal 922434/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75049, signal 922668/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75099, signal 922787/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75149, signal 922966/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75199, signal 923149/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75249, signal 923316/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75299, signal 923561/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75349, signal 923676/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75399, signal 923818/982924 (executing program) 2021/09/10 02:59:32 fetching corpus: 75449, signal 923953/982926 (executing program) 2021/09/10 02:59:32 fetching corpus: 75499, signal 924105/982926 (executing program) 2021/09/10 02:59:32 fetching corpus: 75549, signal 924324/982926 (executing program) 2021/09/10 02:59:32 fetching corpus: 75599, signal 924678/982926 (executing program) 2021/09/10 02:59:32 fetching corpus: 75649, signal 924865/982928 (executing program) 2021/09/10 02:59:32 fetching corpus: 75699, signal 925063/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75749, signal 925265/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75799, signal 925464/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75849, signal 925601/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75899, signal 925891/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75949, signal 926067/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 75999, signal 926244/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76049, signal 926459/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76099, signal 926599/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76149, signal 926812/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76199, signal 927011/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76249, signal 927167/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76299, signal 927326/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76349, signal 927471/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76399, signal 927593/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76449, signal 927768/982928 (executing program) 2021/09/10 02:59:33 fetching corpus: 76499, signal 927941/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76549, signal 928125/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76599, signal 928268/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76649, signal 928399/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76699, signal 928609/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76749, signal 928771/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76799, signal 928981/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76849, signal 929164/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76899, signal 929366/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76949, signal 929507/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 76999, signal 929654/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 77049, signal 929853/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 77099, signal 930036/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 77149, signal 930295/982928 (executing program) 2021/09/10 02:59:34 fetching corpus: 77199, signal 930423/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77249, signal 930685/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77299, signal 930938/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77349, signal 931138/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77399, signal 931295/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77449, signal 931412/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77499, signal 931606/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77549, signal 931809/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77599, signal 931965/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77649, signal 932146/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77699, signal 932361/982928 (executing program) 2021/09/10 02:59:35 fetching corpus: 77749, signal 932580/982928 (executing program) [ 255.418407][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.424732][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 02:59:36 fetching corpus: 77799, signal 932794/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 77849, signal 932958/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 77899, signal 933100/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 77949, signal 933262/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 77999, signal 933402/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 78049, signal 933528/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 78099, signal 933655/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 78149, signal 933850/982928 (executing program) 2021/09/10 02:59:36 fetching corpus: 78199, signal 934096/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78249, signal 934246/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78299, signal 934462/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78349, signal 934607/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78399, signal 934865/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78449, signal 935040/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78499, signal 935196/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78549, signal 935440/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78599, signal 935609/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78603, signal 935621/982928 (executing program) 2021/09/10 02:59:37 fetching corpus: 78603, signal 935621/982928 (executing program) 2021/09/10 02:59:39 starting 6 fuzzer processes 02:59:39 executing program 0: fallocate(0xffffffffffffffff, 0x60, 0xd04, 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x41a3012, 0xffffffffffffffff, 0x3ad29000) fdatasync(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "f9483a078e85de3070863d027cb1b02eebdd87791a8a15ee51cd8206723189e7b6b841c8e9760b8ef0d401bbff1547aa6913b11330376fc6fa9aec1a56e34a920bb948d7f72c096fa9fee0894fc9988a8176d5d25e26d7b89fa414d306c30ab4adbbe5cf2428ed2ec17eb15a3990363b05f2ccfcb457b7c29914ac9d7e3af9e47c48ad8168930b7169fc750db6b462e52e4fd4cb9d13423d3651e58964e70ba456905e35cc36260569a2516296f6d2b54d86b4807e0506eda931b85b901c84b33206032e3c5da2ee24a26505a5d67adb747aa6d837fa8e31"}, 0xdc) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000500)={0x57, 0xe, &(0x7f0000000100)="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"}) ioctl$KDSETLED(r0, 0x4b32, 0x1eee) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x4, 0x5, 0x80, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0xfff, 0xfff}, 0x24, 0x81, 0x7b4a, 0x4, 0x7fff, 0x5, 0x51b7, 0x0, 0x2, 0x0, 0x8}, r1, 0x7, r0, 0xb) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000640)) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000680)="6ccd73144171f3e2a0068241dfed51479a1e5729df5b749d7332dac9bca5665c841307d139bcea1969ac74337848680bcf7af87241a74d4648f2a6f315959ecd16540ffab0822f8cf7f64b357c2f39f01a2f94ca271d43f08fb11d0f348724d0310c566a4c15d32cc24e0aa5a1a342b6dd615bfbd542") ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000700)={0x2, 0x1, [{0x7f, 0x0, 0xffffffff80000000}, {0x0, 0x0, 0x9}]}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000740)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000780)={"1044d012b99f277fe3419313ced82944087d9b66c27cfbc4930122058fb6196b550845d89534abca532cc74272675ce3eb673ab4d6fcd24ea771dea1fb6993a11ed2667ce4bf02bd7698021e4759bf229c8ab00518b85cab0f19f70b3ef685dcadef564efbc8a42849fb4c417f4c62004b8caca3a6cc6adc62905076a7d17bca30f1d0c886ad286d653afd1cf2ad3d6ffb54a35e2f5aaf31e76bcf950172ff252e2540c53971a062fe72f497c5e9d8cd6fe303973821be22607bf2ca197ecf71114607dc4bd93392452dcd5f46593ec1473b6abaadbf925c23ba245e98d77aae54c4a2b127c233e7a00f2915718a8213c8d4d1ea0709723a50bdbf2da34026a962dfa91b022f9bf39627f270eb8316e6d1ada541d6683c2e2fe649e1e7519d478bd1578fb2f557c7dd0f145ae5dc9495a9800a8eb5b0539b68d37e8c5f2a1a73e453771141ea6bd761b2c82312a3a8312b9aa436c161bf57f2d47f00eb369ada8749cfbe5017d837547f979ededb088646122ba6529528ce6db2d1f3e69a03d4d9bd8ba023dd9673fc588992803b8f2f7c419f870972a50922f5bffce5d0a9b4dcc9c7b79fa14d92d2eded1075eec447bf4c7d6aa494e53dd6304dbd546a4f355182ebd5d0f40cd88c0cef254261e6da418b3e791ef3277adb38d3c175dbf70cd89c4a646a2fee1f5319055adac8106bc984586cd845062377512d3949f9ae5244d52b3c361cdd9efd9fc765ce4682dd87c33aa4f144f7fc980c6964bdaa75464966ca04c529bccd4976806a19b0d8ecf7ff441fe7f3f61a5d1c7f2282325f66f22861d25571bb1d325ff61390a66fc9b7f7f192adb085b28b572219c90f4eb976fcac5dd5e8e1a39985e84ed9147aa25723b0923b4bdb6c3876852754f8465d8e8ceac1dafd5f7bfb34f5435a427def3b1471619cf62b3de5dafa85fc14ddad01e3be84460b301ca125140655a5f3453f8ccee070fc4c5dabc9f92c07facb7137169a783249bd2f392272cc0ab76a9bc1fd2591a13bd16e68dd8397f7be2b17cb1253c42746618cb5d854c66eb34af3607bfa7abe1a61d58a22af06cddaed3f910a4991de78a704956be9f22222c61d35486c635df53f3e1aef69e1e49eb894238ea0867e25d73d29656cafbdfb6cbd81b32077c45885e0886ed51941945f2cb09ab06be21ada962a8732f1ac0445273bc41268dcc8ab0cdbf28c9954b750d2a96013f4c249a41bda7dc80d9ddff51f661c3d83c512161089e266d0a0765c0673aeb263879313b97b4cd06b03e98defdd991b9f722e98c84f79c1546e75b56242b325b24b07cd8df0adfd0c29a4450848a61a7fe5056322f12126ff3def807b8f0f4b1ff74833a1dc4368d8070f80128463bcec0d5a172ae10b1658670e8b44594c9e496f38afcdc7f27003d287eda8586b995d37cd4f848274d43a97176727"}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000bc0)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000c40)={'macsec0\x00', {0x2, 0x0, @empty}}) 02:59:39 executing program 1: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/253, 0xfd}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/141, 0x8d}], 0x4}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/16, 0x10}, {&(0x7f00000013c0)=""/195, 0xc3}, {&(0x7f00000014c0)=""/86, 0x56}, {&(0x7f0000001540)=""/123, 0x7b}, {&(0x7f00000015c0)=""/172, 0xac}], 0x7}}, {{&(0x7f0000001700), 0x6e, &(0x7f0000001880)=[{&(0x7f0000001780)=""/120, 0x78}, {&(0x7f0000001800)=""/91, 0x5b}], 0x2, &(0x7f00000018c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/135, 0x87}], 0x1, &(0x7f0000001b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}}], 0x4, 0x10000, &(0x7f0000001c80)) recvmsg$kcm(r2, &(0x7f0000002000)={&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d40)=""/64, 0x40}, {&(0x7f0000001d80)=""/23, 0x17}, {&(0x7f0000001dc0)=""/62, 0x3e}, {&(0x7f0000001e00)=""/242, 0xf2}, {&(0x7f0000001f00)=""/53, 0x35}], 0x5, &(0x7f0000001fc0)=""/21, 0x15}, 0x2040) r6 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) preadv(r6, &(0x7f00000031c0)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/51, 0x33}, {&(0x7f0000003080)=""/15, 0xf}, {&(0x7f00000030c0)=""/228, 0xe4}], 0x4, 0x0, 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f0000003200)='./file0\x00', 0x200000, 0x70) recvmsg$kcm(r4, &(0x7f0000003880)={&(0x7f0000003240)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000003800)=[{&(0x7f00000032c0)=""/97, 0x61}, {&(0x7f0000003340)=""/191, 0xbf}, {&(0x7f0000003400)=""/123, 0x7b}, {&(0x7f0000003480)=""/210, 0xd2}, {&(0x7f0000003580)=""/75, 0x4b}, {&(0x7f0000003600)=""/20, 0x14}, {&(0x7f0000003640)=""/209, 0xd1}, {&(0x7f0000003740)=""/169, 0xa9}], 0x8}, 0x100) r8 = signalfd4(r5, &(0x7f00000038c0)={[0x5]}, 0x8, 0x800) ioctl$LOOP_GET_STATUS64(r8, 0x4c05, &(0x7f0000003900)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) r9 = open(&(0x7f0000003a00)='.\x00', 0x2, 0x29) readlink(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)=""/226, 0xe2) r10 = fsmount(0xffffffffffffffff, 0x1, 0x84) ioctl$SIOCGIFHWADDR(r10, 0x8927, &(0x7f0000003b80)={'geneve0\x00'}) pipe(&(0x7f0000003bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r12, 0x400454d4, &(0x7f0000003c00)=0x100) ioctl$TUNSETLINK(r7, 0x400454cd, 0x102) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000003d00), 0x220080, 0x0) r14 = openat$audio(0xffffffffffffff9c, &(0x7f0000003d80), 0xa14000, 0x0) io_submit(0x0, 0x5, &(0x7f0000004100)=[&(0x7f0000003d40)={0x0, 0x0, 0x0, 0x8, 0x8, r7, &(0x7f0000003c40)="4967e1b82962075742f3cf83ab3ffb75205c434969647e465ff2e56ffab2c88e16a971e96ff47fb08e56e2b5fd412cacf2da872122b16b9ae6d2de1c773cf082a945d773ef8ed001cf14d8f512c802c1f3c0f95c59d744b921a8973fba2546ca6f7b6854284eb5098c12584e6aa5ae3afcea597cd9ad868f4bbeb80284a72ff8b761f29f98b924041a2fe9805c194fc9339d6d3ee926ab4f1cb654dab971650b37017efa4b96114341e4f04b1884e1904b896e", 0xb3, 0x7, 0x0, 0x3, r13}, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x6, 0x3, r14, &(0x7f0000003dc0)="6ad32cb355a338dbd8f86145f8d5492ebba85c7bf08543b4fb92df7d111c5b61516c94dca29cb71181c37c842ffcd79299e7bffa7abedb453eff54781c68acd7211bdff2c6837a6680be1da620d14d2a9f290db52f66e797d573508e2c727ef9caa5d917c9154fe7f997a8e92f0ce4f2a612c5e99e4967", 0x77, 0x100000001, 0x0, 0x0, r0}, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x3, 0x1, r3, &(0x7f0000003e80)="c2cfec6b8b7f9040532e2a7c0dbe60d0a6c12d59e9dcdad88f8ffadbfc5e67c7ce53067c347fc25d26d50f2b1f9a13763efe7937e1e5272e78e284f3181efc95fe7cb61899aaf1f4171f0fff24aa37702c0ad8b597f557e194acf1639c5372ffdd675480", 0x64, 0x6, 0x0, 0x0, r0}, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000003f40)="1b45651121009828727892a6ad6257214c58", 0x12, 0x5, 0x0, 0x2}, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x3, 0xbf1, r11, &(0x7f0000003fc0)="b352727596e78f499e2db5445eaf1dbdf440c5355a127fb4663ff79ace9f0696ba35296e5a87b95bd97a1ac5d131f876838ab4c4427d214d870b834ee8c4fb9fb5bc084a27027b83bcfb785e9bf0cb2dc490df2b85dbea1798e74c25a5fe1af6ed8b9cd551300327459886ee54acd16c7c8d03678efb9b0aad645be9d79c981e6ef63098d384bfe89ce69e22029e59af4d46eab606e8db1ac26e2cb67885f1e292160fb615efa377a5ef32488c9f8a83bef89f0a6d1454e736d27b3981473745ae4ebf7c53a4e18364686aa12bc9c9370c1a1500910b8b9e5aa5995006fc1e2c", 0xe0, 0x0, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000041c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x3}}}, 0x90) 02:59:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x1d1002, 0x1e6) r2 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x10010, r2, 0x35931000) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)={0x2}) pwritev2(r2, &(0x7f0000001440)=[{&(0x7f0000000100)="08fb891f98e71da4da0a03a580760b0fba34174882c02fd8916a7f7ee95236710c8ea8adbda28ffe38a896dee51721ab211e13b65adf550562f1b4fe1e66ae8a86fd41fb02d5e19c903db164aed1d30f2342a217dc95588d7f0bedab00d8fb3141da4b78f91c04e446ca2f80cbff6217fefc7ca2d3597ba8732f12f200252c3113f9066f11687bb290bd2ace", 0x8c}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="fcc4230cddf7416f24c3bdefd546fa357958eb4ac1ef9294aff299d5d1f651f95e728b1c6ea96a514f4f03ac966b5128e086e6512e8c0c77b835cdd650edd7328b6ad32909fc7a3484a34dadc92130570dbc0694d02d123faaf7689907987daf635fb72a5e6b000212ce1d6e5ff71b149e1bfeb1bd23c2830f65361f45cd31aa0081999ed9c571ff1887055bb50eaa64c69ebad3d9824474190d8b3ee0f7f98492dabc9481b03abcb669aa8d9cdb3b1b9da29c994365ba", 0xb7}, {&(0x7f0000001280)="346bf204be18d53e2aafa9264826580e1b35b16dfcf6378db8fc99d5a3fb5b0fb3d88d11e58f6ccde8a9f7764ec8d5143ef02f5f4aee1d89701a6c3fbbf9b0611f9edc29b36c5c6c787da698cb06f8fa990583466637eba864298f59bd6441eff57917e160abdf0c8fd7dea001580b2742203faec2492fdfa6881b2b", 0x7c}, {&(0x7f0000001300)="0494a554be4699d6bf6ac4cb322a8e19b76c07db4cd44368f585feea252543a610381b4eaf5e26737cc5a25da3d76b360beafec93ae86eb26870fd330b2295c6d4908486596e07a763a386e8907e258ce505027ec69b7b662cde5704bcfc458e8ed3d3d2caf3a1a7b84232ceb739642df5903080c6bf28f5b21aab422cb60299c6de919fd1f61cdf2fbfcd39d0f762411947502f42", 0x95}, {&(0x7f00000013c0)="81c866f3bd6943ae8bdd458321c11f35ec5365b8893456227abd195ccfcfb81057b6069c3d093d37ad2ec610606fd9492dea6daaa2275e5bef3a2a9ce8b892ac24b69a64f7f94080260fde68e360e840e5ab757b4e5f632427f1722d93abf48c773aa0d105b852f0fc", 0x69}], 0x6, 0x8, 0x1, 0x1) r3 = syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x7, &(0x7f0000002a00)=[{&(0x7f0000001540)="3f04d1088c0263f52c94490763ff0e6248e4d77e5fc78691f037865ed0e1bcf51a3346e03e85dfa79e5c72e5ca8026efd8814f8e8db5d213f408375b59bc56f056f926e53956e7547ff081e8db3b9df50321015ead4c1260e0f6e35c958e97c8fd752287acdc7916422fc9d1b6343d88bae59538dee17df1fc5407c877388c1d60eca9420220a12b64bd82cbb4e792532d8688beefc02de7fdfd4e63aeb99d1156536292cdec37b6d6fac0a6e23acba24b7c0c7be5c72dd265b64ada8f5b2c2e5b018ed0", 0xc4, 0x4}, {&(0x7f0000001640)="4f9c5cc04b64da9776f9e1454a1e49ba72d8ff7f84122318c17521321620cd8d672fec6e27a597d0ff699b4ef0c90609a62da5125ac1f701b96c307dad0086deb2fb45e4752a77ef796cb592bcb290d639", 0x51, 0x3}, {&(0x7f00000016c0)="e40e37a526924943ada0f0206bb763622587c6a00acf9ef176796fd5e53572580ef95280043d8321eec86197a3c499621c6a37400c7ac2969120f7894c5329957e2350aab6374c2def479457d2b06b288af8aa108439d7f69d613abb97f7c28cf8db64c90d6f22e0ecce79b753b9db52d6215a245d28aa4b109f88ba5d47cf2d4000228ee421612b43f4de3964d07f4814ad782e646dd993868473da9c99685c3c3bb301fdcac8f76321e08a6fd81c6a10983dc71d2af0ccdd2ce1e0e20c830f83c95e99", 0xc4, 0x9}, {&(0x7f00000017c0)="5c4e54cb3370777bbd6f1f5d053b96f6fccf967ee0fdead645f0182762f9e05841fb1254a42670069475a6410705c1daaec7d612b7d425e230e01b15b5fd2b6f0ba99bb6803c1eaf09aadfe53a40ec694ac91e2e5ce30738d4ad6414acf8aca97e618983660be50d8600eaf6e5614ff725d7a795a1ee1ece2d6da1c4cafa912f59d1312ba8f545a9e19beebdabfdd004897206f74c6610d751aee1abbcc11e882a931946511aadad78be16a77d3aa824690d4cdfc18b2d09aea34da993274b3c7dbd7f492ddb8d12836fdb05bec0d28ca737daf306f5f1268f709437ab4abac2fc95812ea03a1db8a4fd51d1906e9caefeeb", 0xf2, 0x7f}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="3ff5daf041a7ce340b98c4f8eac9e086b8a9144e5397907f1b9130cee4a2c2d7610608b967e3bac3ea10b0dea915dc3e2ea642", 0x33, 0x5ed3}, {&(0x7f0000002900)="4fbc29baaf37db0a3174e8cd3663464f235316fa4877e570721405544daf439c402bb4b2ac7c9ea02a3f7b0494773967a444368c73d7b1781c828740de5183f8e9d9f4174b89d46ceb1cc56f225fb117b999e74c63816e07a125d164832791fa5b19e44b225fdee97516f4a90b2d51c2a3255f380f98540fcecaec0a4a536cf8a39c5dca01229fde35b59067a90d0d96506097fa90944cb9294dd43468095a2c88a0303949c9f4566536e6271b8ff0a33611f91816871bbdc378971dec0cd6d1c24d0562edf83878e9a3b3b6fe4343bfa7591ad1fa0e7b4a7bb4037f3e8ac726b9fd398b9a0b159e1783", 0xea, 0xa5}], 0x10080, &(0x7f0000002ac0)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@size={'size', 0x3d, [0x67, 0x38, 0x30]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x2d, 0x25, 