forked to background, child pid 3046 no interfaces have a carrier [ 71.237333][ T3047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.262077][ T3047] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. syzkaller login: [ 100.254942][ T121] cfg80211: failed to load regulatory.db 2022/04/26 03:41:26 fuzzer started 2022/04/26 03:41:27 dialing manager at 10.128.0.169:33203 [ 103.227761][ T3473] cgroup: Unknown subsys name 'net' [ 103.354921][ T3473] cgroup: Unknown subsys name 'rlimit' 2022/04/26 03:41:28 syscalls: 3602 2022/04/26 03:41:28 code coverage: enabled 2022/04/26 03:41:28 comparison tracing: enabled 2022/04/26 03:41:28 extra coverage: enabled 2022/04/26 03:41:28 delay kcov mmap: enabled 2022/04/26 03:41:28 setuid sandbox: enabled 2022/04/26 03:41:28 namespace sandbox: enabled 2022/04/26 03:41:28 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/26 03:41:28 fault injection: enabled 2022/04/26 03:41:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/26 03:41:28 net packet injection: enabled 2022/04/26 03:41:28 net device setup: enabled 2022/04/26 03:41:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/26 03:41:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/26 03:41:28 USB emulation: enabled 2022/04/26 03:41:28 hci packet injection: enabled 2022/04/26 03:41:28 wifi device emulation: enabled 2022/04/26 03:41:28 802.15.4 emulation: enabled 2022/04/26 03:41:28 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/26 03:41:28 fetching corpus: 50, signal 16706/20568 (executing program) 2022/04/26 03:41:28 fetching corpus: 100, signal 25119/30804 (executing program) 2022/04/26 03:41:28 fetching corpus: 150, signal 30999/38450 (executing program) 2022/04/26 03:41:28 fetching corpus: 200, signal 35334/44528 (executing program) 2022/04/26 03:41:29 fetching corpus: 250, signal 41782/52639 (executing program) 2022/04/26 03:41:29 fetching corpus: 300, signal 45180/57709 (executing program) 2022/04/26 03:41:29 fetching corpus: 350, signal 49347/63506 (executing program) 2022/04/26 03:41:29 fetching corpus: 400, signal 52356/68156 (executing program) 2022/04/26 03:41:29 fetching corpus: 450, signal 55563/72973 (executing program) 2022/04/26 03:41:29 fetching corpus: 500, signal 58437/77422 (executing program) 2022/04/26 03:41:29 fetching corpus: 550, signal 60813/81392 (executing program) 2022/04/26 03:41:29 fetching corpus: 600, signal 62539/84742 (executing program) 2022/04/26 03:41:29 fetching corpus: 650, signal 67003/90599 (executing program) 2022/04/26 03:41:29 fetching corpus: 700, signal 69235/94372 (executing program) 2022/04/26 03:41:29 fetching corpus: 750, signal 71434/98062 (executing program) 2022/04/26 03:41:29 fetching corpus: 800, signal 73574/101640 (executing program) 2022/04/26 03:41:29 fetching corpus: 850, signal 75831/105335 (executing program) 2022/04/26 03:41:29 fetching corpus: 900, signal 77965/108901 (executing program) 2022/04/26 03:41:29 fetching corpus: 950, signal 80045/112427 (executing program) 2022/04/26 03:41:29 fetching corpus: 1000, signal 81333/115218 (executing program) 2022/04/26 03:41:29 fetching corpus: 1050, signal 82982/118315 (executing program) 2022/04/26 03:41:30 fetching corpus: 1100, signal 84093/120920 (executing program) 2022/04/26 03:41:30 fetching corpus: 1150, signal 85310/123623 (executing program) 2022/04/26 03:41:30 fetching corpus: 1200, signal 87271/126980 (executing program) 2022/04/26 03:41:30 fetching corpus: 1250, signal 89286/130323 (executing program) 2022/04/26 03:41:30 fetching corpus: 1300, signal 90799/133212 (executing program) 2022/04/26 03:41:30 fetching corpus: 1350, signal 92420/136193 (executing program) 2022/04/26 03:41:30 fetching corpus: 1400, signal 93664/138854 (executing program) 2022/04/26 03:41:30 fetching corpus: 1450, signal 94716/141265 (executing program) 2022/04/26 03:41:30 fetching corpus: 1500, signal 96312/144159 (executing program) 2022/04/26 03:41:30 fetching corpus: 1550, signal 97955/147115 (executing program) 2022/04/26 03:41:30 fetching corpus: 1600, signal 99147/149652 (executing program) 2022/04/26 03:41:30 fetching corpus: 1650, signal 100266/152131 (executing program) 2022/04/26 03:41:30 fetching corpus: 1700, signal 101410/154617 (executing program) 2022/04/26 03:41:30 fetching corpus: 1750, signal 103292/157622 (executing program) 2022/04/26 03:41:30 fetching corpus: 1800, signal 104098/159806 (executing program) 2022/04/26 03:41:30 fetching corpus: 1850, signal 106257/163073 (executing program) 2022/04/26 03:41:31 fetching corpus: 1900, signal 107300/165439 (executing program) 2022/04/26 03:41:31 fetching corpus: 1950, signal 108535/167943 (executing program) 2022/04/26 03:41:31 fetching corpus: 2000, signal 109530/170219 (executing program) 2022/04/26 03:41:31 fetching corpus: 2050, signal 111445/173199 (executing program) 2022/04/26 03:41:31 fetching corpus: 2100, signal 112264/175317 (executing program) 2022/04/26 03:41:31 fetching corpus: 2150, signal 113647/177861 (executing program) 2022/04/26 03:41:31 fetching corpus: 2200, signal 114547/180023 (executing program) 2022/04/26 03:41:31 fetching corpus: 2250, signal 115244/182046 (executing program) 2022/04/26 03:41:31 fetching corpus: 2300, signal 115929/183996 (executing program) 2022/04/26 03:41:31 fetching corpus: 2350, signal 116525/185933 (executing program) 2022/04/26 03:41:31 fetching corpus: 2400, signal 117594/188141 (executing program) 2022/04/26 03:41:31 fetching corpus: 2450, signal 118757/190475 (executing program) 2022/04/26 03:41:31 fetching corpus: 2500, signal 120216/192994 (executing program) 2022/04/26 03:41:31 fetching corpus: 2550, signal 121153/195124 (executing program) 2022/04/26 03:41:31 fetching corpus: 2600, signal 121986/197185 (executing program) 2022/04/26 03:41:31 fetching corpus: 2650, signal 123277/199579 (executing program) 2022/04/26 03:41:31 fetching corpus: 2700, signal 124572/201951 (executing program) 2022/04/26 03:41:32 fetching corpus: 2750, signal 125834/204308 (executing program) 2022/04/26 03:41:32 fetching corpus: 2800, signal 127241/206718 (executing program) 2022/04/26 03:41:32 fetching corpus: 2850, signal 128352/208901 (executing program) 2022/04/26 03:41:32 fetching corpus: 2900, signal 129811/211370 (executing program) 2022/04/26 03:41:32 fetching corpus: 2950, signal 130804/213477 (executing program) 2022/04/26 03:41:32 fetching corpus: 3000, signal 131897/215624 (executing program) 2022/04/26 03:41:32 fetching corpus: 3050, signal 132588/217441 (executing program) 2022/04/26 03:41:32 fetching corpus: 3100, signal 133129/219172 (executing program) 2022/04/26 03:41:32 fetching corpus: 3150, signal 133962/221084 (executing program) 2022/04/26 03:41:32 fetching corpus: 3200, signal 134771/222999 (executing program) 2022/04/26 03:41:32 fetching corpus: 3250, signal 135326/224731 (executing program) 2022/04/26 03:41:32 fetching corpus: 3300, signal 136193/226732 (executing program) 2022/04/26 03:41:32 fetching corpus: 3350, signal 137004/228640 (executing program) 2022/04/26 03:41:32 fetching corpus: 3400, signal 137525/230367 (executing program) 2022/04/26 03:41:33 fetching corpus: 3450, signal 139296/232917 (executing program) 2022/04/26 03:41:33 fetching corpus: 3500, signal 139962/234688 (executing program) 2022/04/26 03:41:33 fetching corpus: 3550, signal 140932/236739 (executing program) 2022/04/26 03:41:33 fetching corpus: 3600, signal 141790/238598 (executing program) 2022/04/26 03:41:33 fetching corpus: 3650, signal 142521/240370 (executing program) 2022/04/26 03:41:33 fetching corpus: 3700, signal 143207/242113 (executing program) 2022/04/26 03:41:33 fetching corpus: 3750, signal 143725/243760 (executing program) 2022/04/26 03:41:33 fetching corpus: 3800, signal 144335/245478 (executing program) 2022/04/26 03:41:33 fetching corpus: 3850, signal 145448/247493 (executing program) 2022/04/26 03:41:33 fetching corpus: 3900, signal 146294/249282 (executing program) 2022/04/26 03:41:33 fetching corpus: 3950, signal 146902/250930 (executing program) 2022/04/26 03:41:33 fetching corpus: 4000, signal 147755/252731 (executing program) 2022/04/26 03:41:33 fetching corpus: 4050, signal 148358/254382 (executing program) 2022/04/26 03:41:33 fetching corpus: 4100, signal 149053/256069 (executing program) 2022/04/26 03:41:33 fetching corpus: 4150, signal 150060/257957 (executing program) 2022/04/26 03:41:33 fetching corpus: 4200, signal 150633/259550 (executing program) 2022/04/26 03:41:33 fetching corpus: 4250, signal 151150/261136 (executing program) 2022/04/26 03:41:34 fetching corpus: 4300, signal 152526/263254 (executing program) 2022/04/26 03:41:34 fetching corpus: 4350, signal 153167/264886 (executing program) 2022/04/26 03:41:34 fetching corpus: 4400, signal 153925/266614 (executing program) 2022/04/26 03:41:34 fetching corpus: 4450, signal 154724/268309 (executing program) 2022/04/26 03:41:34 fetching corpus: 4500, signal 155472/269988 (executing program) 2022/04/26 03:41:34 fetching corpus: 4550, signal 155879/271452 (executing program) 2022/04/26 03:41:34 fetching corpus: 4600, signal 156445/273025 (executing program) 2022/04/26 03:41:34 fetching corpus: 4650, signal 157002/274625 (executing program) 2022/04/26 03:41:34 fetching corpus: 4700, signal 157801/276312 (executing program) 2022/04/26 03:41:34 fetching corpus: 4750, signal 158561/277996 (executing program) 2022/04/26 03:41:34 fetching corpus: 4800, signal 159037/279513 (executing program) 2022/04/26 03:41:34 fetching corpus: 4850, signal 159862/281241 (executing program) 2022/04/26 03:41:34 fetching corpus: 4900, signal 160433/282769 (executing program) 2022/04/26 03:41:34 fetching corpus: 4950, signal 161088/284338 (executing program) 2022/04/26 03:41:34 fetching corpus: 5000, signal 162499/286297 (executing program) 2022/04/26 03:41:35 fetching corpus: 5050, signal 163022/287840 (executing program) 2022/04/26 03:41:35 fetching corpus: 5100, signal 163968/289590 (executing program) 2022/04/26 03:41:35 fetching corpus: 5150, signal 164493/291054 (executing program) 2022/04/26 03:41:35 fetching corpus: 5200, signal 164919/292478 (executing program) 2022/04/26 03:41:35 fetching corpus: 5250, signal 165738/294120 (executing program) 2022/04/26 03:41:35 fetching corpus: 5300, signal 166354/295640 (executing program) 2022/04/26 03:41:35 fetching corpus: 5350, signal 166895/297129 (executing program) 2022/04/26 03:41:35 fetching corpus: 5400, signal 167509/298616 (executing program) 2022/04/26 03:41:35 fetching corpus: 5450, signal 168031/300084 (executing program) 2022/04/26 03:41:35 fetching corpus: 5500, signal 168641/301578 (executing program) 2022/04/26 03:41:35 fetching corpus: 5550, signal 169261/303075 (executing program) 2022/04/26 03:41:35 fetching corpus: 5600, signal 169939/304570 (executing program) 2022/04/26 03:41:35 fetching corpus: 5650, signal 170616/306023 (executing program) 2022/04/26 03:41:35 fetching corpus: 5700, signal 171159/307473 (executing program) 2022/04/26 03:41:35 fetching corpus: 5750, signal 171824/308948 (executing program) 2022/04/26 03:41:35 fetching corpus: 5800, signal 172337/310358 (executing program) 2022/04/26 03:41:35 fetching corpus: 5850, signal 172867/311745 (executing program) 2022/04/26 03:41:35 fetching corpus: 5900, signal 173671/313213 (executing program) 2022/04/26 03:41:35 fetching corpus: 5950, signal 174158/314688 (executing program) 2022/04/26 03:41:36 fetching corpus: 6000, signal 175232/316349 (executing program) 2022/04/26 03:41:36 fetching corpus: 6050, signal 175510/317651 (executing program) 2022/04/26 03:41:36 fetching corpus: 6100, signal 175995/319029 (executing program) 2022/04/26 03:41:36 fetching corpus: 6150, signal 176502/320413 (executing program) 2022/04/26 03:41:36 fetching corpus: 6200, signal 177264/321932 (executing program) 2022/04/26 03:41:36 fetching corpus: 6250, signal 177926/323333 (executing program) 2022/04/26 03:41:36 fetching corpus: 6300, signal 178442/324658 (executing program) 2022/04/26 03:41:36 fetching corpus: 6350, signal 178943/325986 (executing program) 2022/04/26 03:41:36 fetching corpus: 6400, signal 179476/327319 (executing program) 2022/04/26 03:41:36 fetching corpus: 6450, signal 179948/328665 (executing program) 2022/04/26 03:41:36 fetching corpus: 6500, signal 180467/330001 (executing program) 2022/04/26 03:41:36 fetching corpus: 6550, signal 181382/331448 (executing program) 2022/04/26 03:41:36 fetching corpus: 6600, signal 181823/332794 (executing program) 2022/04/26 03:41:36 fetching corpus: 6650, signal 182520/334199 (executing program) 2022/04/26 03:41:36 fetching corpus: 6700, signal 183131/335607 (executing program) 2022/04/26 03:41:36 fetching corpus: 6750, signal 183760/336967 (executing program) 2022/04/26 03:41:36 fetching corpus: 6800, signal 184682/338424 (executing program) 2022/04/26 03:41:36 fetching corpus: 6850, signal 185095/339733 (executing program) 2022/04/26 03:41:37 fetching corpus: 6900, signal 185454/340980 (executing program) 2022/04/26 03:41:37 fetching corpus: 6950, signal 186213/342337 (executing program) 2022/04/26 03:41:37 fetching corpus: 7000, signal 186939/343676 (executing program) 2022/04/26 03:41:37 fetching corpus: 7050, signal 187515/344956 (executing program) 2022/04/26 03:41:37 fetching corpus: 7100, signal 187883/346220 (executing program) 2022/04/26 03:41:37 fetching corpus: 7150, signal 188546/347536 (executing program) 2022/04/26 03:41:37 fetching corpus: 7200, signal 188930/348744 (executing program) 2022/04/26 03:41:37 fetching corpus: 7250, signal 189400/349946 (executing program) 2022/04/26 03:41:37 fetching corpus: 7300, signal 190091/351265 (executing program) 2022/04/26 03:41:37 fetching corpus: 7350, signal 190559/352554 (executing program) 2022/04/26 03:41:37 fetching corpus: 7400, signal 191056/353769 (executing program) 2022/04/26 03:41:37 fetching corpus: 7450, signal 191399/354909 (executing program) 2022/04/26 03:41:37 fetching corpus: 7500, signal 191974/356131 (executing program) 2022/04/26 03:41:37 fetching corpus: 7550, signal 192400/357329 (executing program) 2022/04/26 03:41:37 fetching corpus: 7600, signal 193324/358688 (executing program) 2022/04/26 03:41:37 fetching corpus: 7650, signal 193923/359919 (executing program) 2022/04/26 03:41:37 fetching corpus: 7700, signal 194437/361096 (executing program) 2022/04/26 03:41:38 fetching corpus: 7750, signal 195646/362475 (executing program) 2022/04/26 03:41:38 fetching corpus: 7800, signal 196381/363757 (executing program) 2022/04/26 03:41:38 fetching corpus: 7850, signal 196706/364901 (executing program) 2022/04/26 03:41:38 fetching corpus: 7900, signal 197184/366140 (executing program) 2022/04/26 03:41:38 fetching corpus: 7950, signal 197578/367282 (executing program) 2022/04/26 03:41:38 fetching corpus: 8000, signal 197964/368439 (executing program) 2022/04/26 03:41:38 fetching corpus: 8050, signal 198440/369634 (executing program) 2022/04/26 03:41:38 fetching corpus: 8100, signal 198996/370841 (executing program) 2022/04/26 03:41:38 fetching corpus: 8150, signal 199478/371999 (executing program) 2022/04/26 03:41:38 fetching corpus: 8200, signal 199921/373209 (executing program) 2022/04/26 03:41:38 fetching corpus: 8250, signal 200366/374373 (executing program) 2022/04/26 03:41:38 fetching corpus: 8300, signal 201085/375538 (executing program) 2022/04/26 03:41:38 fetching corpus: 8350, signal 201508/376682 (executing program) 2022/04/26 03:41:38 fetching corpus: 8400, signal 201916/377837 (executing program) 2022/04/26 03:41:38 fetching corpus: 8450, signal 202401/378983 (executing program) 2022/04/26 03:41:39 fetching corpus: 8500, signal 202711/380085 (executing program) 2022/04/26 03:41:39 fetching corpus: 8550, signal 203038/381222 (executing program) 2022/04/26 03:41:39 fetching corpus: 8600, signal 203399/382356 (executing program) 2022/04/26 03:41:39 fetching corpus: 8650, signal 203933/383475 (executing program) 2022/04/26 03:41:39 fetching corpus: 8700, signal 204300/384562 (executing program) 2022/04/26 03:41:39 fetching corpus: 8750, signal 204835/385672 (executing program) 2022/04/26 03:41:39 fetching corpus: 8800, signal 205543/386812 (executing program) 2022/04/26 03:41:39 fetching corpus: 8850, signal 205997/387882 (executing program) 2022/04/26 03:41:39 fetching corpus: 8900, signal 206372/388951 (executing program) 2022/04/26 03:41:39 fetching corpus: 8950, signal 206948/390035 (executing program) 2022/04/26 03:41:39 fetching corpus: 9000, signal 207473/391105 (executing program) 2022/04/26 03:41:39 fetching corpus: 9050, signal 207871/392213 (executing program) 2022/04/26 03:41:39 fetching corpus: 9100, signal 208662/393364 (executing program) 2022/04/26 03:41:39 fetching corpus: 9150, signal 209171/394420 (executing program) 2022/04/26 03:41:39 fetching corpus: 9200, signal 210401/395546 (executing program) 2022/04/26 03:41:40 fetching corpus: 9250, signal 210866/396661 (executing program) 2022/04/26 03:41:40 fetching corpus: 9300, signal 211422/397707 (executing program) 2022/04/26 03:41:40 fetching corpus: 9350, signal 211918/398790 (executing program) 2022/04/26 03:41:40 fetching corpus: 9400, signal 212360/399822 (executing program) 2022/04/26 03:41:40 fetching corpus: 9450, signal 212897/400865 (executing program) 2022/04/26 03:41:40 fetching corpus: 9500, signal 213279/401877 (executing program) 2022/04/26 03:41:40 fetching corpus: 9550, signal 213804/402931 (executing program) 2022/04/26 03:41:40 fetching corpus: 9600, signal 214359/403971 (executing program) 2022/04/26 03:41:40 fetching corpus: 9650, signal 214773/405032 (executing program) 2022/04/26 03:41:40 fetching corpus: 9700, signal 215165/406061 (executing program) 2022/04/26 03:41:40 fetching corpus: 9750, signal 215620/407075 (executing program) 2022/04/26 03:41:40 fetching corpus: 9800, signal 216039/408092 (executing program) 2022/04/26 03:41:40 fetching corpus: 9850, signal 216273/409111 (executing program) 2022/04/26 03:41:40 fetching corpus: 9900, signal 216631/410105 (executing program) 2022/04/26 03:41:40 fetching corpus: 9950, signal 216947/411124 (executing program) 2022/04/26 03:41:40 fetching corpus: 10000, signal 217499/412124 (executing program) 2022/04/26 03:41:40 fetching corpus: 10050, signal 217733/413103 (executing program) 2022/04/26 03:41:41 fetching corpus: 10100, signal 218051/414086 (executing program) 2022/04/26 03:41:41 fetching corpus: 10150, signal 218350/415040 (executing program) 2022/04/26 03:41:41 fetching corpus: 10200, signal 218723/416002 (executing program) 2022/04/26 03:41:41 fetching corpus: 10250, signal 219037/417023 (executing program) 2022/04/26 03:41:41 fetching corpus: 10300, signal 219373/418021 (executing program) 2022/04/26 03:41:41 fetching corpus: 10350, signal 219689/418970 (executing program) 2022/04/26 03:41:41 fetching corpus: 10400, signal 220072/419972 (executing program) 2022/04/26 03:41:41 fetching corpus: 10450, signal 220358/420935 (executing program) 2022/04/26 03:41:41 fetching corpus: 10500, signal 220731/421846 (executing program) 2022/04/26 03:41:41 fetching corpus: 10550, signal 221316/421846 (executing program) 2022/04/26 03:41:41 fetching corpus: 10600, signal 221744/421846 (executing program) 2022/04/26 03:41:41 fetching corpus: 10650, signal 222068/421846 (executing program) 2022/04/26 03:41:41 fetching corpus: 10700, signal 222417/421846 (executing program) 2022/04/26 03:41:41 fetching corpus: 10750, signal 222894/421846 (executing program) 2022/04/26 03:41:42 fetching corpus: 10800, signal 223234/421846 (executing program) 2022/04/26 03:41:42 fetching corpus: 10850, signal 223575/421846 (executing program) 2022/04/26 03:41:42 fetching corpus: 10900, signal 223976/421846 (executing program) 2022/04/26 03:41:42 fetching corpus: 10950, signal 224370/421846 (executing program) 2022/04/26 03:41:42 fetching corpus: 11000, signal 224816/421847 (executing program) 2022/04/26 03:41:42 fetching corpus: 11050, signal 225158/421847 (executing program) 2022/04/26 03:41:42 fetching corpus: 11100, signal 225554/421847 (executing program) 2022/04/26 03:41:42 fetching corpus: 11150, signal 225929/421847 (executing program) 2022/04/26 03:41:42 fetching corpus: 11200, signal 226257/421853 (executing program) 2022/04/26 03:41:42 fetching corpus: 11250, signal 226596/421853 (executing program) 2022/04/26 03:41:42 fetching corpus: 11300, signal 227122/421854 (executing program) 2022/04/26 03:41:42 fetching corpus: 11350, signal 227508/421854 (executing program) 2022/04/26 03:41:42 fetching corpus: 11400, signal 227693/421854 (executing program) 2022/04/26 03:41:43 fetching corpus: 11450, signal 228111/421854 (executing program) 2022/04/26 03:41:43 fetching corpus: 11500, signal 228362/421854 (executing program) 2022/04/26 03:41:43 fetching corpus: 11550, signal 228688/421854 (executing program) 2022/04/26 03:41:43 fetching corpus: 11600, signal 228947/421856 (executing program) 2022/04/26 03:41:43 fetching corpus: 11650, signal 229564/421856 (executing program) 2022/04/26 03:41:43 fetching corpus: 11700, signal 229869/421856 (executing program) 2022/04/26 03:41:43 fetching corpus: 11750, signal 230356/421856 (executing program) 2022/04/26 03:41:43 fetching corpus: 11800, signal 230844/421858 (executing program) 2022/04/26 03:41:43 fetching corpus: 11850, signal 231147/421858 (executing program) 2022/04/26 03:41:43 fetching corpus: 11900, signal 231702/421858 (executing program) 2022/04/26 03:41:43 fetching corpus: 11950, signal 232059/421858 (executing program) 2022/04/26 03:41:43 fetching corpus: 12000, signal 232309/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12050, signal 232660/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12100, signal 232973/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12150, signal 233374/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12200, signal 233696/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12250, signal 234019/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12300, signal 234262/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12350, signal 234636/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12400, signal 235403/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12450, signal 235687/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12500, signal 235948/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12550, signal 236304/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12600, signal 236693/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12650, signal 236960/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12700, signal 237260/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12750, signal 237617/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12800, signal 239414/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12850, signal 239907/421858 (executing program) 2022/04/26 03:41:44 fetching corpus: 12900, signal 240394/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 12950, signal 240790/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13000, signal 241122/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13050, signal 241540/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13100, signal 241893/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13150, signal 242266/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13200, signal 242534/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13250, signal 242892/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13300, signal 243163/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13350, signal 243368/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13400, signal 243711/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13450, signal 243993/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13500, signal 244521/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13550, signal 244837/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13600, signal 245174/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13650, signal 245421/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13700, signal 245810/421858 (executing program) 2022/04/26 03:41:45 fetching corpus: 13750, signal 246028/421860 (executing program) 2022/04/26 03:41:45 fetching corpus: 13800, signal 246401/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 13850, signal 246604/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 13900, signal 246849/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 13950, signal 247265/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14000, signal 247624/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14050, signal 247906/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14100, signal 248222/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14150, signal 248583/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14200, signal 248862/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14250, signal 249075/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14300, signal 249566/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14350, signal 249908/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14400, signal 250258/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14450, signal 250514/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14500, signal 250775/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14550, signal 251234/421860 (executing program) 2022/04/26 03:41:46 fetching corpus: 14600, signal 251496/421889 (executing program) 2022/04/26 03:41:46 fetching corpus: 14650, signal 251711/421889 (executing program) 2022/04/26 03:41:47 fetching corpus: 14700, signal 251930/421889 (executing program) 2022/04/26 03:41:47 fetching corpus: 14750, signal 252151/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 14800, signal 252536/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 14850, signal 252816/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 14900, signal 253162/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 14950, signal 253516/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15000, signal 253774/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15050, signal 254033/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15100, signal 254452/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15150, signal 254667/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15200, signal 254954/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15250, signal 255426/421892 (executing program) 2022/04/26 03:41:47 fetching corpus: 15300, signal 255725/421900 (executing program) 2022/04/26 03:41:47 fetching corpus: 15350, signal 256152/421900 (executing program) 2022/04/26 03:41:47 fetching corpus: 15400, signal 256401/421900 (executing program) 2022/04/26 03:41:47 fetching corpus: 15450, signal 256854/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15500, signal 257145/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15550, signal 257365/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15600, signal 257817/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15650, signal 258254/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15700, signal 258600/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15750, signal 258854/421900 (executing program) 2022/04/26 03:41:48 fetching corpus: 15800, signal 259156/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 15850, signal 259481/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 15900, signal 259856/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 15950, signal 260128/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 16000, signal 260502/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 16050, signal 260919/421903 (executing program) 2022/04/26 03:41:48 fetching corpus: 16100, signal 261146/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16150, signal 261370/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16200, signal 261666/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16250, signal 262104/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16300, signal 262336/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16350, signal 262742/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16400, signal 263032/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16450, signal 263287/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16500, signal 263605/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16550, signal 263847/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16600, signal 264098/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16650, signal 264382/421903 (executing program) 2022/04/26 03:41:49 fetching corpus: 16700, signal 264598/421907 (executing program) 2022/04/26 03:41:49 fetching corpus: 16750, signal 264884/421907 (executing program) 2022/04/26 03:41:49 fetching corpus: 16800, signal 265115/421907 (executing program) 2022/04/26 03:41:49 fetching corpus: 16850, signal 265479/421907 (executing program) 2022/04/26 03:41:50 fetching corpus: 16900, signal 265741/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 16950, signal 266095/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17000, signal 266343/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17050, signal 266712/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17100, signal 267007/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17150, signal 267196/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17200, signal 267427/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17250, signal 267872/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17300, signal 268171/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17350, signal 268411/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17400, signal 268649/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17450, signal 268957/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17500, signal 269239/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17550, signal 269498/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17600, signal 269753/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17650, signal 269957/421910 (executing program) 2022/04/26 03:41:50 fetching corpus: 17700, signal 270281/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 17750, signal 270541/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 17800, signal 270770/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 17850, signal 270942/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 17900, signal 271134/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 17950, signal 271381/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18000, signal 271739/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18050, signal 271936/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18100, signal 272265/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18150, signal 272471/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18200, signal 272703/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18250, signal 272991/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18300, signal 273204/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18350, signal 273375/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18400, signal 273607/421910 (executing program) 2022/04/26 03:41:51 fetching corpus: 18450, signal 273861/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18500, signal 274214/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18550, signal 274463/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18600, signal 274676/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18650, signal 274909/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18700, signal 275138/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18750, signal 275357/421910 (executing program) 2022/04/26 03:41:52 fetching corpus: 18800, signal 275695/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 18850, signal 276022/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 18900, signal 276278/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 18950, signal 276551/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 19000, signal 276796/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 19050, signal 277108/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 19100, signal 277348/421926 (executing program) 2022/04/26 03:41:52 fetching corpus: 19150, signal 277663/421927 (executing program) 2022/04/26 03:41:52 fetching corpus: 19200, signal 278685/421927 (executing program) 2022/04/26 03:41:53 fetching corpus: 19250, signal 278925/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19300, signal 279158/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19350, signal 279543/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19400, signal 279813/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19450, signal 280109/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19500, signal 280354/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19550, signal 280619/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19600, signal 280989/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19650, signal 281278/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19700, signal 281472/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19750, signal 281755/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19800, signal 282118/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19850, signal 282332/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19900, signal 282605/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 19950, signal 282892/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 20000, signal 283106/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 20050, signal 283396/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 20100, signal 283702/421928 (executing program) 2022/04/26 03:41:53 fetching corpus: 20150, signal 283965/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20200, signal 284244/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20250, signal 284474/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20300, signal 284740/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20350, signal 285023/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20400, signal 285349/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20450, signal 285572/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20500, signal 285889/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20550, signal 286126/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20600, signal 286391/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20650, signal 286658/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20700, signal 286905/421928 (executing program) 2022/04/26 03:41:54 fetching corpus: 20750, signal 287155/421930 (executing program) 2022/04/26 03:41:54 fetching corpus: 20800, signal 287368/421930 (executing program) 2022/04/26 03:41:54 fetching corpus: 20850, signal 287637/421930 (executing program) 2022/04/26 03:41:54 fetching corpus: 20900, signal 287944/421930 (executing program) 2022/04/26 03:41:54 fetching corpus: 20950, signal 288133/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21000, signal 288338/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21050, signal 288561/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21100, signal 288764/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21150, signal 289107/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21200, signal 289476/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21250, signal 289694/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21300, signal 290017/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21350, signal 290232/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21400, signal 290398/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21450, signal 290667/421930 (executing program) 2022/04/26 03:41:55 fetching corpus: 21500, signal 290890/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21550, signal 291273/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21600, signal 291501/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21650, signal 291692/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21700, signal 291911/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21750, signal 292176/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21800, signal 292374/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21850, signal 292555/421938 (executing program) 2022/04/26 03:41:55 fetching corpus: 21900, signal 292841/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 21950, signal 293064/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22000, signal 293272/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22050, signal 293429/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22100, signal 293645/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22150, signal 293860/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22200, signal 294169/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22250, signal 294358/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22300, signal 294544/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22350, signal 294796/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22400, signal 295065/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22450, signal 295300/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22500, signal 295484/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22550, signal 295707/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22600, signal 295882/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22650, signal 296097/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22700, signal 296384/421938 (executing program) 2022/04/26 03:41:56 fetching corpus: 22750, signal 296636/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 22800, signal 296857/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 22850, signal 297073/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 22900, signal 297294/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 22950, signal 297502/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 23000, signal 297722/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 23050, signal 297920/421938 (executing program) 2022/04/26 03:41:57 fetching corpus: 23100, signal 298221/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23150, signal 298515/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23200, signal 298685/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23250, signal 298895/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23300, signal 299182/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23350, signal 299426/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23400, signal 299568/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23450, signal 299745/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23500, signal 299963/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23550, signal 300244/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23600, signal 300422/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23650, signal 300699/421940 (executing program) 2022/04/26 03:41:57 fetching corpus: 23700, signal 300897/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 23750, signal 301117/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 23800, signal 301419/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 23850, signal 301640/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 23900, signal 301941/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 23950, signal 302144/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24000, signal 302348/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24050, signal 302612/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24100, signal 302833/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24150, signal 303040/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24200, signal 303345/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24250, signal 303615/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24300, signal 303833/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24350, signal 304054/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24400, signal 304388/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24450, signal 304564/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24500, signal 304799/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24550, signal 305023/421940 (executing program) 2022/04/26 03:41:58 fetching corpus: 24600, signal 305252/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24650, signal 305759/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24700, signal 306191/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24750, signal 306428/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24800, signal 306717/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24850, signal 306863/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24900, signal 307102/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 24950, signal 308452/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 25000, signal 308672/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 25050, signal 308889/421940 (executing program) 2022/04/26 03:41:59 fetching corpus: 25100, signal 309119/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25150, signal 309353/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25200, signal 309535/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25250, signal 309722/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25300, signal 309984/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25350, signal 310273/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25400, signal 310503/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25450, signal 310663/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25500, signal 310821/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25550, signal 311044/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25600, signal 311276/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25650, signal 311462/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25700, signal 311638/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25750, signal 311830/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25800, signal 312072/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25850, signal 312327/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25900, signal 312527/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 25950, signal 312717/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 26000, signal 312859/421940 (executing program) 2022/04/26 03:42:00 fetching corpus: 26050, signal 313121/421940 (executing program) 2022/04/26 03:42:01 fetching corpus: 26100, signal 313342/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26150, signal 313512/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26200, signal 313685/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26250, signal 313954/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26300, signal 314274/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26350, signal 314589/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26400, signal 314724/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26450, signal 314906/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26500, signal 315078/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26550, signal 315264/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26600, signal 315455/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26650, signal 315630/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26700, signal 315863/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26750, signal 316037/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26800, signal 316364/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26850, signal 316759/421942 (executing program) 2022/04/26 03:42:01 fetching corpus: 26900, signal 316933/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 26950, signal 317203/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27000, signal 317469/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27050, signal 317636/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27100, signal 317828/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27150, signal 317991/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27200, signal 318193/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27250, signal 318419/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27300, signal 318644/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27350, signal 318867/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27400, signal 319197/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27450, signal 319372/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27500, signal 319573/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27550, signal 319741/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27600, signal 319888/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27650, signal 320056/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27700, signal 320271/421942 (executing program) 2022/04/26 03:42:02 fetching corpus: 27750, signal 320448/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 27800, signal 320619/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 27850, signal 320827/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 27900, signal 321011/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 27950, signal 321216/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28000, signal 