0x70]}}, {@huge_never}, {@huge_advise}, {@huge_always}, {@huge_within_size}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, 'net/icmp6\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_role={'subj_role', 0x3d, '{++L/{}*'}}, {@fsname={'fsname', 0x3d, '$$'}}, {@fowner_lt={'fowner<', 0xee00}}, {@euid_gt={'euid>', 0xee01}}, {@appraise}, {@dont_appraise}]}) writev(r3, &(0x7f0000002ec0)=[{&(0x7f0000002c00)="f52ea62ccae90ad515514986d17c86ae27731c88df69d664c895a40249c62ca005848024629f6b2807f10fcf1a4c432c26dc6b2339047db9587b141f7f44d8f7ce1401c002fb815a5ad6d0c1cad7f0b85e751df8b1cd20fd7874e2136796e132197fa736c95313d367aea5ab9be578a29bad8d94065580ac40c131db7a9c12f5c7f9861abb54dd874ea974e569184acf50a203b1d0", 0x95}, {&(0x7f0000002cc0)="22e264cb85336cae397a327f71cfbe0d0451d0897bae04d55a9e2215bd06165aaddd162a38fb0163a29bcbc3da0509d7d0725fd1f5b8509be187fab5bbe6e66ef503ab24abc99370b10922a0d604901626823f59f0040171beba2893cc608433311c3da1029016cb628c32230eb8218461c493bdc106305d393a64329fa29b82f197d9896422ff7f98006834d4693d434fe55b1325a977435a9f6bcd87e30e72ca2cc2735241de3d8840c0b64599e3662e6f70bd2aad959b9af4733acf9b4f912925c3da0c1e43e95c", 0xc9}, {&(0x7f0000002dc0)="fad46cfe332d054abc74a377837916a2c65d9fcdfdb482d914a53fa42b3cdec7ddd04ad71176a759f7098cb52cd8f29e3142709a4bc74092d176ef1c929da8659ec945d2b3c6961bcac8762b5593950479804a0889b95450c805762b8e58d8adafc91bb471302d8a3ae0bf7bbf9dadd40d9f91c4e3e7a8a6d8ade2c62c2f5da08518d06c7fec2611260b55da633ba0011c3c3aaddc1739f673fc7d1ada2a63e0558e7ce22dca246abfc36fd9341f5e7dc502cecff922096e64470b782948b345abc06d51938f19cfc8ea844c787e2734e8e05e4c9adc9ffccf4745df55f322546c4aa216a917e2a3", 0xe8}], 0x3) mount$overlay(0x0, &(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40), 0x1805045, &(0x7f0000002f80)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@index_off}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}]}) openat(r0, &(0x7f0000003000)='./file0\x00', 0x460082, 0x0) r4 = fcntl$getown(r2, 0x9) r5 = syz_mount_image$qnx6(&(0x7f0000003040), &(0x7f0000003080)='./file0\x00', 0x0, 0x3, &(0x7f0000003280)=[{&(0x7f00000030c0)="64f03540a812d91cecdf0230755b75a30ca7264cd6867545b76828ea27e06d57cc11bf237d326830e02eade0e1f3", 0x2e, 0x9}, {&(0x7f0000003100)="8f5596bb12d1da493fffada1b5a478d2d8b9fd4020e66be829bf43f45c65c1271175ffe33983ced99f4258f3ff26b4e3ed0024fd6e2b912e63553fb4c5985b5a36559b1efd3978f784cfd9359000d0b8039a7d86eeb5f07dd333e7b9e5345c4dc6ccec1eb0b65bae312d12a65c07e37d7bc62d72c0e0c05c62fdbbfc10b75612656bc4ac571b9014881aefeb55f8892d704868d2265c50a450d48181d6de03945aa7424da5b1afc1b812c4e4c1d4336a9a4f3d68688fea43c6f0", 0xba, 0x7ae}, {&(0x7f00000031c0)="902e9fbdfaec4ce0977355237e09c19f90bcf75a52663908789675e5d34eb7e3c9af4d0787d21dfc03b1b202025f67e4e8ab998572a7aeea9d88ae3f0fcf10957ff7f3b395bae6ff8274bbbe0f22ea9a35921ce3d3f853fd69bb1ba4613091abf0e902205a59ecce2f3d253de6af22d4f1d91592bc86eafeccad097b0f1c5dc58387fcfeae4f7b51dad1ee36be72f59c3b397326d39b09cf", 0x98, 0x101}], 0x1004, &(0x7f0000003300)={[{'$$'}, {'euid>'}, {'size'}, {'/sys/fs/smackfs/relabel-self\x00'}], [{@uid_eq}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '(-'}}, {@seclabel}, {@uid_lt}]}) preadv(r5, &(0x7f0000003800)=[{&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f00000034c0)=""/62, 0x3e}, {&(0x7f0000003500)=""/100, 0x64}, {&(0x7f0000003580)=""/62, 0x3e}, {&(0x7f00000035c0)=""/103, 0x67}, {&(0x7f0000003640)=""/182, 0xb6}, {&(0x7f0000003700)=""/88, 0x58}, {&(0x7f0000003780)=""/78, 0x4e}], 0x8, 0xfffffffa, 0x60) perf_event_open(&(0x7f00000038c0)={0x0, 0x80, 0x7f, 0x1f, 0x7, 0x5, 0x0, 0x7, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000003880), 0x8}, 0x40, 0x100000001, 0x0, 0x0, 0x9, 0xb, 0xbe2b, 0x0, 0x3, 0x0, 0x3}, r4, 0x0, 0xffffffffffffffff, 0xb) chdir(&(0x7f0000003940)='./file0\x00') ftruncate(0xffffffffffffffff, 0x200) r6 = syz_open_dev$video4linux(&(0x7f0000004f40), 0x1, 0x100) dup3(r1, r6, 0x80000) r7 = fsopen(&(0x7f0000004f80)='incremental-fs\x00', 0x1) preadv(r7, &(0x7f0000004fc0), 0x0, 0xb6c2, 0x6) 02:59:40 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x22100, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0), 0x800, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) io_submit(0x0, 0xa, &(0x7f0000000d80)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x69e, 0xffffffffffffffff, &(0x7f0000000080)="bad1ca632ee32cd65ec80baea98740ef331406236e8a61e12148da0aed65feeccf7934be67b9f8c4f836973509c6b5b04a60a59af138010d8726a9aaa23d321da2752793cec774e80ac28ab06aeaacb121f47492bae1458d8dca0bcb64ad1cd87711876ffc204195f8aa5b7ba25369cebcd489436185445cc68c9c17b302dda150569c7ca32fd0ea20d54b5fb255e1919edd6858574a16", 0x97, 0x80000000, 0x0, 0x3, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f00000001c0)="3c00098e78fa52fb08d2ae48b5647f58e12bce817c1943ff96f66a967969e46386363233c27f0a72a0281f2b26324f393010eb11dce27c6c5e96761157e0918d7c6aac3eb28aa9e97356ca515b718cadbb2b6010a29084a3aa611182a5d58b95d1189d6677b842042ef08667f96aae962e62e9c231a3a0cccf843b5650d87169ac6529fd7a3089d8ef055f21dcae3cdeee164a80782845da238d8e66a681bf98e508a555d2ffc965301d8c3cdf58cd24a27afa87bf82b0544f931af138015519c8379e5e0c6009aab0dac7480e6562f1fe8e8e42f1150453b9fa62dec765dbc6274f1f", 0xe3, 0x8, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x40, r1, &(0x7f0000000340)="4a36ffffd31917f220ce39ca0594c7936de08b59083628b70a5477b5086cdb8b04fe92feadeb8c78f0760d9b7d9808f5c18b8d9afb18cc11cc2110f929257af7779a9e4785dd30701722dd3417d3f0f3b0f5d4886055204b7b27e106", 0x5c, 0x80000000, 0x0, 0x3, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0xb4, 0xffffffffffffffff, &(0x7f0000000440)="ff1dc63fd037935b8216abd90f5d089b64e87890aa00dbed0808901be067ede1794a0525b00221", 0x27, 0x1, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x1, r3, &(0x7f0000000500)="62fb08bc48cab95d64e2a5d76b421ee6154d8c381c127d3221240f88c82949199962be2ceca30a6924b22bc89edd3b716e3c370c7373", 0x36, 0x7fe4, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0xdcbb, 0xffffffffffffffff, &(0x7f0000000580)="b0dc74fbc73e0898b40f86e8ce6fd245b9c47613ad172b6bac1125ecfb83a41c3dc5d4792da7f662836ac639a20318a948dc076e11a603e81f4f3d1407037f8e8023fc7c7880d9909b6d9dbdcab4e87996ecb34083c042c1777cb2134d67e33094e6b3add8f19fe1da23df25c00dea9202de26faba912d1078932f0c3780a24861588f0f78670f7233c4d037f4", 0x8d, 0x7, 0x0, 0x2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000680)="8193979d3ffef818f425cf4703ad121bc983c394ff32144b9aeb0ab7c886c0db942e8771b72979002a9e32629a5d8af9041414d58cf310ac429e636dcac54e6589488a20c32da0e40d334ec4249ff261f5e4330ec7ee1c9e004ef3b81c130d9f364fdb8cafa5f72aa60f633d940cc8a2266bd01ece6ea65ed0b696e2e6e1310074a492cc87dcac52667ddecea55cfece5ef5cb38", 0x94, 0x3, 0x0, 0x3, r4}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0xfd0, r5, &(0x7f0000000800)="5eb40d6996cb6feffd431afa0a6c9ada93f4a4a0fffdf72699938430efa95bb1cee63970dfc9fe47a9b8e66b82ae99322baad887c0bde092146717973e70ac9d07937ddd9e60f10488ff23d213de75661ff5c4e5f03068caa8f045b91c0edfedba92cbf9bbc013dcbf72b6cf096b3788afcc4c63e39af9e61d9b2203fafab135a1061b6f2f56806c69acbe59c6d9e633303a85159c7ff138258bd25874ea1478cf40434072216981b0d30c4b1efce66c4be2d03ef3ceee59557537dc6c5d8ea48405da04515e63249055c6640d4cc02f4f4c40b01b8512a309ae2b", 0xdb, 0x7fffffff}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x7f9, 0xffffffffffffffff, &(0x7f0000000940)="6aba546be6ad3e2d09592f5fd6cb1d7b5a2a4ed1f0ed7e243abb7b7b3cce580e4d802e020eec295bb7f1211880d787c2063041faa491d448bb997af49f0bc0be256bfab8e991cac7115e8560b15dc16c37463d584c5b3f9fe5ba7798308e027c1c2e2f099481bdc87885d45d583fdbfd6cc17cad8fd1a373231d00753e77c39a51e34b8b0322ba601ac6cb723d1b057b9f2eb9a03af8a94e952ceab63304928733", 0xa1, 0x81}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x2, 0x0, r6, &(0x7f0000000d00)="f973d43adcce4f9b33693798204340fe065a2c76e14cf4677f8691146fc3557e0c1d01f2d00c85e964bdf0c3c1cd160e4d20f3c35a91948638", 0x39, 0x0, 0x0, 0x2}]) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x80000000, 0xb6, 0x3, 0x5, 0x2, 0x2abc}, {0x2, 0x9, 0x6, 0x5, 0x5, 0xffffffff}], ['\x00']}) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000f00)={0x2}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000f40)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000f80)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) fremovexattr(r7, &(0x7f0000000fc0)=@random={'user.', '\x00'}) flistxattr(r1, &(0x7f0000001000), 0x0) pwrite64(r1, &(0x7f0000001040)="b1d9e1e1b9bbad652b35a300687f49e1670245df00d359076a16536537b35a6fbeab159973f16ea445219035d9a0ef13c442d0a19c09046e3db2dcc4dc32ab4a183604f27baaaf97475f6b98d8976129c41eb23f5d424736410054aaaa39733e88fd04040e4fb8b8fabfecf1eac266c229ed79d89ec8c3105631f8ea22466c2235cf0f7a01b5b01907dfa9ada364253726a850cf3723ffab4cf3af28c98e11602ed9c7c4", 0xa4, 0xa2c0) perf_event_open(&(0x7f0000001100)={0x3, 0x80, 0x20, 0x9, 0x9, 0x2, 0x0, 0x5, 0x10, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext={0x1, 0x3}, 0x11018, 0x7fffffff, 0x1c3, 0x1, 0xa198, 0x8, 0x2, 0x0, 0x81, 0x0, 0x9}, 0x0, 0xe, r4, 0x8) creat(&(0x7f0000001180)='./file0\x00', 0x22) 02:59:40 executing program 4: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="afd76fdafae4b6bf745dcd2a83448e2c849ef782220886c58df0c1b3f81c7fd40fadab57fc9740e6d25c", 0x2a, 0xfffffffffffffff8) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/97, 0x61) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "e61300bd0839491a6f2e213aeaf79e69fa681cb0981585d2f01bd7a50bcb1f34cc36d9c87fbe46d25a7a1ae7e86c092636d276531fe5a308ddac0ee7a98e2b2c", 0x2c}, 0x48, r0) r2 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='$>/&\x00', r1) keyctl$search(0xa, r2, &(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, r1) r3 = add_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="d8c056d1f2d1db7bf67a4b2caa867973f9ea65100b", 0x15, r0) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) r5 = request_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)=']\x00', 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, r5) r6 = request_key(&(0x7f0000000600)='rxrpc\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='@}\x00', r4) keyctl$assume_authority(0x10, r6) keyctl$link(0x8, r6, r2) r7 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, r5) keyctl$search(0xa, r5, &(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x0}, r7) request_key(&(0x7f00000007c0)='logon\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)='\x00', r3) keyctl$read(0xb, r2, &(0x7f0000000880)=""/4, 0x4) add_key(&(0x7f00000008c0)='id_resolver\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)="4ffba3bf91e4e83e31f97acce26aca101e6a651058da40de77f0894e15d71e4f066c9c4d9f15b03f964f1137f477e246f365a8cfd976c4bce377c1a3420c6bcafa449baefa15cee5c3e1db1803e416ca666d513e784fe97ffd7dbcb34bfe461992996c80b73a4ec5c559a2ecc9e18c1ae336449bd635be00f5aff87a53fd15b57a458a3de8c0ffa3da89ba054947a3c6db45872b2f8b8f6e800a40", 0x9b, 0xfffffffffffffff8) add_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)="6cc0614b140166d2fdb0f3846bf730e5825b54ad73ab58b3fc24d310dfe7455b910d1da840e7caed46470f61943802f9916589a67e7f0c482370731f77eff4edb103cd15de9d4b349604b5d9db9adf410edd6a6405f90bc9edd1e58ce9ba11d7f948f475aa36f00839477ec5c717aa752ff2ac73e8623fd9bec9c261a798c1123ab78e2579cc527f7054ffa3c4c28f03a59b0fc41e0877a04f2daec33f0797ffa7db162a9eaa281c620fca6d9f15ec74f18e0110e53abede4a24b32499f36ad0676a86e3ea1e749939783d745d6349366e5484cebc052b", 0xd7, r0) keyctl$read(0xb, r5, &(0x7f0000000b80)=""/199, 0xc7) 02:59:41 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x6, 0x8000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r2, 0x9, 0x40, 0x5a}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000100)=0x401) fallocate(r3, 0x4, 0x1, 0x5) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000180)=0x10a0, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x40010, r4, 0xb4191000) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x8b}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x161200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0xffff, 0x7}) r6 = syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/cgroup\x00') sync_file_range(r6, 0x5, 0x7, 0x1) fsetxattr$security_smack_transmute(r1, &(0x7f00000002c0), &(0x7f0000000300), 0x4, 0x2) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000340)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000380)={0x10200, 0x0, &(0x7f0000ffd000/0x1000)=nil}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000400)={&(0x7f00000003c0)=""/20, 0x14, 0x1, 0xffffe922}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 260.770528][ T6534] chnl_net:caif_netlink_parms(): no params data found [ 261.126124][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 261.160505][ T6534] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.185804][ T6534] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.194651][ T6534] device bridge_slave_0 entered promiscuous mode [ 261.217337][ T6534] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.224507][ T6534] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.233905][ T6534] device bridge_slave_1 entered promiscuous mode [ 261.376089][ T6534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.405720][ T6534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.462883][ T6534] team0: Port device team_slave_0 added [ 261.472598][ T6534] team0: Port device team_slave_1 added [ 261.505944][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.519487][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.527669][ T6536] device bridge_slave_0 entered promiscuous mode [ 261.558434][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.565721][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.578384][ T6536] device bridge_slave_1 entered promiscuous mode [ 261.597617][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.604587][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.630971][ T6534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.724945][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.733961][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.765147][ T6534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.834517][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 261.888654][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.916258][ T6534] device hsr_slave_0 entered promiscuous mode [ 261.923910][ T6534] device hsr_slave_1 entered promiscuous mode [ 261.946096][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.105868][ T6536] team0: Port device team_slave_0 added [ 262.145423][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.155473][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.165285][ T6538] device bridge_slave_0 entered promiscuous mode [ 262.173834][ T6536] team0: Port device team_slave_1 added [ 262.181045][ T6540] chnl_net:caif_netlink_parms(): no params data found [ 262.201655][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.209053][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.218367][ T6538] device bridge_slave_1 entered promiscuous mode [ 262.283564][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.290846][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.320087][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.405850][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.413154][ T1285] Bluetooth: hci0: command 0x0409 tx timeout [ 262.431354][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.492214][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.529903][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.542819][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.616978][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 262.625397][ T6538] team0: Port device team_slave_0 added [ 262.672220][ T6536] device hsr_slave_0 entered promiscuous mode [ 262.682157][ T6536] device hsr_slave_1 entered promiscuous mode [ 262.689476][ T6536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.698250][ T6536] Cannot create hsr debugfs directory [ 262.706009][ T6538] team0: Port device team_slave_1 added [ 262.829009][ T6540] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.836105][ T6540] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.845798][ T6540] device bridge_slave_0 entered promiscuous mode [ 262.870930][ T6540] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.879064][ T6540] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.888538][ T6540] device bridge_slave_1 entered promiscuous mode [ 262.899088][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.906047][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.932641][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.937169][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 262.959180][ T6621] chnl_net:caif_netlink_parms(): no params data found [ 263.008767][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.015734][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.047491][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.131338][ T6538] device hsr_slave_0 entered promiscuous mode [ 263.139065][ T6538] device hsr_slave_1 entered promiscuous mode [ 263.145498][ T6538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.156755][ T6538] Cannot create hsr debugfs directory [ 263.179672][ T6540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.184768][ T1285] Bluetooth: hci3: command 0x0409 tx timeout [ 263.230058][ T6540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.305522][ T6540] team0: Port device team_slave_0 added [ 263.363663][ T6540] team0: Port device team_slave_1 added [ 263.394358][ T6621] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.409560][ T6621] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.418234][ T6621] device bridge_slave_0 entered promiscuous mode [ 263.429687][ T6621] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.437676][ T6621] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.445453][ T6621] device bridge_slave_1 entered promiscuous mode [ 263.552192][ T6621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.568846][ T6534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.582405][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.598500][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.626057][ T6540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.653533][ T6621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.695483][ T6534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.705366][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.713907][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.740565][ T6540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.746586][ T1285] Bluetooth: hci4: command 0x0409 tx timeout [ 263.805649][ T6534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.849987][ T6621] team0: Port device team_slave_0 added [ 263.861468][ T6621] team0: Port device team_slave_1 added [ 263.872374][ T6534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.903908][ T6540] device hsr_slave_0 entered promiscuous mode [ 263.911314][ T6540] device hsr_slave_1 entered promiscuous mode [ 263.920181][ T6540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.928616][ T6540] Cannot create hsr debugfs directory [ 263.993280][ T6836] chnl_net:caif_netlink_parms(): no params data found [ 264.022638][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.030083][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.056724][ T6621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.110499][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.117637][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.144955][ T6621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.247919][ T6536] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.259016][ T6536] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.275726][ T6621] device hsr_slave_0 entered promiscuous mode [ 264.282820][ T6621] device hsr_slave_1 entered promiscuous mode [ 264.290995][ T6621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.298996][ T6621] Cannot create hsr debugfs directory [ 264.324626][ T6536] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.339030][ T6536] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.456321][ T2977] Bluetooth: hci0: command 0x041b tx timeout [ 264.467547][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 264.508086][ T6538] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 264.555485][ T6836] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.563825][ T6836] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.577539][ T6836] device bridge_slave_0 entered promiscuous mode [ 264.584916][ T6538] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 264.597078][ T6538] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 264.605829][ T6538] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 264.629681][ T6836] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.636954][ T6836] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.644797][ T6836] device bridge_slave_1 entered promiscuous mode [ 264.696280][ T1051] Bluetooth: hci1: command 0x041b tx timeout [ 264.735699][ T6836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.760617][ T6836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.787927][ T6534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.860798][ T6836] team0: Port device team_slave_0 added [ 264.870646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.881702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.895665][ T6534] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.909442][ T6836] team0: Port device team_slave_1 added [ 264.921687][ T6540] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.994029][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.001318][ T6540] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.016644][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 265.039421][ T6836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.046945][ T6836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.075632][ T6836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.089393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.100446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.109832][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.117116][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.125452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.135394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.144236][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.151465][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.167926][ T6540] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.188662][ T6540] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.211655][ T6836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.218895][ T6836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.245156][ T6836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.267012][ T8413] Bluetooth: hci3: command 0x041b tx timeout [ 265.284232][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.296830][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.305378][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.316659][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.324857][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.374534][ T6621] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.385479][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.407797][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.414690][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.426765][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.435131][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.445198][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.456658][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.468108][ T6836] device hsr_slave_0 entered promiscuous mode [ 265.474958][ T6836] device hsr_slave_1 entered promiscuous mode [ 265.481602][ T6836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.489842][ T6836] Cannot create hsr debugfs directory [ 265.508217][ T6621] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.546753][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.555615][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.565550][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.572700][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.580681][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.588823][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.596775][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.605062][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.613849][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.625576][ T6534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.638635][ T6534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.663277][ T6621] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.676882][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.696155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.705857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.714976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.724107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.733661][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.740786][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.749593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.759205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.767988][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.775039][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.787218][ T6621] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.816529][ T8413] Bluetooth: hci4: command 0x041b tx timeout [ 265.831046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.839951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.850207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.860212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.869801][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.876935][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.884579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.893568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.902427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.911749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.920433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.929234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.938185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.977888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.985582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.993702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.003070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.011655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.020132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.029663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.038378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.046969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.054409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.082309][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.091083][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.100122][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.109067][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.121056][ T6536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.142047][ T6538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.154181][ T6538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.172257][ T6534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.191714][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.201608][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.272292][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.285905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.293502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.314282][ T6540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.355338][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.373449][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.406600][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.414409][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.444964][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.452843][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.465281][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.473991][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.492727][ T6540] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.504338][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.526811][ T6534] device veth0_vlan entered promiscuous mode [ 266.533645][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.543668][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.546269][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 266.555703][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.559726][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 266.567557][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.616810][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.625481][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.636717][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.643780][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.652512][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.661813][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.671328][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.680442][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.689143][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.696332][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.705189][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.718855][ T6536] device veth0_vlan entered promiscuous mode [ 266.746762][ T6538] device veth0_vlan entered promiscuous mode [ 266.766417][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.774587][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.786485][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 266.791184][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.802546][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.814986][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.824750][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.839809][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.850604][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.863016][ T6534] device veth1_vlan entered promiscuous mode [ 266.875010][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.884513][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.898033][ T6538] device veth1_vlan entered promiscuous mode [ 266.927470][ T6621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.937591][ T6536] device veth1_vlan entered promiscuous mode [ 266.954654][ T6836] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.971267][ T6836] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.986403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.994299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.003181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.012049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.021654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.032669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.041982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.051922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.066957][ T6621] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.084501][ T6534] device veth0_macvtap entered promiscuous mode [ 267.096739][ T1051] Bluetooth: hci2: command 0x040f tx timeout [ 267.101698][ T6534] device veth1_macvtap entered promiscuous mode [ 267.111783][ T6836] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.124090][ T6836] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.137473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.145563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.153689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.161757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.170416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.179461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.210835][ T6540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.221565][ T6540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.243835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.253082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.263082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.271891][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.278998][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.287001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.295684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.304355][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.311662][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.320063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.329659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.336330][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 267.338816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.352560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.361448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.370379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.379234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.388194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.421418][ T6538] device veth0_macvtap entered promiscuous mode [ 267.443316][ T6536] device veth0_macvtap entered promiscuous mode [ 267.452355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.460561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.468762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.496810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.505589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.524176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.533946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.543071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.552287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.568742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.578280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.589396][ T6538] device veth1_macvtap entered promiscuous mode [ 267.612479][ T6536] device veth1_macvtap entered promiscuous mode [ 267.627217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.634908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.644044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.652754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.662270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.676994][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.691347][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.711865][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.724246][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.738443][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.746938][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.755365][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.764568][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.773665][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.782777][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.791737][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.800835][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.810017][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.819435][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.827403][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.836306][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.848049][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.858687][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.869232][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.880517][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.896367][ T32] Bluetooth: hci4: command 0x040f tx timeout [ 267.900202][ T6534] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.913101][ T6534] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.922294][ T6534] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.934723][ T6534] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.959054][ T6621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.968822][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.978069][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.989298][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.000872][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.012161][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.024666][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.037255][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.048024][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.063699][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.077827][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.091356][ T6536] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.100241][ T6536] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.109617][ T6536] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.118853][ T6536] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.136978][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.145655][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.156580][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.165215][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.183192][ T6540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.200823][ T6538] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.210498][ T6538] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.219849][ T6538] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.230678][ T6538] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.318759][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.326798][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.354015][ T6621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.383897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.416623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.519004][ T6836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.587508][ T6540] device veth0_vlan entered promiscuous mode [ 268.607477][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.615456][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.625126][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.647678][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.662817][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.678061][ T8496] Bluetooth: hci0: command 0x0419 tx timeout [ 268.684230][ T8496] Bluetooth: hci5: command 0x040f tx timeout [ 268.700940][ T1414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.745892][ T1414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.772887][ T6540] device veth1_vlan entered promiscuous mode [ 268.788288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.809858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.819159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.829319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.838472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.847753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.859542][ T6836] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.870303][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 268.881441][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.890944][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.903094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.020963][ T1128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.039489][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.043065][ T1128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.049911][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.064857][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.077211][ T8302] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.084274][ T8302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.094765][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.115499][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.130169][ T8302] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.137333][ T8302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.175269][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.185478][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.186252][ T8297] Bluetooth: hci2: command 0x0419 tx timeout [ 269.196798][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:59:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 269.219559][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.274891][ T6540] device veth0_macvtap entered promiscuous mode [ 269.307237][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.315335][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:59:49 executing program 0: request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) [ 269.337786][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.358188][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.386231][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.420153][ T6540] device veth1_macvtap entered promiscuous mode [ 269.426110][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 269.432893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.448249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:59:50 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x2000000) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) [ 269.492525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:59:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) [ 269.546488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.572472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.582809][ C1] sd 0:0:1:0: tag#2649 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 269.592756][ C1] sd 0:0:1:0: tag#2649 CDB: Test Unit Ready [ 269.598763][ C1] sd 0:0:1:0: tag#2649 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.607865][ C1] sd 0:0:1:0: tag#2649 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.614393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.616964][ C1] sd 0:0:1:0: tag#2649 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.616983][ C1] sd 0:0:1:0: tag#2649 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.616998][ C1] sd 0:0:1:0: tag#2649 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.617013][ C1] sd 0:0:1:0: tag#2649 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.617028][ C1] sd 0:0:1:0: tag#2649 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.651949][ C1] sd 0:0:1:0: tag#2649 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.667235][ T1414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.670234][ C1] sd 0:0:1:0: tag#2649 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:59:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) [ 269.670253][ C1] sd 0:0:1:0: tag#2649 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.670270][ C1] sd 0:0:1:0: tag#2649 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.670286][ C1] sd 0:0:1:0: tag#2649 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.670301][ C1] sd 0:0:1:0: tag#2649 CDB[c0]: 00 00 00 00 00 00 00 00 02:59:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) [ 269.787328][ T6621] device veth0_vlan entered promiscuous mode [ 269.819337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.836391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.844844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.850792][ C1] sd 0:0:1:0: tag#2650 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 269.862357][ C1] sd 0:0:1:0: tag#2650 CDB: Test Unit Ready [ 269.868321][ C1] sd 0:0:1:0: tag#2650 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.877413][ C1] sd 0:0:1:0: tag#2650 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.886499][ C1] sd 0:0:1:0: tag#2650 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.895531][ C1] sd 0:0:1:0: tag#2650 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.902569][ T6836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.904618][ C1] sd 0:0:1:0: tag#2650 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.923985][ C1] sd 0:0:1:0: tag#2650 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.933194][ C1] sd 0:0:1:0: tag#2650 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.942294][ C1] sd 0:0:1:0: tag#2650 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.951384][ C1] sd 0:0:1:0: tag#2650 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.960464][ C1] sd 0:0:1:0: tag#2650 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.969555][ C1] sd 0:0:1:0: tag#2650 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.978738][ C1] sd 0:0:1:0: tag#2650 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:59:50 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) [ 269.987829][ C1] sd 0:0:1:0: tag#2650 CDB[c0]: 00 00 00 00 00 00 00 00 [ 269.995847][ T1414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.997091][ T1051] Bluetooth: hci4: command 0x0419 tx timeout [ 270.029978][ T6836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:59:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8918, 0x0) [ 270.086419][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.113772][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.136689][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.190256][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.211564][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.231102][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.267436][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.290358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.314205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.323607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.332621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.342996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.352531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.363029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.391449][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.408645][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.419699][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.431523][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.442497][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.453715][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.466579][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.475281][ T6621] device veth1_vlan entered promiscuous mode [ 270.486566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.494793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.505080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.519914][ T6540] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.531724][ T6540] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.541333][ T6540] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.550879][ T6540] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.572600][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.579272][ T6836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.585665][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.595404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.611598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.652672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.712531][ T6621] device veth0_macvtap entered promiscuous mode [ 270.765111][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.773607][ T8633] loop2: detected capacity change from 0 to 94 [ 270.791029][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.800187][ T8633] tmpfs: Bad value for 'size' [ 270.829917][ T1051] Bluetooth: hci5: command 0x0419 tx timeout [ 270.842581][ T6621] device veth1_macvtap entered promiscuous mode [ 270.866542][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.874766][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.884171][ T8645] loop2: detected capacity change from 0 to 94 [ 270.915413][ T8645] tmpfs: Bad value for 'size' [ 270.921045][ T1128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.940733][ T1128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.993988][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:59:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0xc) [ 271.055822][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.070009][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.070669][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.116166][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.130555][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.161844][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.184846][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.228302][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.245118][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.258077][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.270678][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.302953][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.313013][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.323031][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.333520][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.343782][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.355950][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.366649][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.376782][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.387784][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.397930][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.409301][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.422805][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.434177][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.446644][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.461380][ T6836] device veth0_vlan entered promiscuous mode [ 271.471874][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.483268][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.493748][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.504184][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.517299][ T6621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.535649][ T6621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.544454][ T6621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:59:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, 0x0) [ 271.595263][ T6621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.622835][ T6836] device veth1_vlan entered promiscuous mode [ 271.646071][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.654928][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.666680][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.774310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.784571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.810513][ T6836] device veth0_macvtap entered promiscuous mode [ 271.886255][ T6836] device veth1_macvtap entered promiscuous mode [ 271.904649][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.917801][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.920066][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.940116][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.960681][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.971552][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.983226][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.994355][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.004538][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.015315][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.025785][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.036737][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.052073][ T6836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.066525][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.074688][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.096269][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.104227][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.114107][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.127594][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.139765][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.150079][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.160871][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.170855][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.181625][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.192559][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.203626][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.214185][ T6836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.224801][ T6836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.238371][ T6836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.253750][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.263619][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.277264][ T6836] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.286456][ T6836] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.295166][ T6836] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.306062][ T6836] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.334784][ T1128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.344236][ T1128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.388906][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.528326][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.566149][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:59:53 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x18f040, 0x0) [ 272.594660][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.603460][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.610764][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.633459][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:59:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 02:59:53 executing program 0: r0 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)='keyring\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',\x00', r0) 02:59:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8914, 0x0) 02:59:53 executing program 2: keyctl$unlink(0x1b, 0x0, 0x0) 02:59:53 executing program 3: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000200)={&(0x7f0000000000)='./file0\x00'}, 0x10) 02:59:53 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/61) 02:59:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) 02:59:53 executing program 0: socket(0x22, 0x0, 0x16b) 02:59:53 executing program 1: r0 = syz_io_uring_setup(0x3080, &(0x7f0000000240), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000007, 0x100010, r0, 0x0) 02:59:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:59:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)=']', 0x1}, {0x0}, {&(0x7f0000000200)="81", 0x1}], 0x3}, 0x0) 02:59:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0xc0045878, 0x0) 02:59:53 executing program 2: keyctl$chown(0x4, 0x0, 0xee00, 0xee00) 02:59:53 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='wlan1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) 02:59:53 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8403, 0x0) 02:59:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 02:59:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x20) 02:59:53 executing program 1: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 02:59:53 executing program 4: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="97", 0x1, 0x0) 02:59:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/pid_for_children\x00') 02:59:54 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) 02:59:54 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 02:59:54 executing program 1: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', 0x0, 0x0, 0x0) 02:59:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @broadcast}], 0x10) 02:59:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x891b, 0x0) 02:59:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140069"], 0x14}}, 0x0) 02:59:54 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000009c0)={0x0, 0x12}, 0x18) 02:59:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 02:59:54 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001600)="ed", 0x0}, 0x48) 02:59:54 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x3d3100}, 0x18) 02:59:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, 0x20) 02:59:54 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 02:59:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 02:59:54 executing program 1: socketpair(0x11, 0x2, 0x1, &(0x7f0000000100)) 02:59:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2, 0xfc}, 0x20) 02:59:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8954, 0x0) 02:59:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "55a77d8015b6b498", "149bfba05bd152263de719f2c0cf452743c1d824fce92c7e8cd2aaffb09baf23"}) 02:59:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) 02:59:55 executing program 5: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) 02:59:55 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/133) 02:59:55 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 02:59:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:59:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x84001) 02:59:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 02:59:55 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000001640)) 02:59:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 02:59:55 executing program 2: open(&(0x7f0000005bc0)='./file0\x00', 0xd4842, 0x0) 02:59:55 executing program 1: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:59:55 executing program 3: keyctl$unlink(0x3, 0x0, 0x0) 02:59:55 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x38}, 0x10) 02:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x25}, 0x14}}, 0x0) 02:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d3602028447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) [ 275.234676][ T8882] FAT-fs (loop3): bogus number of reserved sectors 02:59:55 executing program 5: r0 = fork() ioprio_set$pid(0x1, r0, 0x4004) [ 275.282161][ T8882] FAT-fs (loop3): Can't find a valid FAT filesystem 02:59:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000001c0)=0x505db47f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000000)) 02:59:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:55 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000003b80)=[{&(0x7f0000001840)="be1e16b5603de6aa1fca7452b095a2700e52f1937135e9969f26bb339d55a483739c141f06ff273cba87278d31f4f28140d90220e2601e1789fad669600a2403a49331aa62b62302cb1833ecb845291edd02be17b54cf9a975a5f13e8d58cc8ddd5674cdcffc45341ebba21826fc0837d944c6e0c99c71edb69f1bc2cd48a60fee251f481e6db97611f30d789626aa6b7dd969594474d58dd9e10a857216099038a10e1dfa61acd37236d54c11d0d317a330827a47ec839d886375be262bb6d4f788f4267ae3ac7f5dca06b900f58da63fc3efe4b843b5d8278e2a3dd6b49c932a4e610d960c7c3d41d269e8b3f9d238d57dee8645ebd31c72bbf5bf88843a4529ad548cc8d0877a32ee7860e2691d37d91d6febc4cabe31cd0e993018b93a49e1e8e89db2e2c67a5b7f465ae356fbd638aefe1394603f634b32ac63390ce72c8d04016aa1397c55ec7628a1e08a866bd1add1b1cd4813dd4793a291dae9a3324256a4c4273d83d874c727f4f59004187c4f03f48dcc9cd6c03c598d36e32cd8389582f85ccc7581ba011c42babd12b3b1d6b879d3c7716419d4d8d6fd088d0af4fa2099f292209a9a3ec63357567d099c88df962414801017321eb84abfc966d80a17bdb6cd15b0945c6f3440a997de7b1b809285bff45ebf460b8fc662fcdb7970ccccf70c7a66cf3257761eabffab5df189880fa066243afd8b9a821cd308d225cb49addad4fa8c004b2bd48e39ec6cbbe40a2b2058eec2aebff0e6a350d6a13c6c9fd188ebc8f3022c0cc372d66e522b91eae5f0dc9be12a53047f48c16a5772e0daf17a05215a0ab5d9edb6bf5b3ad9f9accf1cced779b39ec5d83ed54489e86232efb3f333a7bbe553267d59b18433ea15f911d423ff30fbc44a991377b4906f09f4b408575de8ca8a8229646db13bb564587be4fe7c916a7d4ddec0b646e3811a30f6ca3c7c4cc0901b27276a0cb311d5e5ec3c953f8c7c548c24e35a5f1156af926a499fccb94b44b552f7a3aa9eeae15a27bbcc4fb01e3c7de7b986049b639fff3f350551cdbfa1b670ce7ab5e2c91040cc995448dab8c98c273b384c6b0e83eabc73d95b10499d6b5634763955a0133530785c5d01bf72568b62317460e25eedd8a0b5b8c867bfe674498f99912025e2876112561e3f02c0600600bcb43927f6612e1e6d4b1307fd528197e746f925c5c59778dc4fc93d5d28fbe9098e66c27c579700c5f213802ef675af62f8d327fcaee4c14141ecfe0c61c63b996dd19cf7c08b2fa2468ade1b46704b26b3a30369331854890a4b03966a55f271b3a6579ed5d1d074a5324a07d44a916318954e6344d311d01fde9b7abe596ac1b077391369c4b05d678172e4903c60aa6206e37b2f410adb25478228e12a30382c9747adcfa975cd6bf3d8fa8f9a6a5dbc15366770a44ed92aa3bdaa437ac274d67cbba2606634920e0e101f0a30d7c02c0133976acc8b0c79c8945d35bc0c81501356e04be10cb9cc36ff1cee6ade4cf5f3681de13660fcc3582d21e24fc300655d17315dee3045ae945eadc00b63f2453d49c75c86691bf9e69623d15a53bdb38fa6ff9abf2379287a9ecc971568a4ed9992e2d44559af85e2fa237ecd17ebce98a5b0e776d8c36d4db071e3cf19672b57b68dd45c6d5af54a0927dcb0c7be068d947e6f55725e3fe339ba56c590cb6b6075746dac4a83126a0b89dd18d47ac54a840157777bcdb6720418d470dd9eabc6714be88cc4e0592ccb0cf708f1f0196cfa9884869ef2a5b0c9ab8d4fdc6cee91f0c291cd260638e941b7ba45e04dded7452c31ad209b9abbbfe4d2ae877685ac61a8dff6a6c10f639a34036490e917dc949de10a984458be7ee654d866ab6b316d7e9b1830bdd709b3e6d5756e79b094f3a753e7882dbb650f9ef05c05a5ca769de3cbb1360afd772185e8f958ce00c827053b36e179659752ec574894a95dc6c5d777f71c25389bd12a2fc889c8864c866a838afe221744c86e6d0e66a80bf47a2d11facdf602700e1077e38ccda0534d18bbf2cab96efc485ba874970eb72b535915e832c1287c4161b63fce1f322dddcd0b6d723c97939901fe8c7bcd4dec4632e618b8bcb9b47f66df0f0a4b6f47be32d7182f0a6b3847117c432ea4941cd62eb0d810a93ea94633017fc09012452fc5946142cb3883f115014ba8f8e32c3b8900427e3f7935357e3d3c6f37eebfbfcb6c90530e4281472b71640ff3f0fa57c3deebe6be8bdae65f1185109342b2df3c2711e69cb0b00343813fd22b8fe6fc644ba2c1b2d178105319b2d0db228618fe4aff4445180d972bb6c0ba85d0346092d1c6435b42f9f487a963c9e5bcb3a711b884b0e95c38b7c0940d157fbcee6968a0e486c27a4466aabe300ecc062325d71b413f7b8b601ecf1cdbd5d10ae91baa9e240ec39f042019b6fc314b9e5e2bee1939615b3cc649d9761ee4bcb8c410b213651df71f91b618ce16784a65f39c2ea9bedb260a69256236f87635a226d4928e44722454745f24c244013531299a458322374f8d77649df9924a2cf088b99c71dee55536430cce2ed5c66e43672d92017c1034b27e4e09ee1bda1afd5f0aa8573070ac3a0e8e3f336255285fea92dc4a7dde8b6e558673aeeef1fe243275710a4d181f85f268be88628db002d4132d126c3e5b6d905ce301a0295687842ef8f4f0c053a8b3429a9046aad16164d2429c6a0b9b1ac0e0495f0f0f34172a324329e94288f3101f8c350387c514af96bd4f2811422789e35607c4d6d942a407f188514c3df3ace607c874aad69a31ef56e1809d745bf2f177614ba68f116435a3e5355f99f60df178a200e76b083e2e943c1187343ce700242635bf843edf20ae2876b5de97187a9d46c2c6", 0x800, 0x800}], 0x0, 0x0) [ 275.409220][ T8882] FAT-fs (loop3): bogus number of reserved sectors 02:59:56 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) [ 275.452967][ T8882] FAT-fs (loop3): Can't find a valid FAT filesystem [ 275.473157][ T8907] loop2: detected capacity change from 0 to 8 02:59:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002980)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@mark, @timestamping, @txtime]}}, {{&(0x7f0000000180)=@nl, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="59b818baa765ea2a76bffdf7f07c818fc57544efb549a72e3c3f2b2f28ab02281739467cacd0a911371e6da29d17b8bad1f7377594c6ffce3f25b59fb111e6b6574abe8fb29719eef21143a696ac03bff9b8f8c92b570125f571821fc7907a34f5e9305b19ebced3ed35d7b9532e133beac0a4e11a2ae50bd0098e79dcccbd4a7e1ea0ff7a8ce35c5b4ea949f23595fef0c18b4bbf6626e5"}, {&(0x7f00000002c0)="ed61641b7e854fdbe30f9782c8c4bab2b53fc84c374ec2984bdabbbf87792b5714b7fd4c9dfed03531fb11ed127aa206f0d472d234e9cfae01afdfba49b636e0452671637454423c7e39c70961813c351bfa2a8348ffecd8aa54483257f8881e41dd8bb91f4370005319926b8343fc18b3e94d685850034b1b19aec634be41dc73e93d4caeb328ceb17902016f67f488f8fea37bb8e3f264f11662798945cd46a96a13da0468c8656d0324b09003d13fcf05464a39614c4021e970c443f248a064886ce1882506f03b743e75"}, {&(0x7f00000003c0)="842cf1282470b334c23dd005bac0cf76a8bb96174bc1be2af5aeb8c8a1da26caf431f4bf40ec6c075dfd4a9482f0f5b6cd3061194a7806b0b4e5f57def2d1e63a15bc2c236b35732bd548afba25296507606be76ca7209cfc82f257475ce9c8fcbecf115e5b4122d58c44272baad6e0080ff89a5000a032cbf7b3f7744c7f9e576ab34d610a88c0a77debc6ff1df6f"}, {&(0x7f0000000480)="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"}], 0x0, &(0x7f00000014c0)=[@timestamping, @mark], 0x3e}}, {{&(0x7f0000001500)=@generic={0x0, "08bea7695e6d1d2a2bc13470b5ac60d8ce68d0bfb13adc8dcc7760f70e52d66360042d3bf55335c704f95e2897e14a572148ce57d44d30d61205b51da8a15d8b23cd1f771c8c9d3d0c7f2430bac006d7a0607bcab5dc5603120cbc4b39c7607cd18192f6193b38f1713df78b16b71a0e5fc2ad2d0f10ed2d2133358dae69"}, 0x0, &(0x7f0000002600)=[{&(0x7f0000001580)="6873691eb623cb8898ad14308b4c6488ca1ecb45cf65cba7a57580d7fd5b1cd0549db179ebae3b0c31ed68817609c4feba8582fe86e1c6963b571c9b766ca24931c3921e6c8ed610eeef3e91c2559a12b35aaffdb32b6f285ebc4b5f14e78f89c3b07e2d55f9f8e20c39dd2c16530e8aa5a8950bfc"}, {&(0x7f0000001600)="82114f56a86fbb8f3958d8b20385d3785bb4fa4765856807afd926ab6507cde9c826fa7fde55d988bab50a278edb35468b5a594c8c9e7c7bf151df3f3fcdbd80cb4d2cc57f8ab433d6e262228b73f797739d774b1620ad9f0aa3be24d3a59e85e6821b47b61e264979c039a934c3824457647e1e9911c7f9e9be99b6e464828fd53b1fde60891f0f790c58cd5d967d4023026f87526f96c730f2db911c6c12de98ee488e66d6fad0116157a54d00f7cff0338c9e966530f36a9cb11260bc3cc5808e642fe7efb257f45db8e9291fc63e1d6a1c2fd1a2f942126c56e29703c01e6a022deb57b0ffb1900aa0f4863b3b37fb8ceab6d0c24895240fdd9b442fdb61366b0faad6c6e416c36969242b3b6ca2634b3d3d5dd70bc51c8cdad7db224d1a88bab9a64253a8c44a2b06df2ee1087380486f02eb55dd036690236af4522c4e16ddd2bd55e58b60834b989db20e3355aa17f5dc2431e000b196c9465212b51af666859d54d4c717fe77c1e95095da0f3a92e3f3161eeee5fbb49dc675ac247952a93be27e9e3f02ef3cf460baddc2ab26b7867700a95776e3c73d2fe0634b9ae9c55ffaaa1f8e0ee3bd8f199e9c91439858f51f2fc651c585edb85bb85abc4209b893087017f8260ca5d5a3839db4c8db37a9728eaa9de067044ae60b5d5453ec877bf3d0ed1761b67c8b0c06628c58cb7f33b938bb39cad05c4f705951e2e0ad7c64e711ed939c32d588c849803c0c4e9fed86b39ac49e9b4668f006f2d2a7f980e6b4aa00203c88afab4766b1333b0ac64c7bfcdc655c1ef929ba0b9e09672fcba783ea7adfa0b3e5be7864ec353888f309e81163703009195795810196b567f96d9e4cdfc01a598a48cccc258b10cff1adea23bddb77f0242226f11e7ea2353412c248efa7a99a05dc2ba2abf2afd4acf5c781fb1a3154ce7c332e785e8ef8537c0601b4dd2e5846e9c8a2d7fabe386110761b58be99b2a2e263be3d2177c6b4a0ab3e5510ca86bf96ed1e3a9e14a787d62d193811e1e5a55bb907062c8903fa160afcaeb917edbfd2a87c889e78565b0ecd6366b54854910ea77818412447140e998f338c4a2c27019d705121d313391afb4c41e0fd39e3e8e8858645bd9bb3ced57665f1b9fb542f910fcc30ef1215afb856a34233a9de91424a26cf9e3e37b2a32cfb8ef566bfeeaff546d505f419827846320f04af908003a83f4d6ca4979ddfaff57a3499733e82d1eea4fa00a436cb7557a4dda6346223ef193f13cb8898f03ecb8125a2f7045107f991feeba437fe1826f20d3abe70d07ecefa088ca6694bad0c5c9e7ced6b2e4262cd08a5ee30a037e2b58ec4218d3bdb58f2f125bdff644ae36fbd10738c32f8984c5b0aaaa7b6ca2d3a0b7f23850c9943b3f1bde26a55cc593b011ed9061697c9b253418a7216b354249dde2aefb20bc823873db656b9edf2749906e4aaac44095cd97d3c333d5fe0f91237e483b9f82d942a8ba7418b134568eca30e866c85394e20f444265d7f134658bd463a3aef64201c768d097fa66e05f8b034eb97a5d67f9b1d71f1eb5f65c65e51b52f4801d827838259009365d9cf41da3859ca83e54c9c0b911e517a7493157a01634474a3969d7ae659e1cb96942d8c517bc9d522554ada170494cda327a01fcbb10fef1161c0ca93282178f7c7a5f2f836d4bdb30782fc968f7aaf1d3c66b7d482ed30d8173402128c7c80f8fc0f190dee59616668c1e2d2a82222255a60e233997d51773a81901d6cf0a671d6d5115b4e28b78bf2879db3aaeb51e68a8fcf9a0d348ef657aaa6bd9073cb90827de3c8f3918906865be84e2c7112ac8b263ce84869ea6581228d1ee872926fab7fd1ced2a1f496413bb261d45bc324264d92ffc88d72b1c2521b0b4e220b392a33188feeb7c38ddc7678855b6ce55bb75a8abedc63b0e6fbc6b02b0a801febaff28653539f9922ab3bbc9d544dd546d60825c220de50c9a2e750da6794b76b2d8f6aaa937311a593a8b3299eb0850eca3e0c1e94c6efa5c093828dbb308f5c998d5f0e7ba756c51756da4c0b6e5487fc763673fcdf140b20ab1a9a763f702951d6daf65653dbd4d217d939de02d424d6a3437c31dd73a17a344a7ac3e6eda34bfd57e684a177e3752626c81b8417997f1193812bcdf7b1947f2e07fe57f8ad84077d3bc84f965cfefd99d75ec856811f479f7004cee97cf8ab19e7b3765482699c9ac81b410136c18ccc35d5b29fcd7b2aa257da6be4a788fe1e1cb7a1b4fe25442698155f57240504dc8d21027730d6095e0842fa7fe6141a2cce3f485e5af5bd3e356a206d0cc07903e469696118fde6d7090d4bcd2e4d37e2fe2868923e337a17ab2ea6179eea972b7637e6a8fdc4ead6a4e582d731c20a36bca9441f8a077a72f7b5399c6f41de0473791a9556bbeb438e567c807d4899b0dae0714823c9d6af8f3d7fc460a72b3d38ebf0b3033fccd83d3bcbf772724dfe331aa999695163f5be4507ffc8eb544c4f0e908a15446bc909f673b3d8a440b94fea947cde3f720aca55e880fe339115bd82ad7534143cdb0029f827ae9100102654dec1539039558ec96534523ddb7ec20ad59caee24bcf33456cb83cb852aa39267b2376a28c85f17f91f7d72e26b2c80808873f8df5df33cda455afcfacc16d01ed93f9aeb9d1519acc010641fd68584051f4ea8131a5869e5485ef2f4e97eb56fcd90d98cfb5a9ab01e20e69ff99b75aeb8cb88cc579df39a158daf005a27a994320d331dd7ac45ca810b4a73a9091298ea0d6e491384e5a66209835f10a0ef498064448413e962ef09f2bb905370527b6b81e2cee99cf6d8e486647f806a4cda25ce193a9766bb14c718b1a25779de49fb764a75d81898434acc05b6ee1077f9eec23a2a47944b04c38ca2f7e8dc5bd3e1c785575e506a96af3a0aa4e2b8cfdf2d7c70aee33325305cdfac66b3aee28290397f6d3b5876b3d06ae87885642a9f879e7ab393253d5bc4f2e62df1ac5bd3d15a287360db1be76438c565c2db01f00b60c460b30a783640154ac68832035576eb2414e29d51f8448f9b25be51bcf94d35e861bf9c0c7a08b477cfc836c9df5c955383b268f1490a96a0c871c50580fe9b2fdb35e8f3f91c65ddecd93c47c1074f6dc8fe5bcbfdb8e25ced409cfd988e9959323c7a36fc872e01139d5737856b1042b1f4b4ce2fb1eec639c045f6dbaf5eb98439ac875842c33fd736e3d8b76a021cc694d5bee887d339550e220e2032abfde1a5437c321a4ed9e5fe15a2115f4a70ee633d0c130ca8164df586e370562e54f040523866eca9bcce787167cb0f61693e22c6efe4b773f48c59e5497c29254faeb92fa8e6b05f203d3d765d2330dbd53754329c68895f36e1c2e045a3a1b5414910063993f74771d6c1aaf5e9535ca49220b5aa0ab129255bc8ed7fff6aafeec96dcf33a54d686d5311eeff16b43b6aa554f3e2d7fdc44992635aae8c16b6ce1bd2ca5210c68d790be502558e04e77a8dce72b3394409609a03b95b10f0a22b0aee07f89c1e1d022372d4921ce726ac639aa66f8f5b7a22ea8242b6f526449d3e0c8f74ec40a88ecfc545e4bfa7381b11223d46ace5f1d38a0ed0881ab49d1fe462eaa03fe3d256d25e10baf83da0f511768af9de3b9dadea86ed6f3285a3de94d7d62c0605c83879be48024ef248fd4e8d472b1cfd51293d28c55b9d99289bf094eddba6fd69165bf6282f34f263ab27c75172f3a2b6160e5da5704bf56b062ccb9f475ff53c472fbe2ec4376b270c9fa98aace8de01fc548f817a1355c40b87c555f5f6da5d9fd8faab700028ea1d2a11e473041035e0e2b73c7e76a53efefdca825fb7dae3f23b4ecf2e8fe63f3a2ef6eeb1c6598bf34be6f70250eec9582d9846a9035e9edff8dc070ed20c24b70d9830003d1bb942c0853fcddf52df886c0fa7106843c339eb215c22139a79c84f970dd87f72f1710084cad6d34ad70350fa16266302b3debcc646a18f5a22661e403ee8591240bf976f5bb9398186e3218bad77810c3ca13b41ce62ca42c865c359a5f5edf4dc0208bfa513a1adbbdd36fb14af7de02d386021018cb5afa5ef20d653d6638a36ce147e045861d0f055407b33838d328cac04240fc6df9676596959c7a254081b7a3cb6a19f2a55b0175cf1d1e189829ac064c5f75c8974bf023e5ea53aad6adee9e9ce3427a9357888d649bacb336340631e69046faf528a66433066fae90711c5c52b9462c04527885a353082b91dcb52b4f6ece055bd935b88d332415a3c73ea98e64c067981fafe24ccdbe54da5790c54af8446821abd74ed5fe27f1e3c8d65ad35cfe838da58959b19f91e9efcfc0d6602ea58dbbac554d1c3ad5f7a6c734dd2661167a221852d442638caf6762474227bf178a0603dfa7dc7fb3cc2fb2f17337df8c3890ed0066242ce824686839bc74e9454bae9b8cd0f6441b1856fc3b73740a92c3142cf8a521b7693ca35e1092c3538fc8602d601cbdb7501bf2ad06732e183325c73651b314f75ddb82c40853884b8f09163530ea4941cfededabbc7f93a1194e5b210bfa71c2a5c3816812ae011fd792a0ce0a04027bcbe7de9794ec0c3d940551a58a731e277c6f0154e3183e3efcbcdf741c721d4e22960bb0a2fe24670f03629b92b20dec9292bb7cc5ce544565c2f639f1500094fe00573866bc3811e0afbc109bb4f6fafaa49f23ec8a46c644fce6804879c89dbbf781ae047e45d054b47a512f2ed186cb0ae093c6c19e974e373c6e882c5742665e6bfb8e4f96239d0cb7ff899fa14e8537096350a389fa01c5e02c72fad701b4e0537f78420821567af81ed09b7159aa4b4394e707d8de2387663a8ddca90f3cfb60af5887887fe727e1ce5f79d7952f61debdc0ba901545d8524e92864e73553d2842e4934ed986a9e5d4089f9b9339aeefc132bf8fab6d7348b914185fae28dd66ee4a598e47a5f5a1a52211b83ab49e0fa958d72c09ab8d6db73c2010984cbcf0b9f8ae825830a218e1eaeb903c66bbbfb8b7ee5d9a30a74f52be779c61976940a91b62b297bff91a7ec656ecad4734345e6a4c4c7e0cd5d76375ceba66a88a15bc7f3e438cf3494f5f06eccdd1c84cd336da54ec14d6af8db009bd62f69c6ed21f3d54265effe656eb50d5f9159641b6fbc0d847da8cbfb78f4d5e9ec94069ffe0bd2400887d8e6b6986239968eaa3b01355d970adaf12274e6cedd64750501278710d68ef58469fb80fcf4036bfa45da7f27f479f09ed2bc1763cf88a615f13d031f89a1c4dd6c652b4b7b33698bda662fe597d9425344571a4fee4b6ab90aa2a34a6ca216f819f415f35d0c8eacc3b77810dac1d0f052202c2dfc80956a74b161d87ef602e73c4bf6a50176e74ce81f80c80fa116247d749cc332d602a54667b384a9076e88bc85b4c303a412419d152581c81892a60c72483c8d2b79426ccc94a768ae1845d7a62d693f536d5aadef9d4be7c4049d2be6bd1243aef67d4fc7534ffbbfc18384b1f6216a9f48857ea98ed929a8c21f520483c5169f716ee791cb7f8e9278948cf52434459986edf8ceb6a03ea4584630fb4e34fc055606c52b4929aaac4612964567c3d74a15231e4d93a10a5b72695b428e46611a7942a9febf688a3e4abc1ecb461178a7ec26bc26474baf29be12d03384d8bb96717eb3c1ea4067ad40e1e53160d16588e02ef2491320d84eda9d5bc2c1e09450cc34b7b93fe098d9445f1d3827b9a74f86a35650cd1ad9c353980c15645b8c36cac9c10668c5a5a"}], 0x0, &(0x7f0000002640)=[@txtime]}}, {{&(0x7f0000002680)=@un=@abs, 0x0, &(0x7f0000002900)=[{&(0x7f0000002700)="63267ecc06e9363c038756a4cf24a0777f356ff115b682e72c42f3c563d7a75716ade261b4a8576260a1aa268db3649299eba4678a0a97fe77415dc80105fa9f2a5a863b74e69e29ffb12c4a4ce3690477f6fd61ab4521fdaa0223849b0c2aae90de8ed4c315a0b02189a133a32d087faf8074efd96d13de33100f2550222d616ea49e7d8105fddd7ca8e84b2660c33e622fa363503a1300e1cae7c24b808874426f294d978a5ce6f4a40bc7ff91f815b429e7366cbf03e35ea9df1567969f9bfcdd33498dccfc5e3f04b121f26d1346a8968170b349be7325d6577e0596056bc9ea0bffd375"}, {&(0x7f0000002800)="5c2a52fe0ebf09ee80b500b9c0decd1e72f7b8444a3f05e9647f8873a4124374ca2f5b0288295904732ba1cec8c9ff455a2ea2baecab90d8aea833b080079a55a01074be7058a16879f5b9ab80db84c28af611a2c5fef50982766cc3d63ad1409c5a2f1b5a227b2954ba4d60f7af71e094d7f813975af4e6fb5378c481d8173480ac017d70caa6efdab04c409439db9f895d9ea8d82cc47bc7b8bf0f3b84bdd3bc68fabe3eb5c8ee8f99bec6bd5767d592966267dd59ad66ec7773b6937e6c994faa74aeb68473b9c7d339017ada1d3c54105e7c922ca2da16534b8ce9fd7785b0dac3eea2a645522372e87172320d"}], 