321444/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28050, signal 321658/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28100, signal 321897/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28150, signal 322135/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28200, signal 322374/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28250, signal 322551/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28300, signal 322786/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28350, signal 322995/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28400, signal 323340/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28450, signal 323506/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28500, signal 323636/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28550, signal 323779/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28600, signal 323928/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28650, signal 324218/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28700, signal 324388/421942 (executing program) 2022/04/26 03:42:03 fetching corpus: 28750, signal 324556/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 28800, signal 325171/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 28850, signal 325375/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 28900, signal 325529/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 28950, signal 325744/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29000, signal 325881/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29050, signal 326121/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29100, signal 326306/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29150, signal 326418/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29200, signal 326647/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29250, signal 326807/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29300, signal 327014/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29350, signal 327181/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29400, signal 327354/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29450, signal 327531/421942 (executing program) 2022/04/26 03:42:04 fetching corpus: 29500, signal 327650/421942 (executing program) 2022/04/26 03:42:05 fetching corpus: 29550, signal 327784/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29600, signal 328305/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29650, signal 328490/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29700, signal 328678/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29750, signal 328977/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29800, signal 329167/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29850, signal 329356/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29900, signal 329631/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 29950, signal 329860/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30000, signal 330040/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30050, signal 330194/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30100, signal 330349/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30150, signal 330524/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30200, signal 330659/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30250, signal 330864/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30300, signal 331036/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30350, signal 331207/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30400, signal 331370/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30450, signal 331562/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30500, signal 331740/421944 (executing program) 2022/04/26 03:42:05 fetching corpus: 30550, signal 331928/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30600, signal 332125/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30650, signal 332354/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30700, signal 332532/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30750, signal 333382/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30800, signal 333515/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30850, signal 333659/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30900, signal 333887/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 30950, signal 334066/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31000, signal 334274/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31050, signal 334442/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31100, signal 334659/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31150, signal 334825/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31200, signal 335095/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31250, signal 335262/421944 (executing program) 2022/04/26 03:42:06 fetching corpus: 31300, signal 335518/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31350, signal 335708/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31400, signal 335921/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31450, signal 336065/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31500, signal 336241/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31550, signal 336423/421944 (executing program) 2022/04/26 03:42:07 fetching corpus: 31600, signal 336661/421948 (executing program) 2022/04/26 03:42:07 fetching corpus: 31650, signal 337035/421948 (executing program) 2022/04/26 03:42:07 fetching corpus: 31700, signal 337250/421948 (executing program) 2022/04/26 03:42:07 fetching corpus: 31750, signal 337425/421957 (executing program) 2022/04/26 03:42:07 fetching corpus: 31800, signal 337593/421957 (executing program) 2022/04/26 03:42:07 fetching corpus: 31850, signal 337766/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 31900, signal 337904/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 31950, signal 338089/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32000, signal 338266/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32050, signal 338419/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32100, signal 338549/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32150, signal 338686/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32200, signal 338914/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32250, signal 339103/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32300, signal 339255/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32350, signal 339455/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32400, signal 340257/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32450, signal 340376/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32500, signal 340532/421957 (executing program) 2022/04/26 03:42:08 fetching corpus: 32550, signal 340698/421958 (executing program) 2022/04/26 03:42:08 fetching corpus: 32600, signal 341133/421958 (executing program) 2022/04/26 03:42:08 fetching corpus: 32650, signal 341280/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32700, signal 341481/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32750, signal 341676/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32800, signal 341900/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32850, signal 342121/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32900, signal 342373/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 32950, signal 342573/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33000, signal 342707/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33050, signal 342823/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33100, signal 342987/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33150, signal 343227/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33200, signal 343365/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33250, signal 343548/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33300, signal 343690/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33350, signal 343866/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33400, signal 344005/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33450, signal 344177/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33500, signal 344365/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33550, signal 344599/421958 (executing program) 2022/04/26 03:42:09 fetching corpus: 33600, signal 344784/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33650, signal 344913/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33700, signal 345043/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33750, signal 345249/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33800, signal 345380/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33850, signal 345777/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33900, signal 345963/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 33950, signal 346114/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34000, signal 346347/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34050, signal 346521/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34100, signal 346673/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34150, signal 346841/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34200, signal 347014/421958 (executing program) 2022/04/26 03:42:10 fetching corpus: 34250, signal 347156/421961 (executing program) 2022/04/26 03:42:10 fetching corpus: 34300, signal 347334/421961 (executing program) 2022/04/26 03:42:10 fetching corpus: 34350, signal 347493/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34400, signal 347656/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34450, signal 347813/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34500, signal 347976/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34550, signal 348115/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34600, signal 348260/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34650, signal 348399/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34700, signal 348525/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34750, signal 348751/421961 (executing program) [ 146.344333][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.350872][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/26 03:42:11 fetching corpus: 34800, signal 348915/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34850, signal 349085/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34900, signal 349223/421961 (executing program) 2022/04/26 03:42:11 fetching corpus: 34950, signal 349409/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35000, signal 349576/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35050, signal 349706/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35100, signal 349832/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35150, signal 350046/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35200, signal 350178/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35250, signal 350374/421962 (executing program) 2022/04/26 03:42:11 fetching corpus: 35300, signal 350521/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35350, signal 350657/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35400, signal 350926/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35450, signal 351054/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35500, signal 351216/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35550, signal 351427/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35600, signal 351629/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35650, signal 351739/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35700, signal 351934/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35750, signal 352064/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35800, signal 352217/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35850, signal 352388/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35900, signal 352573/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 35950, signal 352687/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36000, signal 352828/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36050, signal 353048/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36100, signal 353177/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36150, signal 353312/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36200, signal 353501/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36250, signal 353687/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36300, signal 353817/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36350, signal 353978/421962 (executing program) 2022/04/26 03:42:12 fetching corpus: 36400, signal 354203/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36450, signal 354336/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36500, signal 354481/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36550, signal 354642/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36600, signal 354822/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36650, signal 355013/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36700, signal 355158/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36750, signal 355278/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36800, signal 355442/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36850, signal 355626/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36900, signal 355807/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 36950, signal 355951/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 37000, signal 356163/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 37050, signal 356362/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 37100, signal 356537/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 37150, signal 356705/421962 (executing program) 2022/04/26 03:42:13 fetching corpus: 37200, signal 357004/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37250, signal 357133/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37300, signal 357324/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37350, signal 357497/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37400, signal 357674/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37450, signal 357800/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37500, signal 357951/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37550, signal 358093/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37600, signal 358258/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37650, signal 358408/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37700, signal 358619/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37750, signal 358742/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37800, signal 358934/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37850, signal 359043/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37900, signal 359218/421962 (executing program) 2022/04/26 03:42:14 fetching corpus: 37950, signal 359360/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38000, signal 359537/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38050, signal 359664/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38100, signal 359799/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38150, signal 359970/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38200, signal 360138/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38250, signal 360268/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38300, signal 360467/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38350, signal 360633/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38400, signal 360773/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38450, signal 360906/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38500, signal 361115/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38550, signal 361232/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38600, signal 361363/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38650, signal 361540/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38700, signal 361661/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38750, signal 361799/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38800, signal 361940/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38850, signal 362075/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38900, signal 362229/421962 (executing program) 2022/04/26 03:42:15 fetching corpus: 38950, signal 362354/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39000, signal 362511/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39050, signal 362710/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39100, signal 362854/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39150, signal 363009/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39200, signal 363155/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39250, signal 363330/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39300, signal 363463/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39350, signal 363638/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39400, signal 363851/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39450, signal 363997/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39500, signal 364591/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39550, signal 364747/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39600, signal 364945/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39650, signal 365085/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39700, signal 365183/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39750, signal 365325/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39800, signal 365490/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39850, signal 365645/421962 (executing program) 2022/04/26 03:42:16 fetching corpus: 39900, signal 365835/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 39950, signal 366005/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40000, signal 366203/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40050, signal 366362/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40100, signal 366538/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40150, signal 366709/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40200, signal 366876/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40250, signal 367080/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40300, signal 367206/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40350, signal 367386/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40400, signal 367520/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40450, signal 367627/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40500, signal 367803/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40550, signal 368033/421962 (executing program) 2022/04/26 03:42:17 fetching corpus: 40600, signal 368159/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40650, signal 368336/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40700, signal 368485/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40750, signal 368625/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40800, signal 368804/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40850, signal 368940/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40900, signal 369096/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 40950, signal 369323/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41000, signal 369464/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41050, signal 369644/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41100, signal 369777/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41150, signal 369976/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41200, signal 370164/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41250, signal 370387/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41300, signal 370551/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41350, signal 370681/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41400, signal 370807/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41450, signal 370934/421962 (executing program) 2022/04/26 03:42:18 fetching corpus: 41500, signal 371165/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41550, signal 371297/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41600, signal 371430/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41650, signal 371660/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41700, signal 371802/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41750, signal 371975/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41800, signal 372127/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41850, signal 372323/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41900, signal 372448/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 41950, signal 372572/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42000, signal 372717/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42050, signal 372874/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42100, signal 373017/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42150, signal 373199/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42200, signal 373327/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42250, signal 373477/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42300, signal 373609/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42350, signal 373763/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42400, signal 373875/421962 (executing program) 2022/04/26 03:42:19 fetching corpus: 42450, signal 374009/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42500, signal 374162/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42550, signal 374296/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42600, signal 374471/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42650, signal 374646/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42700, signal 374781/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42750, signal 374941/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42800, signal 375078/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42850, signal 375196/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42900, signal 375344/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 42950, signal 375500/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 43000, signal 375646/421962 (executing program) 2022/04/26 03:42:20 fetching corpus: 43050, signal 375777/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43100, signal 375932/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43150, signal 