0x0, &(0x7f0000002940)=[@mark]}}], 0x3f, 0x0) 02:59:56 executing program 5: r0 = fork() ptrace$peek(0xffffffffffffffff, r0, 0x0) setpgid(r0, 0xffffffffffffffff) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0x0, "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"}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = fork() r3 = fork() setpgid(r2, r3) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000440)) 02:59:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000080)={'batadv_slave_0\x00'}) [ 275.622457][ T8907] loop2: detected capacity change from 0 to 8 02:59:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)}, {0x0}], 0x83, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x39, 0x0]}}, {@size={'size', 0x3d, [0x0, 0x0]}}, {@huge_within_size}, {@gid}, {@huge_never}, {@huge_advise}], [{@measure}, {@seclabel}, {@uid_gt}, {@dont_measure}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '#+'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 02:59:56 executing program 1: syz_mount_image$msdos(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x202800, &(0x7f0000003c40)) 02:59:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:56 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) 02:59:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x3, 0x0, 0x0, "15df2f0d58dee4e5ec8e4b130b43821630bab5"}) 02:59:56 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x32, 0x0]}}]}) syz_mount_image$tmpfs(&(0x7f0000003240), 0x0, 0x0, 0x0, &(0x7f0000003400), 0x0, 0x0) 02:59:56 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) 02:59:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) 02:59:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 02:59:56 executing program 3: socketpair(0xa, 0x1, 0x0, &(0x7f0000001640)) 02:59:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x0, 0x7800}}) [ 276.157709][ T8979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:56 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) tkill(r0, 0x0) 02:59:56 executing program 0: pipe2(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vhost_msg_v2(r0, &(0x7f00000016c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) fork() ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 02:59:56 executing program 2: syz_mount_image$msdos(&(0x7f0000003d80), 0x0, 0x0, 0x1, &(0x7f00000051c0)=[{&(0x7f0000003e40)="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", 0xf01, 0x100}], 0x0, &(0x7f0000005280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:59:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:56 executing program 3: syz_mount_image$msdos(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003c40)={[{@nodots}, {@dots}, {@fat=@check_normal}], [{@smackfshat={'smackfshat', 0x3d, '&:*-.,'}}]}) 02:59:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1, 0x0, 0x0) 02:59:56 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) tkill(r0, 0x0) [ 276.423517][ T9006] loop2: detected capacity change from 0 to 8 [ 276.468963][ T9009] FAT-fs (loop3): bogus number of reserved sectors [ 276.503481][ T9009] FAT-fs (loop3): Can't find a valid FAT filesystem 02:59:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) [ 276.513733][ T9006] loop2: detected capacity change from 0 to 8 [ 276.592586][ T9009] FAT-fs (loop3): bogus number of reserved sectors [ 276.609841][ T9009] FAT-fs (loop3): Can't find a valid FAT filesystem 02:59:57 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) tkill(r0, 0x0) 02:59:57 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r0) 02:59:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @rand_addr=' \x01\x00', @remote, 0x0, 0x994e, 0x0, 0x0, 0x0, 0x7000000}) 02:59:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:57 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3f, 0xfc, 0x1f, 0x1, 0x0, 0xc22b, 0x4000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000140)}, 0x8002, 0x8, 0x7fff, 0x2, 0x5, 0x1, 0xffff, 0x0, 0x6, 0x0, 0xccb5}, 0xffffffffffffffff, 0xc, r0, 0x1) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'rose0\x00', {0x2, 0x0, @private}}) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x68, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) 02:59:57 executing program 3: syz_mount_image$msdos(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)) syz_mount_image$msdos(0x0, &(0x7f0000003dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:59:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:57 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 02:59:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@sco={0x1f, @none}, 0x9e) 02:59:57 executing program 2: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) 02:59:57 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 02:59:57 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000003240), &(0x7f0000003280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)={[], [{@appraise_type}]}) 02:59:57 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r0) 02:59:57 executing program 1: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:57 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2400, 0x1) [ 277.238995][ T9077] tmpfs: Unknown parameter 'appraise_type' 02:59:59 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "30fb95309a5ca1ec6b766e7a48cc8705cf243e3641aca4d985f1dc3b17de051162438dfa1fb1efc7995734d3fd16b3710833dc60b49c4ba612d0e7da1628f47e"}, 0x48, 0xffffffffffffffff) 02:59:59 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 02:59:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000080)={'batadv_slave_0\x00'}) 02:59:59 executing program 1: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 02:59:59 executing program 2: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/44, 0x0}, 0x58) 02:59:59 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001740)='ns/pid\x00') 03:00:00 executing program 3: syz_mount_image$msdos(&(0x7f00000017c0), 0x0, 0xff, 0x0, &(0x7f0000003b80), 0x202800, &(0x7f0000003c40)={[{@nodots}, {@fat=@check_normal}], [{@obj_role={'obj_role', 0x3d, '\x00'}}]}) socketpair(0xf, 0x2, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x1f, 0x7, &(0x7f00000051c0)=[{&(0x7f0000003e00), 0x0, 0x2}, {0x0}, {0x0}, {&(0x7f0000004f40)="91c9d7acdf7095d3cda707a98d02840f5399a7bcdc4d076e7457ecd2db4aa56c48e6c19f095a98c18c3efeaaa6e951ecd407dc9a7f314fd45a91e53411eddf2d421208d6d2c59382360833a6ba1240944b44ba2b833a39a788c7761fc0be120a47a77c81386fef9182398596b5c408b00cf90a40cf40e04dbc1e9621d0760f420377", 0x82}, {0x0}, {0x0}, {&(0x7f0000005140)}], 0x20, &(0x7f0000005280)={[{@dots}], [{@obj_type={'obj_type', 0x3d, 'obj_role'}}, {@permit_directio}]}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000005440), 0x80, &(0x7f00000054c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@seclabel}, {@appraise_type}]}}) syz_genetlink_get_family_id$nbd(&(0x7f0000005a00), 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000005b40)=""/126, 0x7e, 0x5) open(&(0x7f0000005bc0)='./file0\x00', 0xd4842, 0x110) 03:00:00 executing program 1: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) 03:00:00 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:00:00 executing program 0: set_mempolicy(0x4, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) 03:00:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) 03:00:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000080)={'batadv_slave_0\x00'}) 03:00:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 03:00:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000004c0)) 03:00:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "15df2f0d58dee4e5ec8e4b130b43821630bab5"}) 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) [ 279.876421][ T9167] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fstat(r0, &(0x7f0000000040)) 03:00:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d40)={'ip6tnl0\x00', &(0x7f0000001cc0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 03:00:00 executing program 5: socket(0x0, 0x8080f, 0x0) 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) [ 280.089456][ T9190] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:00 executing program 3: clone3(&(0x7f00000001c0)={0x98950900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:00:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:00 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x22402, 0x0) 03:00:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x1e, 0x4) 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) 03:00:00 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) 03:00:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0xd}}]}, 0x30}}, 0x0) [ 280.301941][ T9206] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:00 executing program 4: setresuid(0x0, 0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) 03:00:00 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:00:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x40049409, 0x0) 03:00:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f00000001c0)=0x505db47f, 0x4) close(r1) 03:00:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x7fff, 0x1, 0x3837, 0x7, 0x14, "2217aff321e08e06"}) 03:00:01 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:01 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) 03:00:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="1b850af043fbfdc2c137ab3ccebc0281aa68887c1fdb2dbf7da25c915ed423c216a317b4c397bab253fbf9fd42b2873175572ce0bc13d2128a61786e04bd3ecebd98c7ec6d215c1be9a43e9de03ccf9d23e603c94c4272d47b97924eeeb7acd2dad297376c285e0b492b5602d5d38bc7ee876002966f62595a06cd", 0x7b, 0x8001}, {0x0, 0x0, 0x5}, {0x0}], 0x83, &(0x7f00000004c0)={[{@huge_never}, {@gid}, {@size={'size', 0x3d, [0x32, 0x0, 0x39]}}, {@size={'size', 0x3d, [0x0, 0x2d, 0x36, 0x33]}}, {@huge_within_size}, {@gid}, {@huge_never}, {@huge_advise}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@measure}, {@seclabel}, {@uid_gt}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '('}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '#+'}}]}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000002e80)=0x3) syz_mount_image$tmpfs(&(0x7f0000003240), &(0x7f0000003280)='./file0/file0\x00', 0xfffffffffffffff8, 0x3, &(0x7f0000003400)=[{&(0x7f00000032c0)="1f6860dad03adc3f8280037e3b66d26240ed65529bdc8f548c6c003ba205655137e1765cdeb2eca886177b6a9be7288dbb77750a8f47b017f4d70d038f9e675023f196831c8e45e1f58445501f966581bdbf93653a8e4783b071400d974d8d7464db398598", 0x65}, {&(0x7f0000003340)="6374eb7e52b543b9336da8e51c658046a09a20f8df365c0de098c2f9a30bb01606b2f06806e2ed2b945640bd973c08c659e3d6fd7a480d637904be15c846200a8550129276e96e9cd4b8ff3593071c9c0c7072c8049cb41468486208af19f22fa29bbac937c6d91a8e8a0b4137f1", 0x6e, 0x4}, {&(0x7f00000033c0)="2396", 0x2, 0x643e}], 0x0, &(0x7f0000003480)={[{@gid}], [{@fowner_eq}, {@obj_user={'obj_user', 0x3d, '*'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq}, {@context={'context', 0x3d, 'staff_u'}}]}) 03:00:01 executing program 5: clone3(&(0x7f00000001c0)={0x40004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/44, 0x0}, 0x58) 03:00:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000080)={'batadv_slave_0\x00'}) 03:00:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) 03:00:01 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 03:00:01 executing program 4: r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) [ 280.806652][ T9248] loop2: detected capacity change from 0 to 128 03:00:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002980)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@mark, @timestamping, @txtime]}}, {{&(0x7f0000000180)=@nl, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="59b818baa765ea2a76bffdf7f07c818fc57544efb549a72e3c3f2b2f28ab02281739467cacd0a911371e6da29d17b8bad1f7377594c6ffce3f25b59fb111e6b6574abe8fb29719eef21143a696ac03bff9b8f8c92b570125f571821fc7907a34f5e9305b19ebced3ed35d7b9532e133beac0a4e11a2ae50bd0098e79dcccbd4a7e1ea0ff7a8ce35c5b4ea949f23595fef0c18b4bbf6626e5"}, {&(0x7f00000002c0)="ed61641b7e854fdbe30f9782c8c4bab2b53fc84c374ec2984bdabbbf87792b5714b7fd4c9dfed03531fb11ed127aa206f0d472d234e9cfae01afdfba49b636e0452671637454423c7e39c70961813c351bfa2a8348ffecd8aa54483257f8881e41dd8bb91f4370005319926b8343fc18b3e94d685850034b1b19aec634be41dc73e93d4caeb328ceb17902016f67f488f8fea37bb8e3f264f11662798945cd46a96a13da0468c8656d0324b09003d13fcf05464a39614c4021e970c443f248a064886ce1882506f03b743e75"}, {&(0x7f00000003c0)="842cf1282470b334c23dd005bac0cf76a8bb96174bc1be2af5aeb8c8a1da26caf431f4bf40ec6c075dfd4a9482f0f5b6cd3061194a7806b0b4e5f57def2d1e63a15bc2c236b35732bd548afba25296507606be76ca7209cfc82f257475ce9c8fcbecf115e5b4122d58c44272baad6e0080ff89a5000a032cbf7b3f7744c7f9e576ab34d610a88c0a77debc6ff1df6f"}, {&(0x7f0000000480)="affe3114e3b79a70dd066b36ce14e5a6eb040333f38918031e449fdf48a988f7ae3d23c9f25cbae4841e50a11170890cc1afca898e9dda1ffcf4d2e097c0c581972d0663f1c4b906d0e8b2ecd14602f431a1edb04117a1911b337ca584a97cffd6b7dea3f27907e886d39a3a02f04090e10afca6fd69f6a5851c6db18cdbbeacd8f3513caafab16e0e7a17f2df3c1846d34fd21cb8f5a08a74b896e1ffdb6aa642da7697372b96109463827401395d64dc65d84431fe79df3df6a2e59ea08368eb3cf72c9c888ed74058cf90876e09ca34d2b2b532aeb1e3590b8046d72b09a8b8af5f64d2b22cd25026ce15fb184972351fa3f0cb8e777fe2655cfac1c5d2d70f4f5596f868ed86753e37b5992138b499fb367fd67b03752c9c8ee56225289da337a1020428ba13140c571a824e995d6980720d99a05e69c33f6706d8f1b6af7e24241fccca1c14e60556531ccddcc0ac1b750650c96f0e4e023fab74ef87df80ebc13020426bba2487b7c0a29c5c654d3e102fa63d9421974d08587cdf642acd2db8b0cfcb1a70a8868bd4a514d4bd5053ac342f0febc8d187035cc026e68359ae543ae51d63a4af24499ab23fab6fec8c14d7e4774c808059a675bda19ee5d0bdedfe4a2139ed1eb243527423cd749110adab605fc65fddfb199f07302a9fe1809370e0285c69abfae5a610cb5cfd68f89ccc6b30b07667d316c4ccc948ab8c8098a9a080746cfcd1927b5d6221959a4502adc9b5bd77821890ce051027f72b646d404f9faa28eaa26b2b752e111ab389ebb42f5decfc86cfb9c61a024e2302698b7539581c9de1080760ec4f9cea858eccb02943a9d883d7e4c5d7919e8bbfdd2f58beea394c15ba390ebf5a9572e4831fb4b9384589ffc367ff6a2a930ba37008028c6021193fe7ef19c905eb25d998b7474daaeb16647a6723946b956bea56b69df8e816bcb08473d4a3c21b1824475e965286af7fd72bcacd432f3e8127cb300751ec60d3541a94a865fe327fefcc64ea6741c6be0a8b64cf2e32cfa568e24c58a512ced4d9f4edf9dc2077fdefb49d4c6681b2d12241dce5827a729fd8df90d3f7024045daea4818fe292d251065c4c9a8195fb1639fb6311be1cb0dd291729f35578dfed052a8183c0fda5ccadd1aa0ee008203336ae842567ed7cac913edbe675c303d2355e5b4de64748342a65a5604b1d8fe033d02c826bf27ab3ada24c41917ca1f17bb8d7ee710463886f55c06d4c16066e8a3a09b33e8f839aa868523dc744c5a9657dee94e0488fd8c157ea1a3ebcae558a7eec80b7fb46949fdb7831169bed11cbbce84f0702b4186605d066668f765bff02fe8c42aa29b04e5777ed8bd41d3068fec6c6aa0958bc037fad644e60df8205c731087c928ffaca87c33b682b16f45955f09e402ef1ff814177b6891daa05cdc51ae1fc2a3d1ab43ef8269c92561f66bdc8e242ee95e2cedb6744b4383c09e805f06ba9c0ffde2fd630febe1077d64a7f22a54e8565d1d7f3dd3fffcb76af9e9f1b04967afbcdd5e4efac84b6a2efe1910f90eb37c40c365df59ee17d297113a1ab17d270f0103db50fad6781dd4d096b8602b4754c1f13c87ed7ad78e4c37a88a938e0f07719df435aba57eea4a0854ce15ca4502abc2953ab481c971d2294f1ef8eb9c278a67178bb7f9c089abee6008da17a86a3af716aee0c7bb4242a90081a5158ffbeb1fb5b91bf1a0b40c1ff8feee435a9d861e239a31b71e4640976e8e5697feab39fcc83a873766ff4de010763c1573ef029864efc9dea19916e9acb8f4747a6eda76afb210647e4d8b24d0b0f4703bdbc7180ad941091848fc8dc0391fbe63b0112a5cf40861ab17d7db3329c504ec1bffc947e8ca50b2a01109c877205d248dbe406ad8e3e5cdd1905ee7e3cdd0c1649e717baab47b7a1c8c70dafe93738053551f5438d65c2e5cac81595218dbaa4c1f66c7a4f814362a817387c7d442f654265364dcbd4508d55f9fe0c1c6a2696cd24fb79424ab28821eb4f1962594a110ccbeb053a210b10694280e04fc5c601f6a30c26e8f68d1bf8ce9f1282e993e53a4141cdbc8f891da5afe367f68b55cc882e07bbb8ddc52069db0c09432d63c93470ca44776a60478dd987557dd5b1ffc374e7a69de72014c58f4ced881bccadc38004fe701339d72b5d1b730a964a0bcf43bd3b618785ce40d7b53b9741f13d6dfad9089b2fe4aec4f8b7a2da3bf53ef7048253339ee6ea438344e43b18f2decc8a7467a9e4c0121e5a769d25b234d4486d358e64074bf6d2d6caf950390739210e160fe147ea0dc12f84c6922c25ddf8043d6c9831adfeffb2de15f0db5eba82f1dc9d68fd91cb48f2965b21cbc985472a69037dbbafc72ce4890910a2e512649309db25d6f16568037c5eaa5d910e1d4319e0942b9e34818ce42c082236b61234580bc450886a68f22a2515476ee0045e19c0a55a086de120288ca0e78bdcd66761627610cc79c0ff17fd55e78d9e856dd4759c84017d7a22cb66e437982aa634fda32639efbad3ab8fca8f0292704d44faf30aebc76df1cb6535d4638608cdbaaf4eea8b92c6804057942fccebc99f50247c140d0458b83bd1ad0c5a16a8deb3983ac6aa0eebb8448aa8b59247e2f842c9710593fe6170b91605d47d59128ba3685684bbfc24a92fd1da4063e6b3baa1bbba1072cc79d6ad3316b2786726e09dc37de2a2f31b7cb2e56a664f9d1ea7276069327427a2dbd57a0860f404a5694dc7e741ca98b8dd1b52b5d61cc93ef97c5db522ed88ba2c65b36595e262c6601286a7466701690ca71215a9c2d708bc7eaea79d17b33081a16e976944bcb1553a9be5a505e75e57df3c44f6c77e48f1d1e0b3ad3898ee5510187a46a0088a5a70631e96a7946acffb130b3caa498eddb25bd699b355d87962ce12b422f7dcb19f12a77284097d1de5335bc12a201e36d566582cbfac0c919c499ac19396204a69a4abe6744492223f915f72ce59da2db66a2611f6ced46af52212c482301b72fd3149844f6b29be9c3c209c2e79186638eed9ee1a7a3cfc6e6b692c319154be83ba46ea051191729e401d42a7b75e2b72e1071cd98d36aeb1971083591e59992b8f1a4e028635fd52629fcaa5d84d02aecc2bfe9dc17b9f9814b2eeed55ea4d1f7c3efd1ceb49d9a13c4591bbb05ada9d7f1ed8f466011beabd12f0f87d59fa991c17a52ed30c23180c806332c9f3ebbe4e099144cd0442e0e84ce7dbd9e2ec0bad068a9e9e00e1d16eb2d7e7be15dd7451073a34dc25f7b4171b2d73606bb335ce2027222dbeda9397e35a2312fc3adb6fb8017af1eaad3661d4334cf70675a837dc68e9297d0ba989af824f221b8e1edf312fe7f1beb4fd9675971af8f01f1b69906001a1928ffacfb11566f28d606de04c255bad6cf513c20084223746c30577c95580e10a7d54029b36080b30a4e30fde53ee5dc9cd543b5c6769508601c3ada7a12bb5457b296a5cb2cb4c16ac629c84ae4c6406ef1358470d13b853f07b0550e7eab27a9b71725516d5a1009bf8d99ca1c986c1e71cb7eecdf8d2a0f89e1b51b1dc1fd2b4015513628e1724715af25e8bccd1bee1ad106d8477d83331a3a58fd43a0daa2fa5a6be69a10ad36f39b0dff40358ba76a536f4953abe1e28541ba76e4bade8cd09c9b0ddf47c2cea61ed5b47ea62af60393af12816d46836d6b104bde8d959c9d97b68abb185f8d8565be51501c78e8d1423c04f8ad98c9be12d75d8c452b1b9c7f8d32fd0a9c6a27ae20343b5da2b054e1d73e40d43b42c730562d02ec8bb42286f832aa4406e1c