376046/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43200, signal 376181/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43250, signal 376308/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43300, signal 376435/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43350, signal 376573/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43400, signal 376682/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43450, signal 376890/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43500, signal 377045/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43550, signal 377212/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43600, signal 377328/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43650, signal 377532/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43700, signal 377681/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43750, signal 377823/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43800, signal 378003/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43850, signal 378154/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43900, signal 378265/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 43950, signal 378415/421962 (executing program) 2022/04/26 03:42:21 fetching corpus: 44000, signal 378534/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44050, signal 378670/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44100, signal 378791/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44150, signal 378968/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44200, signal 379100/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44250, signal 379256/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44300, signal 379387/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44350, signal 379508/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44400, signal 379625/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44450, signal 379771/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44500, signal 379910/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44550, signal 380057/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44600, signal 380205/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44650, signal 380374/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44700, signal 380507/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44750, signal 380684/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44800, signal 380802/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44850, signal 380953/421962 (executing program) 2022/04/26 03:42:22 fetching corpus: 44900, signal 381122/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 44950, signal 381271/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45000, signal 381387/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45050, signal 381540/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45100, signal 381688/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45150, signal 381823/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45200, signal 381988/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45250, signal 382120/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45300, signal 382270/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45350, signal 382397/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45400, signal 382522/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45450, signal 382660/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45500, signal 382821/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45550, signal 382971/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45600, signal 383071/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45650, signal 383215/421962 (executing program) 2022/04/26 03:42:23 fetching corpus: 45700, signal 383336/421962 (executing program) 2022/04/26 03:42:24 fetching corpus: 45750, signal 383473/421962 (executing program) 2022/04/26 03:42:24 fetching corpus: 45800, signal 383603/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 45850, signal 383741/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 45900, signal 383903/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 45950, signal 384039/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46000, signal 384177/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46050, signal 384320/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46100, signal 384499/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46150, signal 384652/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46200, signal 384814/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46250, signal 385021/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46300, signal 385199/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46350, signal 385302/421963 (executing program) 2022/04/26 03:42:24 fetching corpus: 46400, signal 385453/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46450, signal 385608/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46500, signal 385737/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46550, signal 385879/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46600, signal 386075/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46650, signal 386210/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46700, signal 386416/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46750, signal 386572/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46800, signal 386707/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46850, signal 386824/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46900, signal 387096/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 46950, signal 387224/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47000, signal 387343/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47050, signal 387480/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47100, signal 387615/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47150, signal 387732/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47200, signal 387870/421963 (executing program) 2022/04/26 03:42:25 fetching corpus: 47250, signal 387989/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47300, signal 388133/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47350, signal 388255/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47400, signal 388363/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47450, signal 388502/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47500, signal 388616/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47550, signal 388738/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47600, signal 388866/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47650, signal 389010/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47700, signal 389125/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47750, signal 389303/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47800, signal 389452/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47850, signal 389591/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47900, signal 389759/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 47950, signal 389879/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48000, signal 390035/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48050, signal 390173/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48100, signal 390295/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48150, signal 390547/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48200, signal 390719/421963 (executing program) 2022/04/26 03:42:26 fetching corpus: 48250, signal 390851/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48300, signal 390958/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48350, signal 391120/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48400, signal 391237/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48450, signal 391365/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48500, signal 391491/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48550, signal 391609/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48600, signal 391723/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48650, signal 391853/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48700, signal 392011/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48750, signal 392153/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48800, signal 392258/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48850, signal 392394/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48900, signal 392527/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 48950, signal 392670/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 49000, signal 393320/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 49050, signal 393458/421963 (executing program) 2022/04/26 03:42:27 fetching corpus: 49100, signal 393601/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49150, signal 393762/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49200, signal 393913/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49250, signal 394014/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49300, signal 394124/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49350, signal 394277/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49400, signal 394383/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49450, signal 394503/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49500, signal 394662/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49550, signal 394767/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49600, signal 394921/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49650, signal 395058/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49700, signal 395214/421963 (executing program) 2022/04/26 03:42:28 fetching corpus: 49750, signal 395348/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 49800, signal 395503/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 49850, signal 395610/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 49900, signal 395773/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 49950, signal 395890/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50000, signal 396050/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50050, signal 396199/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50100, signal 396353/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50150, signal 396479/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50200, signal 396592/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50250, signal 396736/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50300, signal 396933/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50350, signal 397079/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50400, signal 397189/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50450, signal 397295/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50500, signal 397414/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50550, signal 397567/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50600, signal 397727/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50650, signal 397917/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50700, signal 398021/421963 (executing program) 2022/04/26 03:42:29 fetching corpus: 50750, signal 398121/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 50800, signal 398248/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 50850, signal 398386/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 50900, signal 398509/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 50950, signal 398655/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51000, signal 398761/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51050, signal 398868/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51100, signal 398979/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51150, signal 399137/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51200, signal 399259/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51250, signal 399380/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51300, signal 399479/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51350, signal 399574/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51400, signal 399739/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51450, signal 399976/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51500, signal 400235/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51550, signal 400382/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51600, signal 400564/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51650, signal 400697/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51700, signal 400838/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51750, signal 400957/421963 (executing program) 2022/04/26 03:42:30 fetching corpus: 51800, signal 401061/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 51850, signal 401234/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 51900, signal 401345/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 51950, signal 401483/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52000, signal 401634/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52050, signal 401740/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52100, signal 401848/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52150, signal 401956/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52200, signal 402097/421963 (executing program) 2022/04/26 03:42:31 fetching corpus: 52250, signal 402265/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52300, signal 402392/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52350, signal 402555/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52400, signal 402690/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52450, signal 402809/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52500, signal 402928/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52550, signal 403057/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52600, signal 403188/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52650, signal 403322/421968 (executing program) 2022/04/26 03:42:31 fetching corpus: 52700, signal 403438/421968 (executing program) 2022/04/26 03:42:32 fetching corpus: 52750, signal 403543/421968 (executing program) 2022/04/26 03:42:32 fetching corpus: 52800, signal 403645/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 52850, signal 403760/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 52900, signal 403882/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 52950, signal 403991/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53000, signal 404137/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53050, signal 404276/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53100, signal 404394/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53150, signal 404509/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53200, signal 404642/421969 (executing program) 2022/04/26 03:42:32 fetching corpus: 53250, signal 404852/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53300, signal 404964/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53350, signal 405073/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53400, signal 405220/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53450, signal 405362/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53500, signal 405496/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53550, signal 405678/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53600, signal 405802/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53650, signal 406027/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53700, signal 406173/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53750, signal 406320/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53800, signal 406423/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53850, signal 406600/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53900, signal 406712/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 53950, signal 407125/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54000, signal 407266/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54050, signal 407388/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54100, signal 407510/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54150, signal 407656/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54200, signal 407772/421969 (executing program) 2022/04/26 03:42:33 fetching corpus: 54250, signal 407900/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54300, signal 408020/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54350, signal 408171/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54400, signal 408292/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54450, signal 408402/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54500, signal 408538/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54550, signal 408659/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54600, signal 408806/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54650, signal 408957/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54700, signal 409097/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54750, signal 409211/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54800, signal 409328/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54850, signal 409514/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54900, signal 409618/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 54950, signal 409727/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 55000, signal 409848/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 55050, signal 410006/421969 (executing program) 2022/04/26 03:42:34 fetching corpus: 55100, signal 410154/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55150, signal 410349/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55200, signal 410463/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55250, signal 410594/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55300, signal 410697/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55350, signal 410815/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55400, signal 410933/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55428, signal 410994/421969 (executing program) 2022/04/26 03:42:35 fetching corpus: 55428, signal 410994/421969 (executing program) 2022/04/26 03:42:38 starting 6 fuzzer processes 03:42:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 03:42:38 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a356de4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000140)={0x0, 0xea60}) 03:42:38 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) 03:42:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x48) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/14}, 0x20) 03:42:38 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000340), 0x10) 03:42:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x14, 0x453, 0x0, 0x0, 0x0, "c4"}, 0x14}}, 0x0) [ 174.981959][ T3506] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 174.990152][ T3506] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 174.998314][ T3506] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 175.008108][ T3507] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 175.016797][ T3507] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 175.025358][ T3507] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 175.253537][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 175.431082][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.438461][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.447856][ T3497] device bridge_slave_0 entered promiscuous mode [ 175.460435][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.467937][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.476849][ T3497] device bridge_slave_1 entered promiscuous mode [ 175.530713][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.556672][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.570185][ T3518] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 175.578271][ T3518] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 175.586103][ T3518] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 175.599287][ T3519] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 175.599660][ T3516] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 175.608336][ T3519] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 175.616987][ T3516] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 175.626246][ T3519] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 175.632346][ T3516] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 175.640117][ T3519] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 175.645896][ T3516] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 175.652184][ T3519] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 175.658752][ T3516] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 175.666600][ T3519] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 175.675297][ T3516] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 175.716263][ T3518] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 175.725744][ T3506] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 175.733144][ T3518] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 175.745552][ T3518] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 175.753014][ T3506] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 175.760951][ T3506] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 175.771376][ T3506] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 175.783535][ T3506] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 175.799676][ T3522] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 175.807272][ T3506] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 175.813247][ T3497] team0: Port device team_slave_0 added [ 175.815588][ T3522] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 175.825886][ T3506] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 175.851996][ T3516] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 175.893217][ T3506] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 175.904519][ T3506] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 175.943183][ T3497] team0: Port device team_slave_1 added [ 176.206442][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.213889][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.240110][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.306637][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.314106][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.340353][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.478286][ T3497] device hsr_slave_0 entered promiscuous mode [ 176.488030][ T3497] device hsr_slave_1 entered promiscuous mode [ 177.046976][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 177.062855][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 177.073842][ T121] Bluetooth: hci0: command 0x0409 tx timeout [ 177.388070][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 177.416848][ T3497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.523998][ T3497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.553614][ T3497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.687686][ T3497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.695871][ T125] Bluetooth: hci3: command 0x0409 tx timeout [ 177.774379][ T3156] Bluetooth: hci2: command 0x0409 tx timeout [ 177.791254][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 177.819100][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.826750][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.836376][ T3501] device bridge_slave_0 entered promiscuous mode [ 177.855030][ T3156] Bluetooth: hci1: command 0x0409 tx timeout [ 177.865405][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 177.919677][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 177.989612][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.997150][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.006841][ T3501] device bridge_slave_1 entered promiscuous mode [ 178.019953][ T3156] Bluetooth: hci5: command 0x0409 tx timeout [ 178.141466][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.149195][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.158926][ T3503] device bridge_slave_0 entered promiscuous mode [ 178.206344][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.218569][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.226156][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.236119][ T3503] device bridge_slave_1 entered promiscuous mode [ 178.367585][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.384228][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.446499][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.454245][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.463979][ T3504] device bridge_slave_0 entered promiscuous mode [ 178.492067][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.537857][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.545465][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.555335][ T3504] device bridge_slave_1 entered promiscuous mode [ 178.672774][ T3501] team0: Port device team_slave_0 added [ 178.684184][ T3503] team0: Port device team_slave_0 added [ 178.793187][ T3501] team0: Port device team_slave_1 added [ 178.805075][ T3503] team0: Port device team_slave_1 added [ 178.848147][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.857821][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.865366][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.875145][ T3500] device bridge_slave_0 entered promiscuous mode [ 179.000646][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.013250][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.021056][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.030834][ T3500] device bridge_slave_1 entered promiscuous mode [ 179.092609][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.099858][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.126420][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.141100][ T3156] Bluetooth: hci0: command 0x041b tx timeout [ 179.210778][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.218097][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.244657][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.298566][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.306256][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.315897][ T3502] device bridge_slave_0 entered promiscuous mode [ 179.327284][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.335136][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.361357][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.382341][ T3504] team0: Port device team_slave_0 added [ 179.421619][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.428830][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.455124][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.470167][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.478126][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.487929][ T3502] device bridge_slave_1 entered promiscuous mode [ 179.537673][ T3504] team0: Port device team_slave_1 added [ 179.559658][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.589833][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.775204][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 179.794065][ T3501] device hsr_slave_0 entered promiscuous mode [ 179.802743][ T3501] device hsr_slave_1 entered promiscuous mode [ 179.810819][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.818604][ T3501] Cannot create hsr debugfs directory [ 179.826314][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.833432][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.853700][ T3156] Bluetooth: hci2: command 0x041b tx timeout [ 179.859727][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.884409][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.905158][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.934070][ T3156] Bluetooth: hci4: command 0x041b tx timeout [ 179.940513][ T3156] Bluetooth: hci1: command 0x041b tx timeout [ 179.959574][ T3500] team0: Port device team_slave_0 added [ 179.997106][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.004426][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.030954][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.097383][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.105484][ T3156] Bluetooth: hci5: command 0x041b tx timeout [ 180.109958][ T3500] team0: Port device team_slave_1 added [ 180.189203][ T3503] device hsr_slave_0 entered promiscuous mode [ 180.198268][ T3503] device hsr_slave_1 entered promiscuous mode [ 180.206299][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.214331][ T3503] Cannot create hsr debugfs directory [ 180.290659][ T3502] team0: Port device team_slave_0 added [ 180.298789][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.306186][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.332807][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.429638][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.437220][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.463566][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.479806][ T3502] team0: Port device team_slave_1 added [ 180.571484][ T3504] device hsr_slave_0 entered promiscuous mode [ 180.581584][ T3504] device hsr_slave_1 entered promiscuous mode [ 180.590328][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.598220][ T3504] Cannot create hsr debugfs directory [ 180.677283][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.686948][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.780827][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.788356][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.815024][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.896239][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.917840][ T3500] device hsr_slave_0 entered promiscuous mode [ 180.928194][ T3500] device hsr_slave_1 entered promiscuous mode [ 180.936452][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.944535][ T3500] Cannot create hsr debugfs directory [ 180.952246][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.959641][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.985943][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.138932][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.149375][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.159201][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.166641][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.218624][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 181.247246][ T3502] device hsr_slave_0 entered promiscuous mode [ 181.256301][ T3502] device hsr_slave_1 entered promiscuous mode [ 181.264475][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.272132][ T3502] Cannot create hsr debugfs directory [ 181.307231][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.426000][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.436672][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.446624][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.454048][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.584402][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.752534][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.763971][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.775492][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.862344][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 181.925299][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.933583][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 181.936080][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.950933][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.962905][ T3501] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 181.991361][ T3501] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.018789][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 182.034460][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 182.098141][ T3501] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.120396][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.130832][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.176798][ T3501] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.184668][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 182.218224][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.228603][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.355540][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.369827][ T3503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.399043][ T3503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.418832][ T3503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.456330][ T3503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.483259][ T3504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.635600][ T3504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.685402][ T3502] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 182.705246][ T3502] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 182.726873][ T3502] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 182.745432][ T3504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.806406][ T3502] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 182.826038][ T3504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 182.885474][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.925690][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.933716][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.941609][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.969520][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.010562][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.039671][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.293849][ T125] Bluetooth: hci0: command 0x0419 tx timeout [ 183.494272][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.614943][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.687070][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.713838][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.723229][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.753148][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.852120][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.862681][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.872606][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.880059][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.889469][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.899099][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.937914][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.956839][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.987464][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.994478][ T121] Bluetooth: hci3: command 0x0419 tx timeout [ 183.997540][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.010191][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.020416][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.030084][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.037505][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.052751][ T3548] Bluetooth: hci2: command 0x0419 tx timeout [ 184.106663][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.131839][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.139149][ T121] Bluetooth: hci4: command 0x0419 tx timeout [ 184.153955][ T121] Bluetooth: hci1: command 0x0419 tx timeout [ 184.199630][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.271326][ T121] Bluetooth: hci5: command 0x0419 tx timeout [ 184.285107][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.296478][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.306259][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.313682][ T3540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.323018][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.334785][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.345117][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.354835][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.362195][ T3540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.371564][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.383145][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.394807][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.405985][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.416857][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.428133][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.439069][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.450786][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.461185][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.470970][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.478394][ T3540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.487773][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.498782][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.509646][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.519256][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.529301][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.539043][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.548682][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.556094][ T3540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.565935][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.576008][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.586037][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.597727][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.608446][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.636736][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.647740][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.658153][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.667832][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.678086][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.689643][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.698918][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.726732][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.736678][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.757034][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.778759][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.789086][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.802570][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.825779][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.886006][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.899656][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.909448][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.920621][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.930791][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.941482][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.952111][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.962332][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.972011][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.979446][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.988774][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.999171][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.008891][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.016328][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.025611][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.035954][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.045773][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.053189][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.062789][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.074146][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.118321][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.128053][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.138597][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.148860][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.239292][ T3497] device veth0_vlan entered promiscuous mode [ 185.282438][ T3504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.293080][ T3504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.342378][ T3497] device veth1_vlan entered promiscuous mode [ 185.362907][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.375005][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.386049][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.396833][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.407953][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.417994][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.427921][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.437675][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.445096][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.453980][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.463842][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.474228][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.483753][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.494292][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.505143][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.515064][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.525437][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.536887][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.546695][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.556549][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.566632][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.576387][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.584279][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.591981][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.599907][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.607658][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.617697][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.633173][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.645257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.655095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.666047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.684967][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.717774][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.749098][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.780823][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.793204][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.805166][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.883846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.895699][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.995082][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.007175][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.026748][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.037981][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.048933][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.056974][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.064969][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.075005][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.085956][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.096568][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.106611][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.115392][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.146819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.156250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.166934][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.211996][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.228489][ T3497] device veth0_macvtap entered promiscuous mode [ 186.281351][ T3497] device veth1_macvtap entered promiscuous mode [ 186.358353][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.369061][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.379584][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.387526][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.417432][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.550815][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.559034][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.569894][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.617084][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.634079][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.644921][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.673907][ T3497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.682842][ T3497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.692019][ T3497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.701086][ T3497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.537632][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.548334][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.711035][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.722734][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.812990][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.824113][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.868225][ T3503] device veth0_vlan entered promiscuous mode [ 187.891306][ T3504] device veth0_vlan entered promiscuous mode [ 187.916630][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.926542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.936990][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.947187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.962882][ T3503] device veth1_vlan entered promiscuous mode [ 188.035051][ T3504] device veth1_vlan entered promiscuous mode [ 188.102661][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.112901][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.123544][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.133064][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.143415][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.153586][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.164374][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.334642][ T3503] device veth0_macvtap entered promiscuous mode [ 188.380810][ T3504] device veth0_macvtap entered promiscuous mode [ 188.427152][ T3503] device veth1_macvtap entered promiscuous mode [ 188.438324][ T3500] device veth0_vlan entered promiscuous mode [ 188.458279][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.468548][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.479270][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.489931][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.501108][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.511463][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.521961][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.532281][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.560106][ T3504] device veth1_macvtap entered promiscuous mode [ 188.626403][ T3500] device veth1_vlan entered promiscuous mode [ 188.649797][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.661057][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.675822][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.701601][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.712466][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.722568][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.733194][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.748376][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.789439][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.800805][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.815009][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.835023][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.845283][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.855362][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.865162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.874753][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.884421][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.894540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.904649][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.915257][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.925930][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.936710][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.947653][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.958148][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.995215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.005919][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.066108][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.077561][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.110030][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.121761][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.131844][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.142468][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.156853][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.167734][ T3504] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.176785][ T3504] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.185768][ T3504] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.194819][ T3504] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.244506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.254894][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.266203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.276978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.287851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.298251][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.339942][ T3501] device veth0_vlan entered promiscuous mode [ 189.361467][ T3503] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.371338][ T3503] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.380421][ T3503] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.389440][ T3503] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.406920][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.416765][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.442058][ T3501] device veth1_vlan entered promiscuous mode [ 189.455024][ T3500] device veth0_macvtap entered promiscuous mode [ 189.480258][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.491072][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.501341][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.511687][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.542137][ T3502] device veth0_vlan entered promiscuous mode [ 189.566809][ T3500] device veth1_macvtap entered promiscuous mode [ 189.645285][ T3502] device veth1_vlan entered promiscuous mode [ 189.656544][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.667518][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.677830][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.687522][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.697384][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.740890][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.751723][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.763574][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.774278][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.784287][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.794926][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.809427][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.831453][ T3501] device veth0_macvtap entered promiscuous mode [ 189.871664][ T3501] device veth1_macvtap entered promiscuous mode [ 189.927236][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.937957][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.948816][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.959490][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.969492][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.981174][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.991916][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.002582][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.019429][ T3502] device veth0_macvtap entered promiscuous mode [ 190.052350][ T3502] device veth1_macvtap entered promiscuous mode [ 190.066179][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.077319][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.087421][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.098056][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.108066][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.118696][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.128693][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.139314][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.154021][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.190911][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.201832][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.211977][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.222727][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.232786][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.243709][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.253826][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.264485][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.274627][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.285269][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.299692][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.310374][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.321200][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.331195][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.342993][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.352957][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.363547][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.377762][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.407092][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.417946][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.428115][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.438824][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.449535][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.460116][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.470825][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.481335][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.501467][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.512211][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.522346][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.533085][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.543141][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.554264][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.564349][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.575776][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.590143][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.605073][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.615250][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.624325][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.633231][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.665568][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.676938][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.697063][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.707733][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.717819][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.728436][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.739223][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.749841][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.759831][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.770432][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.780407][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.791113][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.805433][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.835430][ T3501] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.844442][ T3501] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.853590][ T3501] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.862498][ T3501] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.929789][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.941123][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.282831][ T2416] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.291047][ T2416] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.364787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.458532][ T3502] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.467566][ T3502] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.476635][ T3502] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.485611][ T3502] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.502841][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.511268][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.519548][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:42:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000200)) 03:42:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 193.217788][ T3698] debugfs: Directory 'loop0' with parent 'block' already present! 03:42:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 193.854349][ T3578] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.862293][ T3578] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.877415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.108910][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.117460][ T2416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.117534][ T2416] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.125593][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.140543][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.145392][ T2416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.156475][ T2416] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:42:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 194.184402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.195221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:42:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 03:42:59 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 195.122961][ T3574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.131154][ T3574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.142484][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.317377][ T3574] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.325846][ T3574] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.339889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.518267][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.526375][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.693115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.718433][ T3574] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.726458][ T3574] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.750683][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.780191][ T3748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 195.879784][ T3574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.887894][ T3574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.952867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.980153][ T3574] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.988441][ T3574] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.038812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:43:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 03:43:01 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32, @ANYBLOB="001a784c1f0000002f"]) 03:43:01 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e010000000000000000003a00"}) syz_open_pts(r1, 0x0) [ 196.148782][ T24] audit: type=1107 audit(1650944581.201:2): pid=3752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='Ä' 03:43:01 executing program 5: syz_io_uring_setup(0x6bed, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3046, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) 03:43:01 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:43:01 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000480)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 03:43:01 executing program 2: r0 = socket(0x21, 0x2, 0xa) bind$rds(r0, 0x0, 0x0) 03:43:02 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 03:43:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x80042, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 03:43:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 03:43:02 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:43:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x442, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[], 0x48) 03:43:02 executing program 3: r0 = semget(0xffffffffffffffff, 0x8, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000180)=""/17) 03:43:02 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x0, [], 0x0, 0x0, 0x0}, 0xab4) 03:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 03:43:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:43:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 03:43:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 03:43:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 03:43:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 03:43:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 03:43:03 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 03:43:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:43:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001bc0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 03:43:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:43:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 03:43:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 03:43:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x61, 0x30, 0x30, 0x5f]}}, &(0x7f00000001c0)=""/156, 0x3c, 0x9c, 0x1}, 0x20) 03:43:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x453, 0x0, 0x0, 0x0, 'w'}, 0x14}}, 0x0) 03:43:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x0, 0x0, 0x0, 0x3}, 0x48) 03:43:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x20843, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 03:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:43:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) close_range(r0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 03:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/136) [ 199.197206][ T24] audit: type=1107 audit(1650944584.251:3): pid=3828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='w' 03:43:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x4, 0x0, {0x0, 0x0, 0x0, 0x10, 0xb, 0x90}}) 03:43:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 03:43:04 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='sbsector=0']) 03:43:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:43:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}, {@gid}, {@size={'size', 0x3d, [0x36]}}], [{@measure}]}) 03:43:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x4, 0x62}}) 03:43:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 199.979285][ T3851] loop3: detected capacity change from 0 to 264192 03:43:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000680)={'wpan0\x00'}) 03:43:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2=0xe0000001}}}, 0x88) 03:43:05 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)) [ 200.185021][ T3851] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 200.251608][ T3846] ISOFS: Unable to identify CD-ROM format. 03:43:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x4, 0x0, {0x0, 0x0, 0x0, 0x10, 0x6, 0x90}}) 03:43:05 executing program 4: r0 = syz_io_uring_setup(0x37df, &(0x7f0000000bc0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) fallocate(r0, 0x0, 0x0, 0x0) 03:43:05 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002d1000/0x1000)=nil, &(0x7f000078c000/0x1000)=nil, 0x1000}) 03:43:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 03:43:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6900}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 200.757734][ T3869] rtc_cmos 00:00: Alarms can be up to one day in the future 03:43:05 executing program 4: syz_clone(0x944200, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.837237][ T3872] loop3: detected capacity change from 0 to 264192 [ 200.861810][ T3873] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 03:43:06 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) [ 201.055058][ T3872] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 03:43:06 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='\t') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 03:43:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f0000000000)="cf") getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 03:43:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:43:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:06 executing program 4: syz_io_uring_setup(0x37df, &(0x7f0000000bc0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) io_uring_setup(0x3095, &(0x7f0000000040)={0x0, 0x3fd8, 0x8}) 03:43:06 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000000)={'ip6_vti0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:43:06 executing program 2: syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) [ 201.628378][ T3893] loop3: detected capacity change from 0 to 264192 03:43:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 201.748320][ T3893] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 03:43:06 executing program 0: mlock2(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0) 03:43:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000280)=""/207, 0x26, 0xcf, 0x1}, 0x20) 03:43:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2fcb3cf5a85b0c13cb41c1327aefaac4bace493c4cf8ecc4c1d5928d77c275bb395a23863e413c343fcd332054"}]}, 0x48}}, 0x0) 03:43:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) 03:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:43:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400100002000c00040000ec"], 0x3c}}, 0x0) 03:43:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 202.619827][ T3916] loop3: detected capacity change from 0 to 264192 [ 202.627828][ T3913] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:43:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0xffffffe1, 0x0, 0x0, 0x5, 0x0, "cf72cfb203b1534d754c228e1f236aee94de03"}) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f0000000000)='u') [ 202.760517][ T3916] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 03:43:07 executing program 0: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 03:43:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:08 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000040)={r1}) 03:43:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x6800) 03:43:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x14, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:43:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="cc4ee20651cbcf1ea49bcfd8", 0xc) 03:43:08 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0xfffffffffffffffe, 0x1c) 03:43:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 03:43:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[], 0x54}}, 0x0) 03:43:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:09 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:43:09 executing program 5: syz_emit_ethernet(0x168, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100400086dd6b"], 0x0) 03:43:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/mnt\x00') 03:43:09 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/8) 03:43:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000040)={r1}) 03:43:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:09 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ssrr={0x89, 0xf, 0x0, [@remote, @rand_addr, @empty]}, @rr={0x7, 0x17, 0x0, [@broadcast, @dev, @local, @multicast2, @loopback]}, @generic={0x0, 0x3, "fa"}]}}}}}}}, 0x0) 03:43:09 