395d9489018d8296c6eec42ecc38459a498ee652987080096ea3be1ac1438e4c7be9cf9e7ff0204aad4c3edef2e6bf13edbc20c4097622931b33e465863c1e8cdf44e36b5227bed906da9e86a82a5f94463fb391b35b0950372a0a9675470e13d9a5283b4f02be945b21d87c70e7b04ff06530611202cf01544ceb036cc4ead20ddf942d95a59d42345895abbf9b47f2eb68adecdf5d226ba2ead8a0559588aba772f49bc44cc9d38a2ccab95b5e66b5f689828a1ae695b76cc9ae33e20ab01674e052498afd2c3aa2266334759471f4856cd673a302b96febc70bb7fda0a6f0fce867aab4fa4a65c0e32646803c5d0c70ab19256174b4ce9d2177a6f7098e8f8c2b16edc21965f1b40ca2c021bab6064415c67db27e893c1066610350e7b664798abece4457357dafd44ac903b16299a60c59d14012702b0a5e61a5c170472cf429d17c71766b36652bc816acdd0f1404a8aa645c5ca502db9210a691e8df32941483a1ff8d285d9b839173f70b58c1c1815653e0848de7fea7d4a3c8878412ec85038cc518e1e2599b59fecbb0b555d75eb78ed000410eb4896f6b4cc03740cc781a6773a1344f2391a8c182f68e26c70924c0aba700cb28ad8f48c07fcfb1a845055f5bc9c832d7da5e160c154c63bc04c49c47251cc1e16080144f5903abb55550e9cc6d895e96e06c46660bd90b0c9456a358adc7543f81c12ab2bd16cee9cbe2f39810d4ee099e498e7b5f30654080d8ffc71bd34f7d1ca854562a931c62392ad84530fb9d6fe0a5fbecdd83a781ef53832106110d7672f41b62ca63dd8bb9400fbb7b17ce388e327ef9759cba3266fa00452cc893a5f8567c570ae938719921abf1def36bf1afb0ecded77328c18a672c127f868701599e52c77557c4bb912fc64410df2b242d86c78a779b71cf0d491d02f7bc0d264e00e03aea4d94aacaca19a69ee957e9431017959c547d708019ddb27d016b692e282e18910a67cbff3473c36a3b6bed011a003070bfc016e8a627522acb1c8fb2edbadaf6e74a4350325a31e467411a770c4fbf974bef1453423036fec92c397f90b1ebeeb7707df1301af012714170fa4b1c7919630d587c45fdda2dd831b7a7c22b893b75b555a2ca63fce3567565e0512df8c82f187938acddeafe90e7646b98939c83ce709ff99a087d6b6bd1e09cb98457cfd6d47894eeb1746039b4efa0253978780528e54954cc29bb2e7ca058c878271d113d5e4816e42a7b1b03c262a301d4954bfca37058bb8357fd265b4c2292142a1f0dd105626fd8c43bd97985d34847d1a49f9ba089ba937e3e1128ee54adbd4a0e423d453f16764ba1b4e9f9e9a1f064def8920422095adada9cff0aa22f397152dbe91243250841422a03c1a4d297c493ac452a757b30440d24a7e9b1a96b905ccea90adf026a82e31bca89e2490fe6d818672ecac5d16b4decbde24123a86a057e7992b1ebc200dda9ef00431b8c48db1b525dcb91c7a250b00c05cdde40d5af21ca1a3f118909a537d5f6049076fc73d47dda22793b644d37d7c0b1feaf658ecb14e69ce2a634bfab53a1c76c316e9eb0a05b9876d2494e3343392ea088b8ed55a9ce491bd7fcfaab9958ad2ea2ba29736679105c2516187af4685e9fef584ccddbf6f379b1945563995f67856c77f7aab721051ddaf0927467bbf4cccde48bd70695b0dee75c11e4197f5abbb8a6828fdb6ee120f569b79354aad6b889739da07309204488d161dbf68d5d699481461e6d08e89735d76c66578a992f5a333662b99e477862ec512362b8c9fc93a924f789731485a143dadc6eeaa177e56464489870fc7d32e2d6a71ae61059b4b2c1c17dae168545fd6ccaab0900838c4c18f1f3f8752dbc92bee072e9b0a8d5281fe281fc7470f5f05acfbed235b427c2db8837c01a5978048086b778829ded56d5fccc45019cf5277630959ece4085a47be72"}], 0x3e, &(0x7f00000014c0)=[@timestamping, @mark]}}, {{&(0x7f0000001500)=@generic={0x0, "08bea7695e6d1d2a2bc13470b5ac60d8ce68d0bfb13adc8dcc7760f70e52d66360042d3bf55335c704f95e2897e14a572148ce57d44d30d61205b51da8a15d8b23cd1f771c8c9d3d0c7f2430bac006d7a0607bcab5dc5603120cbc4b39c7607cd18192f6193b38f1713df78b16b71a0e5fc2ad2d0f10ed2d2133358dae69"}, 0x0, &(0x7f0000002600)=[{&(0x7f0000001580)="6873691eb623cb8898ad14308b4c6488ca1ecb45cf65cba7a57580d7fd5b1cd0549db179ebae3b0c31ed68817609c4feba8582fe86e1c6963b571c9b766ca24931c3921e6c8ed610eeef3e91c2559a12b35aaffdb32b6f285ebc4b5f14e78f89c3b07e2d55f9f8e20c39dd2c16530e8aa5a8950bfc"}, {&(0x7f0000001600)="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"}], 0x0, &(0x7f0000002640)=[@txtime]}}, {{&(0x7f0000002680)=@un=@abs, 0x0, &(0x7f0000002900)=[{&(0x7f0000002700)="63267ecc06e9363c038756a4cf24a0777f356ff115b682e72c42f3c563d7a75716ade261b4a8576260a1aa268db3649299eba4678a0a97fe77415dc80105fa9f2a5a863b74e69e29ffb12c4a4ce3690477f6fd61ab4521fdaa0223849b0c2aae90de8ed4c315a0b02189a133a32d087faf8074efd96d13de33100f2550222d616ea49e7d8105fddd7ca8e84b2660c33e622fa363503a1300e1cae7c24b808874426f294d978a5ce6f4a40bc7ff91f815b429e7366cbf03e35ea9df1567969f9bfcdd33498dccfc5e3f04b121f26d1346a8968170b349be7325d6577e0596056bc9ea0bffd375"}, {&(0x7f0000002800)="5c2a52fe0ebf09ee80b500b9c0decd1e72f7b8444a3f05e9647f8873a4124374ca2f5b0288295904732ba1cec8c9ff455a2ea2baecab90d8aea833b080079a55a01074be7058a16879f5b9ab80db84c28af611a2c5fef50982766cc3d63ad1409c5a2f1b5a227b2954ba4d60f7af71e094d7f813975af4e6fb5378c481d8173480ac017d70caa6efdab04c409439db9f895d9ea8d82cc47bc7b8bf0f3b84bdd3bc68fabe3eb5c8ee8f99bec6bd5767d592966267dd59ad66ec7773b6937e6c994faa74aeb68473b9c7d339017ada1d3c54105e7c922ca2da16534b8ce9fd7785b0dac3eea2a645522372e87172320d"}], 0x0, &(0x7f0000002940)=[@mark]}}], 0x3f, 0x0) 03:00:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 03:00:01 executing program 4: r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) [ 280.933205][ T9264] loop2: detected capacity change from 0 to 264192 03:00:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) bind(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80) [ 280.992479][ T9248] loop2: detected capacity change from 0 to 128 [ 281.051818][ T9264] loop2: detected capacity change from 0 to 264192 03:00:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000080)=@ll, 0x80) 03:00:01 executing program 4: r0 = fork() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(r0, 0x0) 03:00:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="1b850af043fbfdc2c137ab3ccebc0281aa68887c1fdb2dbf7da25c915ed423c216a317b4c397bab253fbf9fd42b2873175572ce0bc13d2128a61786e04bd3ecebd98c7ec6d215c1be9a43e9de03ccf9d23e603c94c4272d47b97924eeeb7acd2dad297376c285e0b492b5602d5d38bc7ee876002966f62595a06cd", 0x7b, 0x8001}, {0x0, 0x0, 0x5}, {0x0}], 0x83, &(0x7f00000004c0)={[{@huge_never}, {@gid}, {@size={'size', 0x3d, [0x32, 0x0, 0x39]}}, {@size={'size', 0x3d, [0x0, 0x2d, 0x36, 0x33]}}, {@huge_within_size}, {@gid}, {@huge_never}, {@huge_advise}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@measure}, {@seclabel}, {@uid_gt}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '('}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '#+'}}]}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000002e80)=0x3) syz_mount_image$tmpfs(&(0x7f0000003240), &(0x7f0000003280)='./file0/file0\x00', 0xfffffffffffffff8, 0x3, &(0x7f0000003400)=[{&(0x7f00000032c0)="1f6860dad03adc3f8280037e3b66d26240ed65529bdc8f548c6c003ba205655137e1765cdeb2eca886177b6a9be7288dbb77750a8f47b017f4d70d038f9e675023f196831c8e45e1f58445501f966581bdbf93653a8e4783b071400d974d8d7464db398598", 0x65}, {&(0x7f0000003340)="6374eb7e52b543b9336da8e51c658046a09a20f8df365c0de098c2f9a30bb01606b2f06806e2ed2b945640bd973c08c659e3d6fd7a480d637904be15c846200a8550129276e96e9cd4b8ff3593071c9c0c7072c8049cb41468486208af19f22fa29bbac937c6d91a8e8a0b4137f1", 0x6e, 0x4}, {&(0x7f00000033c0)="2396", 0x2, 0x643e}], 0x0, &(0x7f0000003480)={[{@gid}], [{@fowner_eq}, {@obj_user={'obj_user', 0x3d, '*'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq}, {@context={'context', 0x3d, 'staff_u'}}]}) 03:00:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) 03:00:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 03:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000400)=""/217, &(0x7f0000000240)=0xd9) 03:00:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x24, 0x0, 0x0, 0x0}, 0x20) [ 281.306076][ T9319] loop2: detected capacity change from 0 to 128 03:00:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 03:00:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 03:00:01 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 03:00:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) [ 281.420563][ T9343] loop2: detected capacity change from 0 to 264192 03:00:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010e00000000000000000c00000018000580070001"], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:00:02 executing program 0: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) sched_rr_get_interval(0x0, &(0x7f00000012c0)) 03:00:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000001440)=""/96, &(0x7f00000014c0)=0x60) 03:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) [ 281.641161][ C0] hrtimer: interrupt took 46811 ns 03:00:02 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 03:00:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="a8491c4f7a92c04fb6", 0x9}, {&(0x7f0000000080)="c95c0d6894ca90c227549c714157a2007f3018a46f58c143bd86f66985de4662c138c9cb72389fbb0d70fd07413895d2811d40fe3cac482aa8d0a0ef390b9f52612522f6be976c09c4d4ed0ca56932b06539524b75fc1ff4f7373c3f191c307fff3a295ae7a2f01a114e24c2d4617de0a50dcb9c452ad26e5f1e", 0x7a}], 0x2, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 03:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) [ 281.696368][ T25] audit: type=1804 audit(1631242802.213:2): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir809685113/syzkaller.dYLT5v/24/cgroup.controllers" dev="sda1" ino=13985 res=1 errno=0 [ 281.822689][ T9376] mmap: syz-executor.3 (9376) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:00:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 03:00:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de5", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) 03:00:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 03:00:02 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 03:00:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 03:00:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {0x0}], 0x0, &(0x7f0000013300)) 03:00:02 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) 03:00:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 03:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 03:00:02 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:00:03 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) [ 282.530361][ T9414] loop5: detected capacity change from 0 to 2624 [ 282.566902][ T9426] loop2: detected capacity change from 0 to 8 03:00:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 03:00:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 03:00:03 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0xee00) tkill(r0, 0x0) [ 282.732759][ T9414] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:00:03 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:00:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) 03:00:03 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 03:00:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5f", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) [ 283.026758][ T9452] loop2: detected capacity change from 0 to 8 03:00:03 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:00:03 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) 03:00:03 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 03:00:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) 03:00:03 executing program 4: r0 = fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0xee00) tkill(r0, 0x0) [ 283.420293][ T9480] loop2: detected capacity change from 0 to 8 03:00:04 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xf811}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 03:00:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) 03:00:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5f", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:00:04 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:00:04 executing program 4: fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) 03:00:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) fork() 03:00:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) 03:00:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ipvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 03:00:04 executing program 4: fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) 03:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xf811}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 03:00:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) [ 284.100256][ T9534] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 284.152331][ T9534] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address 03:00:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a59", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:04 executing program 4: fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) tkill(0x0, 0x0) 03:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xf811}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 03:00:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) [ 284.257448][ T9534] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 284.330828][ T9552] loop2: detected capacity change from 0 to 8 [ 284.399663][ T9534] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 284.467875][ T9534] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address 03:00:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 03:00:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xf811}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) [ 284.536668][ T9534] bond0: (slave ipvlan2): Error -95 calling set_mac_address 03:00:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b18", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 03:00:05 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:00:05 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 03:00:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b18", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b18", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) 03:00:05 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000740)='./file1/file0/file0\x00', &(0x7f0000000780)='./file1/file0\x00') lchown(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0) 03:00:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b18", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) 03:00:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x3, 0xd9b, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {0x0, 0xea60}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 03:00:05 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000740)='./file1/file0/file0\x00', &(0x7f0000000780)='./file1/file0\x00') lchown(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0) 03:00:06 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b18", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f39", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) 03:00:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x3, 0xd9b, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {0x0, 0xea60}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 03:00:06 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000740)='./file1/file0/file0\x00', &(0x7f0000000780)='./file1/file0\x00') lchown(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0) 03:00:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) 03:00:06 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x3, 0xd9b, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {0x0, 0xea60}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 03:00:06 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000740)='./file1/file0/file0\x00', &(0x7f0000000780)='./file1/file0\x00') lchown(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0) 03:00:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f39", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) 03:00:07 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x3, 0xd9b, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {0x0, 0xea60}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 03:00:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f39", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:07 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = syz_mount_image$qnx4(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x0, &(0x7f0000000240), 0x220000, &(0x7f0000000340)=ANY=[@ANYBLOB='/proc/self/net/pfkey\x00,/dev/snd/midiC#D#\x00,[}&([},0,-$![,func=FIRMWA']) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000300)={0x1, 0x2, 0x1, 0xab, 0x0, [0x82, 0x1, 0x81, 0x4]}) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) fchmod(r4, 0x69) r5 = dup(r0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:00:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) 03:00:07 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) 03:00:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f39", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 287.062352][ T9687] binder: 9682:9687 ioctl c0306201 0 returned -14 03:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0, 0x0) 03:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x3, 0xd9b, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:00:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) [ 287.789784][ T9711] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 287.885259][ T9714] binder: 9682:9714 ioctl c0306201 0 returned -14 03:00:08 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:08 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[]) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0, 0x0) 03:00:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) 03:00:08 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = syz_mount_image$qnx4(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x0, &(0x7f0000000240), 0x220000, &(0x7f0000000340)=ANY=[@ANYBLOB='/proc/self/net/pfkey\x00,/dev/snd/midiC#D#\x00,[}&([},0,-$![,func=FIRMWA']) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000300)={0x1, 0x2, 0x1, 0xab, 0x0, [0x82, 0x1, 0x81, 0x4]}) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) fchmod(r4, 0x69) r5 = dup(r0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:00:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 03:00:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 288.472052][ T9744] binder: 9742:9744 ioctl c0306201 0 returned -14 03:00:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0, 0x0) 03:00:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 03:00:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(&(0x7f00000001c0)='./bus\x00', 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:00:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f0000013300)) 03:00:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 03:00:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(0x0, 0x0) epoll_create1(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0, 0x0) 03:00:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 289.324696][ T9763] loop3: detected capacity change from 0 to 2752 03:00:09 