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="9400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000064000200000000001a070000000000000000000000080000000000000c000b00fbfffffdffffffff2c000c0004454478b461fdea"], 0x94}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x1, 0x0, 0x0, 0x0) 03:43:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x16, &(0x7f0000000080)="cc", 0x1) 03:43:09 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001280)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:43:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "4bd9e97726d9d21bcd00aff6755f94c818e9f7f43a0a539c8b3535b6796c173a362c5966fcab0781a283a1c76e"}]}, 0x48}}, 0x0) 03:43:10 executing program 0: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) [ 205.292614][ T3976] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 03:43:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:10 executing program 2: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0xd98c234acf83742a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 03:43:10 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@block={'block', 0x3d, 0x200}}]}) 03:43:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)="fb12be0791b0bab23f60449a5d902a54", 0x10) 03:43:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=[{0x10, 0x6}, {0x10, 0x29}], 0x20}}], 0x2, 0x0) [ 206.321270][ T3987] ISOFS: Unable to identify CD-ROM format. [ 207.346166][ T3967] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.783266][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.790054][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 03:43:13 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid\x00') 03:43:13 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x72, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsopen(&(0x7f0000000540)='ceph\x00', 0x0) 03:43:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 03:43:13 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:13 executing program 0: syz_clone(0x41a21000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)={0x48, 0x15, 0x0, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2fcb3cf5a85b0c13cb41c1327aefaac4bace493c4cf8ecc4c1d5928d77c275bb395a23863e413c343fcd332054"}]}, 0xec0}}, 0x0) 03:43:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) getegid() mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x4, 0x2000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/207, 0x2f, 0xcf, 0x1}, 0x20) 03:43:14 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) [ 208.907961][ T4013] loop1: detected capacity change from 0 to 264192 03:43:14 executing program 2: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x2, 0xffffffffffffffff, 0x0) [ 209.230090][ T4013] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 03:43:14 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 03:43:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000000)={'lo\x00'}) 03:43:14 executing program 0: syz_clone(0x41a21000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) [ 210.213508][ C0] hrtimer: interrupt took 280454 ns 03:43:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x3eb}, 0x10}}, 0x0) 03:43:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x1, r0}) 03:43:16 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000bc0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 03:43:16 executing program 5: r0 = socket(0x2, 0x1, 0x0) bind$xdp(r0, 0x0, 0x0) 03:43:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:16 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/rcu_normal', 0x40, 0x0) 03:43:16 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="f1", 0x1, 0x100000001}, {&(0x7f0000000180)="8d", 0x1}], 0x0, 0x0) 03:43:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)) 03:43:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f00000000c0), 0x4) 03:43:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000480)="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", 0x784, 0x0, 0x0, 0x0) 03:43:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x0) 03:43:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:17 executing program 0: open_tree(0xffffffffffffff9c, 0x0, 0x89000) 03:43:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 212.142054][ T4066] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 03:43:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x60}, 0x48) 03:43:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 03:43:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x7f, 0x0, "cf72cfb203b1534d754c228e1f236aee94de03"}) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f0000000000)="03") 03:43:17 executing program 0: set_mempolicy(0x4001, &(0x7f00000000c0)=0x5, 0x1ff) 03:43:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/207, 0x26, 0xcf, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xffff}, 0x8) 03:43:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x4, 0x0, @multicast2}}}, 0x88) 03:43:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='block=2']) 03:43:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@fwd={0x3}, @int]}, {0x0, [0x0, 0x0, 0x61, 0x30]}}, &(0x7f00000001c0)=""/169, 0x3a, 0xa9, 0x1}, 0x20) 03:43:17 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/194}, 0xfffffffffffffeeb, 0x0, 0x0) 03:43:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)={[{@block={'block', 0x3d, 0x800}}, {@session}]}) 03:43:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)={0x24, 0x14, 0x1, 0x0, 0x0, {0x11, 0xfc}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "6f0f39f30bcf0ca3a9"}]}, 0x24}}, 0x0) 03:43:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ffffff, 0xff7f0000}) 03:43:18 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x0, r0], 0x2}, 0x58) 03:43:18 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0) 03:43:18 executing program 0: r0 = socket(0xa, 0x3, 0x81) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 03:43:18 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) [ 213.773129][ T4099] ISOFS: Unable to identify CD-ROM format. 03:43:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f00000000c0)) 03:43:19 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:43:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @local}], 0x20) 03:43:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 03:43:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}, 0x0) 03:43:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 03:43:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 03:43:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgctl$IPC_STAT(0x0, 0x2, 0x0) 03:43:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x78]}}, &(0x7f00000001c0)=""/148, 0x29, 0x94, 0x1}, 0x20) 03:43:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 03:43:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 03:43:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 03:43:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001440)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000015c0)) 03:43:19 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x60c}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1) close(r0) mremap(&(0x7f000092d000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f000006e000/0x3000)=nil) 03:43:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x4}]}, 0x18}}, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0xc0189436, &(0x7f00000000c0)) 03:43:20 executing program 0: memfd_create(&(0x7f0000000180)='\xd1\x11u\xd6+\xea\x88\x02\x84\xa4\xd9\x038\x95\xa8\xda\xe4e\t\x97t\x11,\xe4\xd7-\x95\xda\x91\x93\xd9X\xae5t\b\xa1\x02\xd4b\xfd\xf7R\x17R\xbb\x05\\}0,\xab(uF\xff\x1eH\xed\x7f\xf3w]\xf7\xe7n\xe7\xa5u\xd8\x82OP\x8a\xd9\xdd\xfc\x06\xcb5BN\xbb0\xdb]\xad-W\x8b]kd\xe1\r\xbe\xa9M\x87\'R\x1b\x8d\x97\x8c\x81\x8bP;3\x19]r\xf5\xe81\x0eM\x88~\x8f\xd3\x13l\xb5pv\x9a\x99\x84\xfc\xce\xa3_/O\x81\xfd\xf4\xbe\xdd\xa9\x94\xccs$P\xf6f\xe1\xdcY\x04j$\xe9\xc6c\xe5\x88\xf1\x10\xab\x11\x16~\xfa\xebj\xab\x9b\xec\x04\x9b\xfb\xf2\x96.iW\xd0U.\xb5d\x1e1.9\x8ek\xb8\xf6uC\xb1a\"\'>\x8a\xaa\x82\xfd\xf5\xe5\xc2\x1d\xf7\xeb\xcf\x17a\x18\x80\x85g6\xde\x04J5\xf6\x85\xc7\x84\xb4h\xe2\xcf\x03iL\xaeNJ\xc3\xbc\xe1\xb6\x93\xc0X\xe3\xbb0\xbd\xad\xe6\x18&\x00\x00\x00\x00\x00', 0x0) 03:43:20 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) 03:43:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 03:43:20 executing program 3: pipe2(&(0x7f00000018c0)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000018c0)={0xffffffffffffffff}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[r0, 0xffffffffffffffff, r1], 0x3) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000000)={'syzkaller1\x00'}) socketpair(0x10, 0x6, 0x7ff, &(0x7f0000000080)) 03:43:20 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 03:43:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 03:43:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000080)="cc", 0x1) 03:43:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x280c, &(0x7f00000001c0)) 03:43:20 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:21 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:43:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) ioctl$KDDELIO(r0, 0x4b35, 0x6) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f0000000100)="9ab93e571dfd71fa542f79380d941aeb3a374fba0c1422b3019f7f7915dfbc6699b5ca8b445dfdc23fd1c3d1024bb539090e59df097401f75931b120cec00e0451471575d1c4478eae22860d4fb971f617ee6af1aa12a61be2a815c73b64642182fa207f56ced702a4f7214f9db8c8529a84addbc9fe8b370ef0333339f74d98839f28c5094c4bab9bef5cab8394e2ff05bc1533cc708bf5097b6bf3dcb49303c42ceafbf68b9edfccbb") 03:43:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:21 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev2(r0, &(0x7f0000000340)=[{&(0x7f0000000440)='k', 0x1}], 0x1, 0x100, 0x0, 0x0) 03:43:21 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000100)) 03:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getxattr(0x0, 0x0, 0x0, 0x0) 03:43:21 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:21 executing program 0: unshare(0x6c060000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0}}, 0x0) unshare(0x28020000) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x2000000}, 0x6e}], 0x61, 0x0) [ 216.718975][ T24] audit: type=1326 audit(1650944601.771:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4181 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe6549 code=0x0 03:43:21 executing program 5: io_setup(0x8000, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:43:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001440)={[{@fat=@nfs}, {@fat=@discard}]}) 03:43:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) [ 217.429937][ T4199] FAT-fs (loop2): bogus number of reserved sectors [ 217.436869][ T4199] FAT-fs (loop2): Can't find a valid FAT filesystem 03:43:22 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x2}}) 03:43:22 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 03:43:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 03:43:22 executing program 0: unshare(0x6c060000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0}}, 0x0) unshare(0x28020000) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x2000000}, 0x6e}], 0x61, 0x0) 03:43:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 03:43:23 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000100)) 03:43:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x5, 0x0, 0xc839, 0x4}, 0x48) 03:43:23 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000003c0)=ANY=[]) 03:43:24 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000080)="fd", 0x1}, {&(0x7f0000000140)="f1", 0x1, 0x100000001}, {&(0x7f0000000180)="8d", 0x1}, {&(0x7f0000000280)='}', 0x1}], 0x0, 0x0) 03:43:24 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/13) [ 219.265176][ T4230] loop2: detected capacity change from 0 to 264192 [ 219.374236][ T4230] EXT4-fs error (device loop2): ext4_quota_enable:6834: comm syz-executor.2: Bad quota inode # 4 [ 219.495396][ T4230] EXT4-fs warning (device loop2): ext4_enable_quotas:6874: Failed to enable quota tracking (type=1, err=-116). Please run e2fsck to fix. [ 219.564282][ T4230] EXT4-fs (loop2): mount failed 03:43:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x48}]}}, &(0x7f00000001c0)=""/156, 0x26, 0x9c, 0x1}, 0x20) 03:43:24 executing program 0: timer_create(0x23c4b6eab4649f0f, 0x0, &(0x7f0000000540)) 03:43:24 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x280c, 0x0) 03:43:24 executing program 1: semget(0x2, 0x0, 0x663) 03:43:25 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:25 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000001400)=""/30) 03:43:25 executing program 4: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) 03:43:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03000000", 0x4, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[]) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:43:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000440)) 03:43:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xffffff}]}}, &(0x7f0000000100)=""/219, 0x26, 0xdb, 0x1}, 0x20) 03:43:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 03:43:25 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:43:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 220.859268][ T4256] loop2: detected capacity change from 0 to 264192 [ 220.997465][ T4256] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 03:43:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/207, 0x2c, 0xcf, 0x1}, 0x20) 03:43:26 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 03:43:26 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)={r1, 0x0, r0}) 03:43:26 executing program 1: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000001200)) 03:43:26 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xc0ed0000, 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:43:26 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x38}}, 0x0) 03:43:26 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) [ 221.714661][ T4280] fuse: Bad value for 'fd' 03:43:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fanotify_mark(r0, 0x2, 0x1000, 0xffffffffffffffff, 0x0) 03:43:26 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000000)={'wg0\x00'}) 03:43:27 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:27 executing program 0: syz_clone3(&(0x7f0000001b00)={0x8000, 0x0, 0x0, 0x0, {}, &(0x7f0000001940)=""/204, 0xcc, 0x0, &(0x7f0000001ac0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 03:43:27 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 03:43:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x1) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0, 0x0) 03:43:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0, 0x0) 03:43:27 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:27 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:27 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum, @enum]}}, &(0x7f0000000280)=""/207, 0x32, 0xcf, 0x1}, 0x20) 03:43:27 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:27 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x4, 0x0, 0x374) 03:43:28 executing program 0: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x2000}) 03:43:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x0) 03:43:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1000, &(0x7f0000000340)={[], [{@subj_type={'subj_type', 0x3d, '/dev/loop#\x00'}}]}) 03:43:28 executing program 5: close(0xffffffffffffffff) 03:43:28 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:28 executing program 1: bpf$BPF_GET_BTF_INFO(0x23, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}}, 0x10) 03:43:28 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000400), &(0x7f0000001600)=""/236}, 0x20) 03:43:28 executing program 5: close(0xffffffffffffffff) 03:43:28 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:43:29 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="fd", 0x1}, {&(0x7f0000000140)="f1", 0x1}], 0x0, 0x0) 03:43:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:29 executing program 5: close(0xffffffffffffffff) 03:43:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={[{@fat=@dos1xfloppy}]}) 03:43:29 executing program 4: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x37df, &(0x7f0000000bc0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) 03:43:29 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) close(r0) 03:43:29 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/net', 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) 03:43:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x3, 0x9}, 0x20) 03:43:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:29 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) close(r0) 03:43:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000000)={'lo\x00'}) 03:43:29 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='\t') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 03:43:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x8}}, 0x0) 03:43:30 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}, 0x0) 03:43:30 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) close(r0) 03:43:30 executing program 2: syz_clone(0x103e8500, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:30 executing program 1: syz_clone(0x58008400, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b4d, &(0x7f0000000000)) 03:43:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 03:43:30 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x0, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x1) 03:43:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,n']) 03:43:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x7ffffff}) read$FUSE(r0, &(0x7f00000018c0)={0x2020}, 0x2020) 03:43:31 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x0, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 03:43:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 03:43:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10, 0x52b3e63580e7b115}], 0x10}}], 0x2, 0x0) 03:43:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 03:43:31 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x0, 0x8, 0x8, 0x6}, 0x48) close(r0) 03:43:31 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r0}) 03:43:31 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 03:43:31 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 03:43:32 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x0, 0x8, 0x6}, 0x48) close(r0) 03:43:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 03:43:32 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000700)) 03:43:32 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:43:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 03:43:32 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 03:43:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x10) 03:43:32 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x0, 0x8, 0x6}, 0x48) close(r0) 03:43:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x1, &(0x7f0000000800)=@raw=[@exit], &(0x7f0000000840)='GPL\x00', 0x0, 0xdb, &(0x7f0000000880)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x10) 03:43:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000200), 0x7) 03:43:33 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x0, 0x8, 0x6}, 0x48) close(r0) 03:43:33 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 03:43:33 executing program 2: mkdir(&(0x7f0000002ac0)='./file0\x00', 0x0) 03:43:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) syz_clone(0x88000000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x1, &(0x7f0000000300)=@raw=[@kfunc], &(0x7f0000000340)='syzkaller\x00', 0xff, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) syz_clone(0x88001100, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:33 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x0, 0x6}, 0x48) close(r0) 03:43:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 03:43:33 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]) 03:43:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040)=0x6, 0x4) 03:43:34 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x0, 0x6}, 0x48) close(r0) 03:43:34 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 03:43:34 executing program 2: r0 = socket(0x1c, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 03:43:34 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x80000000) 03:43:34 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x0, 0x6}, 0x48) close(r0) 03:43:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="ba", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:43:34 executing program 0: r0 = socket(0x1, 0x1, 0x0) listen(r0, 0x0) 03:43:34 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]) 03:43:34 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8}, 0x48) close(r0) 03:43:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:43:35 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040)=0x8, 0x4) 03:43:35 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x1011, 0xffffffffffffffff, 0x0) 03:43:35 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8}, 0x48) close(r0) 03:43:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 03:43:35 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:43:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]) 03:43:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="8c5db49192f063848bce7533d9f5e31e655dc72d3ffeb2c08104c98156b1c15a3be5a7e5576f4b664a9de8f69428720a0f2bf007eb90d2459495b382878d87020e8030fd1a770d99af030be2dd17fe92730a33d172ed319895f49d22792f40fd98fd66709f2edac4a099279cbc392dccba9c52a255f1e6f75b6746280e32cb3674f9ad0831e8e5bebad730904152fcc98737e4c0d00cc7a28fda7044ab6c033ccbc5bcec4346fc5a6dd2bd0d137e07ac02f17762db", 0xb5, 0x185, &(0x7f0000000180)=@in6={0x0, 0x1c, 0x2}, 0x52) 03:43:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r5}}], 0x1c}, 0x0) 03:43:36 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8}, 0x48) close(r0) 03:43:36 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x20564000, 0x4) 03:43:36 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 03:43:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000300)) 03:43:36 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(0xffffffffffffffff) 03:43:36 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:43:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x0) 03:43:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa50f23d5869c086dd60dac99600300000fe8000000000000000000000000000aafe"], 0x0) 03:43:36 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(0xffffffffffffffff) 03:43:37 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 03:43:37 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 03:43:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000400)=@in={0xffffff1f, 0x2}, 0x10) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x3}, 0xa) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000500)="29326a58369815953fe4768881673e83dc17f9fd94e4f7eb623b8cab", 0x1c}, {&(0x7f0000000540)="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", 0xfd5}], 0x2, &(0x7f00000016c0)=[{0x64, 0x1, 0x1, "4c448639b974e7e59d2a478f46fc2d916ff74ede8b8cdb20e797e1c8f8c31648c9fd6c934723fabe0e95f7e9615911467ebdb28b869d03e140037a8ae0e7bcd9ea0bb17ea5a730c15937bde4347ab9bc9e970662ce"}, {0x6c, 0x88, 0xffffff01, "78daa9e14adcec70aedee51f8a03b07d192e94b30b4acd5dc4b2d837dd992989f796874f3658e6b9d163f1c3f50c9334d1d6851073f1d080617948e559aa565ff0fbac3806141b07b83c7b3a60d4a9e31e81fd4851285781a557d0b6d4063b"}], 0xd0}, 0x20008) 03:43:37 executing program 1: r0 = socket(0x1c, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:43:37 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6}, 0x48) close(0xffffffffffffffff) 03:43:37 executing program 2: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:37 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000200), 0x8) 03:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40141) 03:43:37 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 03:43:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 03:43:38 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:43:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:43:38 executing program 4: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:43:38 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:43:38 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macr']) 03:43:38 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x10fff000, 0x5) 03:43:38 executing program 2: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 03:43:38 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x4, 0x4) 03:43:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000fff000/0x1000)=nil, 0x10fff000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="fc27232844b06aee34e07e58f14899d4a170824ee0"], 0xa) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000040)=0x6, 0x4) 03:43:39 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0x29, 0x40, 0x0, 0x0) 03:43:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 03:43:39 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macr']) 03:43:39 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0xa, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[{0xc}], 0xc}, 0x0) 03:43:39 executing program 5: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in, 0x10, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)=""/167, 0xa7}, {0x0}], 0x6}, 0x40) 03:43:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 03:43:39 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000300)='./file0\x00') 03:43:39 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 03:43:40 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macr']) 03:43:40 executing program 4: r0 = socket(0x2, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x9d, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:43:40 executing program 2: madvise(&(0x7f0000fff000/0x1000)=nil, 0x10fff000, 0x3) 03:43:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x14) 03:43:40 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in, 0x10, &(0x7f0000000740)=[{&(0x7f0000000180)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)=""/167, 0xa7}], 0x5}, 0x40) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x20084, &(0x7f0000000840)=@un=@abs, 0xffffffffffffff83) 03:43:40 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080)=0x6, 0x110) 03:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000400)=@in={0xffffff1f, 0x2}, 0x10) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 03:43:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 03:43:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 03:43:40 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom']) 03:43:40 executing program 1: syz_emit_ethernet(0x2526, &(0x7f0000002580)=ANY=[@ANYBLOB="ffffffffffffee18b79dddcb86dd657d909c24f0291ffe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 03:43:41 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:43:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001040), 0x10) 03:43:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f0000000240)=@in6={0x0, 0x1c}, 0x1c) 03:43:41 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)=@un=@abs={0x8}, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="52b2cd64f0a2ced6abf813cfffa9c54d6c639028cb869bbf4d3906f1b7bc0da41ff63d8db78302047e26e3f853613a68f1a7ab1d37d12ea90d1f85c1bed8097de1c25b488669d4a64c2980f04afbd884b80f2416250990ab23f8d452e56bac751812441e29e9c5743865cbaf4c77ad54c8909b8d8abe2adf988d11f8fdc4", 0x7e}, {&(0x7f0000000280)="d70895b79ea9c6c083cdca3b6e0ab768fdcdc517371f92904c52edc513c7f9ccc50475be12ca0201323256aece0b839f0484d3eb3b42b6e27351816461b6694f73c37e7e944460c4927fd264e846003b408f2f9f0c808973358a51acc385f3e06941ba2fc9d377796e313f21551af420f97b605ca3c6c55cd4d50cdb6e6d78de53822eb76f887e45942295b0729b279f5be2d703aecea0d6126bdf00610737da7171e5340d80def0a5cb223b86d6e8859d9b9f726007c1567c6bb284d3df7c99a0951be5a16d7089b713731834a1cefa0ded60fc1f4064906c87f06ff6e8c13ee846d17e", 0xe4}, {&(0x7f0000000380)="b5b16ee0f3b18c22c8f4a75c309f9f3f84b1b9f0bacef0f024442c432155da1fa9c2eab0f19a6b743a5e293a1b8a13dc9ba7f14a03fd627a19e72bd2612410497300f45d93f2643edfa22d519fa84d0b0068e5e6c53888f693c6a9824aac05bee8215b1e1a3012186e4a5370220eb62db200088929dc8187e97d26", 0x7b}, {&(0x7f0000000400)="b6e5e93a4a4e016109c490bbf9c9d28399dc3f85e61f8f86cbcb938066", 0x1d}], 0x4, &(0x7f00000004c0)=[{0xffffffffffffffaf, 0x0, 0x0, "efda48cff6b52445101cd38d2f8a9fd552e4846a6fa12a86864fb387c4b9dce2230ba976fa"}, {0xfc, 0x0, 0x0, "a04e3aa4858dd9e0b4ee387c1e651a873a0bc8e1f6442f762b2beab563b3f380c871de02caf5eb5ca33b879935445424ce111258194d54b4bca2259d0055ab1906815fdf32a31d6567a90c52f537e297cf6163144fffe73e2f84a889fb174c3795a6b0a4f0315f051b983c45dc811a8a3dfd50dbf2d033414853d9c940687d5123c0563b651c8670cc17315d738c51862e533341758c9e4bfa1958e25de2f7ef77df0b0ecbd476b07fca44f73494e984b6423e40f5af46323c281061c95ad5899430b7dc9d859a0e71dc94ed9b0a6acf185352675e1b3dd3ce3ee3f3a3de75629dc74d8bfa850aa39ba6f218d0a010"}, {0xa8, 0x0, 0x0, "9671fbd0016a00abde6b4ae9adb6c0caa7e996446e0969c337697489c399c0db5c508b524e62a0758cd16bccfec8833be8a16c1ec595b4451fd8f73ef97fdfdeac74e9db48b5a5f4bfe6f4fa9ad11a2ee03172d0822ceb470581c0889f52a29cdc2ac9115924f5a3cfe454c1cc8c0b07322d9dc003d00f7bdee26d85e5af29468b55633072f980f1f5daa4a0372abcd2004e63b195b27174891b94"}], 0x1d8}, 0x20100) 03:43:41 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x0) 03:43:41 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom']) 03:43:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000440)=ANY=[@ANYBLOB="df"], &(0x7f0000000100)=0x8) 03:43:41 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f00000006c0)=0xa855, 0x4) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 03:43:42 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000002940)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:43:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:43:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000840)=@in6={0x18, 0x1}, 0xc) 03:43:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 03:43:42 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom']) 03:43:42 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 03:43:42 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 03:43:42 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 03:43:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 03:43:42 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 03:43:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x37) 03:43:43 executing program 5: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:43:43 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,']) 03:43:43 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000280)='./file0\x00') 03:43:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 03:43:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x5004, 0x7, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000013c0)="95cd", &(0x7f0000001c00)=""/4096}, 0x20) 03:43:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000080)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 03:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000400)=""/231, 0x2c, 0xe7, 0x1}, 0x20) 03:43:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18090000000700000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x6, 0x34ff}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x20000000}, 0x6d) 03:43:43 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unlink(&(0x7f00000000c0)='./file1\x00') 03:43:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080086110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f02000000000000004d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b3858"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) close(r1) 03:43:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f0000000080)=""/162, 0x32, 0xa2, 0x1}, 0x20) 03:43:43 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,']) 03:43:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x7, &(0x7f0000000500)=@raw=[@map_fd, @generic, @call, @generic, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x68000000}]}]}}, &(0x7f0000000080)=""/162, 0x32, 0xa2, 0x1}, 0x20) 03:43:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000300)='GPL\x00', 0x4, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000a00)='rxrpc_rx_eproto\x00', r0}, 0x10) 03:43:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b00)={&(0x7f00000039c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 03:43:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080086110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f02000000000000004d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b3858"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) close(r1) 03:43:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x9}]}}, &(0x7f0000000080)=""/162, 0x26, 0xa2, 0x1}, 0x20) 03:43:44 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='=macrom,']) 03:43:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x10}, {}, {0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000400)=""/231, 0x4f, 0xe7, 0x1}, 0x20) 03:43:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000300)='GPL\x00', 0x4, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 03:43:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_clone(0xa0000, &(0x7f0000000140)="68e31116f40763fec13387c0621a3b702d0e19833f354f7798e5468c61348d8ca01ad326e65be30135c0f5970942e963a1fdec7c29f7be1be27f30405ecdd831b56edeed8d898bb08013ce141fe7ceb5eb85285d61c85ebc0a8a62", 0x5b, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)="f5377b2ef9a44866e42de33d55ed354d1f3a5e227463c71b93e158a8b39f67b6044c7225047d79d620d9cce95f9f0559ac694710267386343b176ed3f4ed622d2f86e3d39227c5a25f4fb07a7735563569f878ec57e16c1a7a03a243c3d231e2e77626049268acbcd0eef28747f86224d87cc07bd7604d98534744c9fdf5bd75a7d382ea7fbf6a2ce85bb0edffc51c7896922247a42eac") write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0x30) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x14}}], 0x30}, 0x0) 03:43:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080086110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f02000000000000004d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b3858"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) close(r1) 03:43:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000300)='GPL\x00', 0x4, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r0, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:43:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d}, 0x48) 03:43:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080086110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f02000000000000004d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b3858"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) close(r1) 03:43:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000300)='GPL\x00', 0x4, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5}, 0x48) 03:43:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 03:43:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 03:43:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x1) 03:43:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}, 0x0) 03:43:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/122, 0x7ffff000}, {0x0}, {&(0x7f00000002c0)=""/170, 0xaa}], 0x4}, 0x0) 03:43:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 03:43:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 03:43:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd", 0x37fe0}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1}, 0x0) 03:43:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) 03:43:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd", 0x37fe0}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x300}, 0x0) 03:43:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 03:43:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/143, 0x8f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}, 0x0) 03:43:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000340)=ANY=[], 0x1f3a, 0x0) 03:43:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001dc0)=@base={0x1, 0xd, 0x3b6, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000002c0), 0x0}, 0x20) 03:43:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 241.624230][ T4793] ===================================================== [ 241.631394][ T4793] BUG: KMSAN: uninit-value in stack_trace_consume_entry+0x14a/0x300 [ 241.639436][ T4793] stack_trace_consume_entry+0x14a/0x300 [ 241.645126][ T4793] arch_stack_walk+0x2f9/0x3c0 [ 241.649959][ T4793] stack_trace_save+0x117/0x1a0 [ 241.654859][ T4793] kmsan_internal_chain_origin+0xac/0x120 [ 241.660647][ T4793] kmsan_internal_memmove_metadata+0x201/0x350 [ 241.666863][ T4793] __msan_memcpy+0x65/0x90 03:43:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 241.671339][ T4793] p9pdu_vwritef+0x42dd/0x5100 [ 241.676195][ T4793] p9_client_prepare_req+0xe64/0x16d0 [ 241.681614][ T4793] p9_client_rpc+0x28b/0x1460 [ 241.686327][ T4793] p9_client_write+0x722/0xfa0 [ 241.691137][ T4793] v9fs_fid_xattr_set+0x3a6/0x520 [ 241.696240][ T4793] v9fs_xattr_handler_set+0x1b4/0x220 [ 241.701643][ T4793] __vfs_setxattr+0x910/0x960 [ 241.706404][ T4793] __vfs_setxattr_noperm+0x382/0xe80 [ 241.711741][ T4793] __vfs_setxattr_locked+0x629/0x690 [ 241.717079][ T4793] vfs_setxattr+0x440/0x7b0 [ 241.721631][ T4793] setxattr+0x42e/0x7c0 [ 241.725829][ T4793] path_setxattr+0x2f4/0x520 [ 241.730477][ T4793] __ia32_sys_setxattr+0x15b/0x1c0 [ 241.735636][ T4793] __do_fast_syscall_32+0x96/0xf0 [ 241.740731][ T4793] do_fast_syscall_32+0x34/0x70 [ 241.745630][ T4793] do_SYSENTER_32+0x1b/0x20 [ 241.750200][ T4793] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.756625][ T4793] [ 241.758957][ T4793] Uninit was stored to memory at: [ 241.764059][ T4793] stack_trace_save+0x17f/0x1a0 [ 241.768956][ T4793] kmsan_internal_chain_origin+0xac/0x120 [ 241.774771][ T4793] kmsan_internal_memmove_metadata+0x201/0x350 [ 241.780990][ T4793] __msan_memcpy+0x65/0x90 [ 241.785460][ T4793] p9pdu_vwritef+0x42dd/0x5100 [ 241.790267][ T4793] p9_client_prepare_req+0xe64/0x16d0 [ 241.795677][ T4793] p9_client_rpc+0x28b/0x1460 [ 241.800393][ T4793] p9_client_write+0x722/0xfa0 [ 241.805207][ T4793] v9fs_fid_xattr_set+0x3a6/0x520 [ 241.810278][ T4793] v9fs_xattr_handler_set+0x1b4/0x220 [ 241.815679][ T4793] __vfs_setxattr+0x910/0x960 [ 241.820391][ T4793] __vfs_setxattr_noperm+0x382/0xe80 [ 241.825719][ T4793] __vfs_setxattr_locked+0x629/0x690 [ 241.831051][ T4793] vfs_setxattr+0x440/0x7b0 [ 241.835600][ T4793] setxattr+0x42e/0x7c0 [ 241.839792][ T4793] path_setxattr+0x2f4/0x520 [ 241.844423][ T4793] __ia32_sys_setxattr+0x15b/0x1c0 [ 241.849575][ T4793] __do_fast_syscall_32+0x96/0xf0 [ 241.854653][ T4793] do_fast_syscall_32+0x34/0x70 [ 241.859552][ T4793] do_SYSENTER_32+0x1b/0x20 [ 241.864098][ T4793] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.870476][ T4793] [ 241.872812][ T4793] Uninit was created at: [ 241.877118][ T4793] kmem_cache_alloc_trace+0xaa1/0x1120 [ 241.882621][ T4793] p9_fid_create+0x7d/0x470 [ 241.887176][ T4793] p9_client_walk+0x15f/0xe50 [ 241.891896][ T4793] v9fs_fid_xattr_set+0x244/0x520 [ 241.896962][ T4793] v9fs_xattr_handler_set+0x1b4/0x220 [ 241.902375][ T4793] __vfs_setxattr+0x910/0x960 [ 241.907092][ T4793] __vfs_setxattr_noperm+0x382/0xe80 [ 241.912423][ T4793] __vfs_setxattr_locked+0x629/0x690 [ 241.917762][ T4793] vfs_setxattr+0x440/0x7b0 [ 241.922310][ T4793] setxattr+0x42e/0x7c0 [ 241.926513][ T4793] path_setxattr+0x2f4/0x520 [ 241.931143][ T4793] __ia32_sys_setxattr+0x15b/0x1c0 [ 241.936383][ T4793] __do_fast_syscall_32+0x96/0xf0 [ 241.941522][ T4793] do_fast_syscall_32+0x34/0x70 [ 241.946424][ T4793] do_SYSENTER_32+0x1b/0x20 [ 241.950970][ T4793] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.957351][ T4793] [ 241.959791][ T4793] CPU: 1 PID: 4793 Comm: syz-executor.1 Not tainted 5.18.0-rc3-syzkaller #0 [ 241.968509][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.978584][ T4793] ===================================================== [ 241.985522][ T4793] Disabling lock debugging due to kernel taint [ 241.996189][ T4793] Kernel panic - not syncing: kmsan.panic set ... [ 242.002629][ T4793] CPU: 1 PID: 4793 Comm: syz-executor.1 Tainted: G B 5.18.0-rc3-syzkaller #0 [ 242.012726][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.022802][ T4793] Call Trace: [ 242.026088][ T4793] [ 242.029037][ T4793] dump_stack_lvl+0x1ff/0x28e [ 242.033766][ T4793] dump_stack+0x25/0x28 [ 242.037958][ T4793] panic+0x4fe/0xc73 [ 242.041936][ T4793] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 242.048143][ T4793] ? add_taint+0x181/0x210 [ 242.052608][ T4793] ? console_unlock+0x1ca0/0x2130 [ 242.057692][ T4793] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 242.063541][ T4793] kmsan_report+0x2e6/0x2f0 [ 242.068082][ T4793] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.073927][ T4793] ? stack_trace_save+0x117/0x1a0 [ 242.078994][ T4793] ? __msan_warning+0x94/0x110 [ 242.083809][ T4793] ? stack_trace_consume_entry+0x14a/0x300 [ 242.089660][ T4793] ? arch_stack_walk+0x2f9/0x3c0 [ 242.094638][ T4793] ? stack_trace_save+0x117/0x1a0 [ 242.099701][ T4793] ? kmsan_internal_chain_origin+0xac/0x120 [ 242.105642][ T4793] ? kmsan_internal_memmove_metadata+0x201/0x350 [ 242.112017][ T4793] ? __msan_memcpy+0x65/0x90 [ 242.116653][ T4793] ? p9pdu_vwritef+0x42dd/0x5100 [ 242.121626][ T4793] ? p9_client_prepare_req+0xe64/0x16d0 [ 242.127206][ T4793] ? p9_client_rpc+0x28b/0x1460 [ 242.132087][ T4793] ? p9_client_write+0x722/0xfa0 [ 242.137057][ T4793] ? v9fs_fid_xattr_set+0x3a6/0x520 [ 242.142288][ T4793] ? v9fs_xattr_handler_set+0x1b4/0x220 [ 242.147864][ T4793] ? __vfs_setxattr+0x910/0x960 [ 242.152756][ T4793] ? __vfs_setxattr_noperm+0x382/0xe80 [ 242.158254][ T4793] ? __vfs_setxattr_locked+0x629/0x690 [ 242.163754][ T4793] ? vfs_setxattr+0x440/0x7b0 [ 242.168464][ T4793] ? setxattr+0x42e/0x7c0 [ 242.172829][ T4793] ? path_setxattr+0x2f4/0x520 [ 242.177636][ T4793] ? __ia32_sys_setxattr+0x15b/0x1c0 [ 242.183047][ T4793] ? __do_fast_syscall_32+0x96/0xf0 [ 242.188284][ T4793] ? do_fast_syscall_32+0x34/0x70 [ 242.193344][ T4793] ? do_SYSENTER_32+0x1b/0x20 [ 242.198058][ T4793] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.204617][ T4793] ? unwind_next_frame+0x6d0/0xe50 [ 242.209807][ T4793] ? kmsan_get_metadata+0x33/0x220 [ 242.214952][ T4793] ? kmsan_get_metadata+0x33/0x220 [ 242.220128][ T4793] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.225976][ T4793] __msan_warning+0x94/0x110 [ 242.230613][ T4793] stack_trace_consume_entry+0x14a/0x300 [ 242.236289][ T4793] ? stack_trace_save+0x117/0x1a0 [ 242.241355][ T4793] ? stack_trace_save+0x117/0x1a0 [ 242.246417][ T4793] arch_stack_walk+0x2f9/0x3c0 [ 242.251220][ T4793] ? stack_trace_save+0x1a0/0x1a0 [ 242.256289][ T4793] ? stack_trace_save+0x117/0x1a0 [ 242.261356][ T4793] stack_trace_save+0x117/0x1a0 [ 242.266253][ T4793] kmsan_internal_chain_origin+0xac/0x120 [ 242.272028][ T4793] ? __stack_depot_save+0x1b1/0x4b0 [ 242.277342][ T4793] ? preempt_count_sub+0xf8/0x330 [ 242.282476][ T4793] ? __stack_depot_save+0x1b1/0x4b0 [ 242.287725][ T4793] ? preempt_count_sub+0xf8/0x330 [ 242.292806][ T4793] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 242.298650][ T4793] kmsan_internal_memmove_metadata+0x201/0x350 [ 242.304869][ T4793] __msan_memcpy+0x65/0x90 [ 242.309338][ T4793] p9pdu_vwritef+0x42dd/0x5100 [ 242.314147][ T4793] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.319991][ T4793] ? p9pdu_writef+0x240/0x290 [ 242.324731][ T4793] p9_client_prepare_req+0xe64/0x16d0 [ 242.330144][ T4793] ? kmsan_get_shadow_origin_ptr+0x80/0xf0 [ 242.336000][ T4793] p9_client_rpc+0x28b/0x1460 [ 242.340723][ T4793] ? __stack_depot_save+0x340/0x4b0 [ 242.345969][ T4793] ? kmsan_get_metadata+0x33/0x220 [ 242.351114][ T4793] ? kmsan_get_metadata+0x33/0x220 [ 242.356261][ T4793] p9_client_write+0x722/0xfa0 [ 242.361082][ T4793] v9fs_fid_xattr_set+0x3a6/0x520 [ 242.366157][ T4793] v9fs_xattr_handler_set+0x1b4/0x220 [ 242.371568][ T4793] __vfs_setxattr+0x910/0x960 [ 242.376301][ T4793] ? v9fs_xattr_handler_get+0x200/0x200 [ 242.381883][ T4793] __vfs_setxattr_noperm+0x382/0xe80 [ 242.387228][ T4793] __vfs_setxattr_locked+0x629/0x690 [ 242.392567][ T4793] vfs_setxattr+0x440/0x7b0 [ 242.397107][ T4793] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 242.403418][ T4793] setxattr+0x42e/0x7c0 [ 242.407624][ T4793] ? preempt_count_sub+0xf8/0x330 [ 242.412701][ T4793] ? __mnt_want_write+0x439/0x440 [ 242.417805][ T4793] ? kmsan_get_metadata+0x33/0x220 [ 242.422949][ T4793] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.428793][ T4793] path_setxattr+0x2f4/0x520 [ 242.433436][ T4793] __ia32_sys_setxattr+0x15b/0x1c0 [ 242.438596][ T4793] __do_fast_syscall_32+0x96/0xf0 [ 242.443660][ T4793] ? irqentry_exit_to_user_mode+0x15/0x30 [ 242.449431][ T4793] do_fast_syscall_32+0x34/0x70 [ 242.454321][ T4793] do_SYSENTER_32+0x1b/0x20 [ 242.458860][ T4793] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.465235][ T4793] RIP: 0023:0xf7fe6549 [ 242.469318][ T4793] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 242.488958][ T4793] RSP: 002b:00000000f7fe15cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 242.497400][ T4793] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000020000180 [ 242.505396][ T4793] RDX: 0000000020000340 RSI: 0000000000001f3a RDI: 0000000000000000 [ 242.513395][ T4793] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.521383][ T4793] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.529373][ T4793] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.537378][ T4793] [ 242.540610][ T4793] Kernel Offset: disabled [ 242.544959][ T4793] Rebooting in 86400 seconds..