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = syz_mount_image$qnx4(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x0, &(0x7f0000000240), 0x220000, &(0x7f0000000340)=ANY=[@ANYBLOB='/proc/self/net/pfkey\x00,/dev/snd/midiC#D#\x00,[}&([},0,-$![,func=FIRMWA']) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000300)={0x1, 0x2, 0x1, 0xab, 0x0, [0x82, 0x1, 0x81, 0x4]}) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) fchmod(r4, 0x69) r5 = dup(r0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:00:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 289.458825][ T9763] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:00:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1, 0x0, 0x0) 03:00:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) rename(&(0x7f00000001c0)='./bus\x00', 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) [ 289.697615][ T9782] binder: 9776:9782 ioctl c0306201 0 returned -14 03:00:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f0000013300)) 03:00:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 290.025784][ T9806] loop3: detected capacity change from 0 to 2752 [ 290.043200][ T9806] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:00:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c39", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f0000013300)) [ 290.320113][ T9818] loop3: detected capacity change from 0 to 2752 [ 290.341627][ T9818] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:00:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c39", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:11 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = syz_mount_image$qnx4(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x0, &(0x7f0000000240), 0x220000, &(0x7f0000000340)=ANY=[@ANYBLOB='/proc/self/net/pfkey\x00,/dev/snd/midiC#D#\x00,[}&([},0,-$![,func=FIRMWA']) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000300)={0x1, 0x2, 0x1, 0xab, 0x0, [0x82, 0x1, 0x81, 0x4]}) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) fchmod(r4, 0x69) r5 = dup(r0) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:00:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c39", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcb", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:00:11 executing program 2: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffea0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x10}], 0x1, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x9, &(0x7f0000000840)=[{&(0x7f0000000180)="9acc9dcd8065bef4070b636ac781c848d17d72d1c9c641161d840c53dad82c31bb4563ec3727a933696b7ccddc5fc820203eb7bb30bf973434d7f17d8e9ea2c1152325c7", 0x44, 0x7fffffff}, {&(0x7f00000003c0)="7cc9fb71644f19b3cda81e47b9c67fb02c68440e9969da25577faafa0e621fd1fce846de502af6b87654a399555f79142f0a4af8a92e4635e059f4bc9e02a8cb8456e78bf50cd46cee0418ed65429460a31da8a88f69d09fe171dfddbce15bbe8a6ca6fa98f9822fc678e0e888a64d5cf6b25d214fe9c7078a3f58bae942b6590462b35f605fd0704fba0acb99e5a4ad6c33ba2078cc375d98c59f5f8e78bd51226f294e5f80d82efb3ef037510967ad38e20dc284a694a6c6e374fdbee5c7a0e7138e716a2e3edcc3119c8280881f8f3a75e5e7be8e159bba4e", 0xda, 0x8}, {&(0x7f00000004c0)="59d45edfdb4bac2dede0df9c8b0f937bfe84118727c6c08c050e0090bd48137377aba2a0865a3a3a652d9fb5fb56e5769a7eed27b85b3e495a86d6fbe1d811e8d8bbbcbeff4fee290b9425478c61a9c13962f95cbac0afcb25dba5402357c2b05fa084f404ff9a30a637e741f81ee8f3c0f6132562e3a4c73117b95ee73d3676494463f14ff7f652db932bdd0be4398c7311f19990d4d9a9f1213a88812f1fd011a7", 0xa2, 0x7}, {&(0x7f0000000580)="72289532987eae3635f677c61ede3546c392673b53a154c8b4216bb682304f0f4e68bcbd62489e17dc7ae959c7f9742b23d73c2714e9ecb25be53a3938fb59f4d2272975fe965f8836705708a03550bc2e00425711c7961bca8a882798ff757fe9af8a0089c6a81f54b53312998355406ba34eee82bbcc4c50f934121fbe9015a85775c0d18d1cb7", 0x88, 0x5270}, {&(0x7f0000000640)="aebf6cfc60f981228060770ae24fbcb13e19930120ab3777975d74ffa11469c172e15aa1b017ea8047ff5ab396beb2f6657275c3aabc5faa9208f51d8108d29bb1ef315b623f15b14ce579d180dd97699fbb58ddcccc754e76fcd6a18efcdce021d352621c8f494a2d4d8a779a02965f2a1b09508367bfe9585547102a3dfe1cd595c22b024b320de24d3329d4fb9bf6bffd71448a3b5564a22fec0a", 0x9c, 0x8}, {&(0x7f0000000200)="51ab36d16eb3350c4194c14577bcacb59cbb9dd90ed59fc9b8e5a10413673d3d61b8a1aa297ca67e4acad195b0eec223affd4d94a62b8b75953b703fd9f4bbc7ff5e0a137873", 0x46, 0x8}, {&(0x7f0000000100)="8bb1a7e4bff6f2e1c876d8778555ffeb70", 0x11, 0x3}, {&(0x7f0000000340)="4a04f69a10c0a7ab18d7ee493630dc5913be7d5f0bd3", 0x16, 0xba46}, {&(0x7f0000000740)="1cba9e590a221e2eefa69e1984ccae1cdc3f147008f2ca9bf1c446bfca9ffe558201ef90903d89094926f1dccba9e78de5f0fa3ffa07921012321240036063948131a73f365bca152d520961c637ac054745327f938f9c2eada9541b439ff435d801a14eacd943ee025e7d392e085e5eee06ae36b4eeee0239885a46b072a7f9d9f0d440137d9b358a8ff0c3124b580cfd05b5c0e51cb3e4c19f896df9bf490fd7c411da732c3cdc3cd3c041d81b818446b49b86ff95f345d4ea4618171e2e5323750aba59ee63f4448ea77e5ec8ab8575", 0xd1}], 0x2020040, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e6f626172726965722c6e6f7265636f766572392c6e6f626cef636b5f76616c69646974792c6175746f5f64615f616c6c6f632c4e6f71756f74612c646174615f6572723d61626f72742c7379737667726f7570732c7365636c6162656c2c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',seclabel,measure,fovner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) tkill(r0, 0x16) ptrace$setopts(0x4200, 0x0, 0x3f, 0x2c) r4 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r4}, 0x38) 03:00:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0000000000000806000108000604"], 0x0) 03:00:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f0000013300)) 03:00:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:00:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c39", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 290.925349][ T9856] loop3: detected capacity change from 0 to 2752 [ 290.965164][ T9855] binder: 9851:9855 ioctl c0306201 0 returned -14 03:00:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3, 0x1}, 0x80, 0x0}, 0x4080) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)="90", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="10001c0167c2c29387534899489a0400"], 0x10}}], 0x2, 0x0) lseek(0xffffffffffffffff, 0xffffffff80000001, 0x2) [ 291.001023][ T9856] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 03:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:00:11 executing program 5: select(0x40, &(0x7f0000000500), &(0x7f0000000540), 0x0, &(0x7f00000005c0)) 03:00:11 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 03:00:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:12 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdb", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0003}]}]}, 0x58}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x3, 0xd9b, 0x0) 03:00:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f39", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 292.163531][ T9918] ------------[ cut here ]------------ [ 292.180087][ T9918] WARNING: CPU: 0 PID: 9918 at mm/util.c:597 kvmalloc_node+0x108/0x110 [ 292.257377][ T9918] Modules linked in: 03:00:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdb", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 292.284351][ T9918] CPU: 0 PID: 9918 Comm: syz-executor.4 Not tainted 5.14.0-syzkaller #0 03:00:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa5", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 292.369099][ T9918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.461610][ T9918] RIP: 0010:kvmalloc_node+0x108/0x110 03:00:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {0x0, 0x0, 0xa8000}, {0x0, 0x0, 0xac000}], 0x0, &(0x7f0000013300)) [ 292.492677][ T9918] Code: ff 48 89 df 44 89 fe 44 89 f2 e8 43 ca 17 00 48 89 c5 eb 05 e8 39 2c cd ff 48 89 e8 5b 41 5c 41 5e 41 5f 5d c3 e8 28 2c cd ff <0f> 0b 31 ed eb e9 66 90 41 56 53 49 89 f6 48 89 fb e8 12 2c cd ff [ 292.513754][ T9918] RSP: 0018:ffffc900070e6d30 EFLAGS: 00010287 [ 292.520130][ T9918] RAX: ffffffff81b54968 RBX: 0000000200000018 RCX: 0000000000040000 [ 292.530968][ T9918] RDX: ffffc90012417000 RSI: 0000000000000d8c RDI: 0000000000000d8d [ 292.545900][ T9918] RBP: 0000000000000000 R08: ffffffff81b5490c R09: ffffed10173864a2 03:00:13 executing program 5: select(0x40, &(0x7f0000000500), 0x0, &(0x7f0000000580), &(0x7f00000005c0)) 03:00:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 292.599671][ T9918] R10: ffffed10173864a2 R11: 0000000000000000 R12: 0000000000000000 [ 292.686051][ T9918] R13: ffff88807d77dc00 R14: 00000000ffffffff R15: 0000000000400dc0 [ 292.692401][ T9948] loop3: detected capacity change from 0 to 2752 [ 292.733134][ T9948] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 292.754052][ T9918] FS: 00007fb3d7399700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 292.813935][ T9918] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.861647][ T9918] CR2: 00000000004e4b45 CR3: 000000007275f000 CR4: 00000000001506f0 [ 292.910138][ T9918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.920760][ T9918] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.928998][ T9918] Call Trace: [ 292.932470][ T9918] hash_ipmark_create+0x3e3/0x10f0 [ 292.937958][ T9918] ? asan.module_dtor+0x20/0x20 [ 292.942989][ T9918] ip_set_create+0xa06/0x1740 [ 292.947971][ T9918] ? ip_set_protocol+0x620/0x620 [ 292.953137][ T9918] nfnetlink_rcv_msg+0xb05/0x1010 [ 292.958541][ T9918] ? nfnetlink_bind+0x240/0x240 [ 292.964882][ T9918] ? do_syscall_64+0x44/0xd0 [ 292.975652][ T9918] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 292.994609][ T9918] netlink_rcv_skb+0x200/0x470 [ 293.008467][ T9918] ? nfnetlink_bind+0x240/0x240 [ 293.045466][ T9918] ? netlink_ack+0xb70/0xb70 [ 293.074851][ T9918] ? bpf_lsm_capable+0x5/0x10 [ 293.080652][ T9918] ? security_capable+0xb1/0xd0 [ 293.087860][ T9918] nfnetlink_rcv+0x28d/0x2550 [ 293.092567][ T9918] ? print_irqtrace_events+0x220/0x220 [ 293.113789][ T9918] ? __local_bh_enable_ip+0x163/0x1f0 [ 293.119958][ T9918] ? lockdep_hardirqs_on+0x95/0x140 03:00:13 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 03:00:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdb", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 03:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001800012e12dc0f8b88aef0000a14000000000009"], 0x1c}}, 0x0) [ 293.143720][ T9918] ? __local_bh_enable_ip+0x163/0x1f0 [ 293.149150][ T9918] ? local_bh_enable+0x5/0x20 [ 293.164317][ T9918] ? _local_bh_enable+0xa0/0xa0 [ 293.177033][ T9918] ? nfnetlink_net_exit_batch+0xb0/0xb0 [ 293.204170][ T9918] ? __dev_queue_xmit+0x1e81/0x3520 [ 293.223778][ T9918] ? rcu_read_lock_sched_held+0x89/0x130 [ 293.259062][ T9918] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 293.279632][ T9918] ? dev_queue_xmit+0x20/0x20 [ 293.300769][ T9918] ? rcu_lock_release+0x5/0x20 [ 293.323735][ T9918] ? __lock_acquire+0x2b00/0x2b00 [ 293.328803][ T9918] ? netlink_deliver_tap+0x130/0x880 [ 293.346671][ T9918] netlink_unicast+0x814/0x9f0 [ 293.351585][ T9918] ? netlink_detachskb+0xa0/0xa0 [ 293.395062][ T9918] ? __virt_addr_valid+0x21b/0x2d0 [ 293.400286][ T9918] ? __phys_addr_symbol+0x2b/0x70 [ 293.478403][ T9918] ? __check_object_size+0x2f3/0x3f0 [ 293.507599][ T9918] ? bpf_lsm_netlink_send+0x5/0x10 [ 293.529090][ T9918] netlink_sendmsg+0xa29/0xe50 [ 293.547107][ T9918] ? netlink_getsockopt+0xa60/0xa60 [ 293.564370][ T9918] ? iovec_from_user+0x359/0x390 [ 293.585119][ T9918] ? __import_iovec+0x35f/0x500 [ 293.602216][ T9918] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 293.619718][ T9918] ? security_socket_sendmsg+0x9d/0xb0 [ 293.643460][ T9918] ? netlink_getsockopt+0xa60/0xa60 [ 293.661638][ T9918] ____sys_sendmsg+0x5b9/0x910 [ 293.679850][ T9918] ? __sys_sendmsg_sock+0x30/0x30 [ 293.699985][ T9918] __sys_sendmsg+0x36f/0x450 [ 293.718134][ T9918] ? ____sys_sendmsg+0x910/0x910 [ 293.738804][ T9918] ? rcu_read_lock_sched_held+0x89/0x130 [ 293.760060][ T9918] ? __context_tracking_exit+0x7a/0xd0 [ 293.780933][ T9918] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 293.800532][ T9918] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 293.849939][ T9918] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 293.856413][ T9918] ? lockdep_hardirqs_on+0x95/0x140 [ 293.861652][ T9918] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 293.867957][ T9918] do_syscall_64+0x44/0xd0 [ 293.872457][ T9918] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 293.879295][ T9918] RIP: 0033:0x4665f9 [ 293.883220][ T9918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 293.903443][ T9918] RSP: 002b:00007fb3d7399188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.912284][ T9918] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 293.926661][ T9918] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 293.944807][ T9918] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 293.971344][ T9918] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 293.979989][ T9918] R13: 00007ffed3e2002f R14: 00007fb3d7399300 R15: 0000000000022000 [ 293.988479][ T9918] Kernel panic - not syncing: panic_on_warn set ... [ 293.995070][ T9918] CPU: 1 PID: 9918 Comm: syz-executor.4 Not tainted 5.14.0-syzkaller #0 [ 294.003400][ T9918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.013474][ T9918] Call Trace: [ 294.016758][ T9918] dump_stack_lvl+0x1dc/0x2d8 [ 294.021608][ T9918] ? show_regs_print_info+0x12/0x12 [ 294.026824][ T9918] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 294.032644][ T9918] panic+0x2d6/0x810 [ 294.036553][ T9918] ? __warn+0x13e/0x270 [ 294.040716][ T9918] ? nmi_panic+0x90/0x90 [ 294.044990][ T9918] __warn+0x26a/0x270 [ 294.049007][ T9918] ? kvmalloc_node+0x108/0x110 [ 294.053784][ T9918] ? kvmalloc_node+0x108/0x110 [ 294.058729][ T9918] report_bug+0x1b1/0x2e0 [ 294.063144][ T9918] handle_bug+0x3d/0x70 [ 294.067319][ T9918] exc_invalid_op+0x16/0x40 [ 294.071834][ T9918] asm_exc_invalid_op+0x12/0x20 [ 294.076701][ T9918] RIP: 0010:kvmalloc_node+0x108/0x110 [ 294.082085][ T9918] Code: ff 48 89 df 44 89 fe 44 89 f2 e8 43 ca 17 00 48 89 c5 eb 05 e8 39 2c cd ff 48 89 e8 5b 41 5c 41 5e 41 5f 5d c3 e8 28 2c cd ff <0f> 0b 31 ed eb e9 66 90 41 56 53 49 89 f6 48 89 fb e8 12 2c cd ff [ 294.101887][ T9918] RSP: 0018:ffffc900070e6d30 EFLAGS: 00010287 [ 294.107970][ T9918] RAX: ffffffff81b54968 RBX: 0000000200000018 RCX: 0000000000040000 [ 294.115952][ T9918] RDX: ffffc90012417000 RSI: 0000000000000d8c RDI: 0000000000000d8d [ 294.123935][ T9918] RBP: 0000000000000000 R08: ffffffff81b5490c R09: ffffed10173864a2 [ 294.131919][ T9918] R10: ffffed10173864a2 R11: 0000000000000000 R12: 0000000000000000 [ 294.139906][ T9918] R13: ffff88807d77dc00 R14: 00000000ffffffff R15: 0000000000400dc0 [ 294.147896][ T9918] ? kvmalloc_node+0xac/0x110 [ 294.152586][ T9918] ? kvmalloc_node+0x108/0x110 [ 294.157379][ T9918] hash_ipmark_create+0x3e3/0x10f0 [ 294.162606][ T9918] ? asan.module_dtor+0x20/0x20 [ 294.167475][ T9918] ip_set_create+0xa06/0x1740 [ 294.173921][ T9918] ? ip_set_protocol+0x620/0x620 [ 294.178914][ T9918] nfnetlink_rcv_msg+0xb05/0x1010 [ 294.183981][ T9918] ? nfnetlink_bind+0x240/0x240 [ 294.188884][ T9918] ? do_syscall_64+0x44/0xd0 [ 294.193487][ T9918] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.199593][ T9918] netlink_rcv_skb+0x200/0x470 [ 294.204376][ T9918] ? nfnetlink_bind+0x240/0x240 [ 294.209246][ T9918] ? netlink_ack+0xb70/0xb70 [ 294.213960][ T9918] ? bpf_lsm_capable+0x5/0x10 [ 294.218647][ T9918] ? security_capable+0xb1/0xd0 [ 294.223534][ T9918] nfnetlink_rcv+0x28d/0x2550 [ 294.228228][ T9918] ? print_irqtrace_events+0x220/0x220 [ 294.233717][ T9918] ? __local_bh_enable_ip+0x163/0x1f0 [ 294.239106][ T9918] ? lockdep_hardirqs_on+0x95/0x140 [ 294.244320][ T9918] ? __local_bh_enable_ip+0x163/0x1f0 [ 294.249812][ T9918] ? local_bh_enable+0x5/0x20 [ 294.254504][ T9918] ? _local_bh_enable+0xa0/0xa0 [ 294.259382][ T9918] ? nfnetlink_net_exit_batch+0xb0/0xb0 [ 294.264942][ T9918] ? __dev_queue_xmit+0x1e81/0x3520 [ 294.270174][ T9918] ? rcu_read_lock_sched_held+0x89/0x130 [ 294.275821][ T9918] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 294.281904][ T9918] ? dev_queue_xmit+0x20/0x20 [ 294.286616][ T9918] ? rcu_lock_release+0x5/0x20 [ 294.291396][ T9918] ? __lock_acquire+0x2b00/0x2b00 [ 294.296445][ T9918] ? netlink_deliver_tap+0x130/0x880 [ 294.301768][ T9918] netlink_unicast+0x814/0x9f0 [ 294.306555][ T9918] ? netlink_detachskb+0xa0/0xa0 [ 294.311505][ T9918] ? __virt_addr_valid+0x21b/0x2d0 [ 294.316760][ T9918] ? __phys_addr_symbol+0x2b/0x70 [ 294.321795][ T9918] ? __check_object_size+0x2f3/0x3f0 [ 294.327101][ T9918] ? bpf_lsm_netlink_send+0x5/0x10 [ 294.332228][ T9918] netlink_sendmsg+0xa29/0xe50 [ 294.337026][ T9918] ? netlink_getsockopt+0xa60/0xa60 [ 294.342239][ T9918] ? iovec_from_user+0x359/0x390 [ 294.347191][ T9918] ? __import_iovec+0x35f/0x500 [ 294.352058][ T9918] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 294.357361][ T9918] ? security_socket_sendmsg+0x9d/0xb0 [ 294.362837][ T9918] ? netlink_getsockopt+0xa60/0xa60 [ 294.368052][ T9918] ____sys_sendmsg+0x5b9/0x910 [ 294.372844][ T9918] ? __sys_sendmsg_sock+0x30/0x30 [ 294.377907][ T9918] __sys_sendmsg+0x36f/0x450 [ 294.382602][ T9918] ? ____sys_sendmsg+0x910/0x910 [ 294.387549][ T9918] ? rcu_read_lock_sched_held+0x89/0x130 [ 294.393224][ T9918] ? __context_tracking_exit+0x7a/0xd0 [ 294.398713][ T9918] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 294.404706][ T9918] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 294.410735][ T9918] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 294.416731][ T9918] ? lockdep_hardirqs_on+0x95/0x140 [ 294.421946][ T9918] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 294.427940][ T9918] do_syscall_64+0x44/0xd0 [ 294.432374][ T9918] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.438289][ T9918] RIP: 0033:0x4665f9 [ 294.442279][ T9918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 294.462161][ T9918] RSP: 002b:00007fb3d7399188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 294.470601][ T9918] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 294.478603][ T9918] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 294.486586][ T9918] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 294.494570][ T9918] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 294.502641][ T9918] R13: 00007ffed3e2002f R14: 00007fb3d7399300 R15: 0000000000022000 [ 294.510889][ T9918] Kernel Offset: disabled [ 294.515532][ T9918] Rebooting in 86400 seconds..