[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 22.867774][ T8334] bash (8334) used greatest stack depth: 9976 bytes left Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2021/04/04 04:49:59 fuzzer started 2021/04/04 04:50:00 dialing manager at 10.128.0.163:41691 2021/04/04 04:50:00 syscalls: 3557 2021/04/04 04:50:00 code coverage: enabled 2021/04/04 04:50:00 comparison tracing: enabled 2021/04/04 04:50:00 extra coverage: enabled 2021/04/04 04:50:00 setuid sandbox: enabled 2021/04/04 04:50:00 namespace sandbox: enabled 2021/04/04 04:50:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/04 04:50:00 fault injection: enabled 2021/04/04 04:50:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 04:50:00 net packet injection: enabled 2021/04/04 04:50:00 net device setup: enabled 2021/04/04 04:50:00 concurrency sanitizer: enabled 2021/04/04 04:50:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 04:50:00 USB emulation: enabled 2021/04/04 04:50:00 hci packet injection: enabled 2021/04/04 04:50:00 wifi device emulation: enabled 2021/04/04 04:50:00 802.15.4 emulation: enabled 2021/04/04 04:50:03 suppressing KCSAN reports in functions: 'shmem_unlink' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'alloc_pid' 'pcpu_alloc' '__delete_from_page_cache' 'ext4_ext_insert_extent' 'ext4_mark_iloc_dirty' 'audit_log_start' 'kauditd_thread' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'dd_has_work' 'lru_add_drain_all' '__find_get_block' '__xa_clear_mark' '__xa_set_mark' 'do_sys_poll' 'n_tty_receive_buf_common' 'prandom_seed' 'xas_clear_mark' 'do_nanosleep' '__add_to_page_cache_locked' 'shmem_mknod' 'wbt_done' '__mark_inode_dirty' '_prb_read_valid' 'generic_write_end' 'complete_signal' 'expire_timers' 'exit_mm' 'ext4_free_inode' 'wbt_issue' 'do_select' '__filemap_fdatawrite_range' 'ext4_writepages' 'blk_mq_dispatch_rq_list' 'ext4_write_end' 2021/04/04 04:50:03 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/04 04:50:03 fetching corpus: 45, signal 16639/20495 (executing program) 2021/04/04 04:50:03 fetching corpus: 95, signal 30588/36211 (executing program) 2021/04/04 04:50:03 fetching corpus: 145, signal 42731/50043 (executing program) 2021/04/04 04:50:03 fetching corpus: 195, signal 49521/58555 (executing program) 2021/04/04 04:50:03 fetching corpus: 245, signal 54745/65475 (executing program) 2021/04/04 04:50:03 fetching corpus: 295, signal 59686/72093 (executing program) 2021/04/04 04:50:03 fetching corpus: 345, signal 62681/76757 (executing program) 2021/04/04 04:50:03 fetching corpus: 395, signal 66255/81980 (executing program) 2021/04/04 04:50:04 fetching corpus: 445, signal 74706/91811 (executing program) 2021/04/04 04:50:04 fetching corpus: 494, signal 78748/97408 (executing program) 2021/04/04 04:50:04 fetching corpus: 544, signal 82463/102650 (executing program) 2021/04/04 04:50:04 fetching corpus: 594, signal 86894/108538 (executing program) 2021/04/04 04:50:04 fetching corpus: 644, signal 91162/114222 (executing program) 2021/04/04 04:50:04 fetching corpus: 694, signal 95291/119763 (executing program) 2021/04/04 04:50:04 fetching corpus: 744, signal 97123/123080 (executing program) 2021/04/04 04:50:04 fetching corpus: 794, signal 101620/128936 (executing program) 2021/04/04 04:50:04 fetching corpus: 844, signal 104498/133268 (executing program) 2021/04/04 04:50:04 fetching corpus: 894, signal 107079/137293 (executing program) 2021/04/04 04:50:04 fetching corpus: 944, signal 110612/142152 (executing program) 2021/04/04 04:50:04 fetching corpus: 994, signal 112304/145325 (executing program) 2021/04/04 04:50:04 fetching corpus: 1044, signal 116844/151044 (executing program) 2021/04/04 04:50:04 fetching corpus: 1094, signal 118459/154105 (executing program) 2021/04/04 04:50:04 fetching corpus: 1144, signal 120292/157327 (executing program) 2021/04/04 04:50:04 fetching corpus: 1194, signal 122450/160831 (executing program) 2021/04/04 04:50:04 fetching corpus: 1244, signal 124770/164447 (executing program) 2021/04/04 04:50:05 fetching corpus: 1294, signal 127269/168192 (executing program) 2021/04/04 04:50:05 fetching corpus: 1344, signal 129911/172042 (executing program) 2021/04/04 04:50:05 fetching corpus: 1394, signal 131280/174784 (executing program) 2021/04/04 04:50:05 fetching corpus: 1444, signal 133710/178429 (executing program) 2021/04/04 04:50:05 fetching corpus: 1494, signal 135123/181182 (executing program) 2021/04/04 04:50:05 fetching corpus: 1544, signal 136446/183846 (executing program) 2021/04/04 04:50:05 fetching corpus: 1594, signal 138896/187486 (executing program) 2021/04/04 04:50:05 fetching corpus: 1644, signal 139977/189891 (executing program) 2021/04/04 04:50:05 fetching corpus: 1694, signal 142167/193284 (executing program) 2021/04/04 04:50:05 fetching corpus: 1744, signal 144083/196380 (executing program) 2021/04/04 04:50:05 fetching corpus: 1794, signal 145793/199269 (executing program) 2021/04/04 04:50:05 fetching corpus: 1844, signal 147889/202527 (executing program) 2021/04/04 04:50:05 fetching corpus: 1894, signal 149229/205085 (executing program) 2021/04/04 04:50:05 fetching corpus: 1944, signal 150798/207874 (executing program) 2021/04/04 04:50:06 fetching corpus: 1994, signal 152294/210595 (executing program) 2021/04/04 04:50:06 fetching corpus: 2044, signal 154197/213612 (executing program) 2021/04/04 04:50:06 fetching corpus: 2094, signal 156555/217025 (executing program) 2021/04/04 04:50:06 fetching corpus: 2144, signal 158316/219864 (executing program) 2021/04/04 04:50:06 fetching corpus: 2194, signal 160537/223095 (executing program) 2021/04/04 04:50:06 fetching corpus: 2244, signal 162393/226001 (executing program) 2021/04/04 04:50:06 fetching corpus: 2294, signal 163828/228579 (executing program) 2021/04/04 04:50:06 fetching corpus: 2344, signal 165152/231072 (executing program) 2021/04/04 04:50:06 fetching corpus: 2394, signal 166727/233740 (executing program) 2021/04/04 04:50:06 fetching corpus: 2444, signal 168006/236090 (executing program) 2021/04/04 04:50:06 fetching corpus: 2494, signal 170883/239818 (executing program) 2021/04/04 04:50:06 fetching corpus: 2544, signal 172410/242413 (executing program) 2021/04/04 04:50:07 fetching corpus: 2594, signal 173792/244866 (executing program) 2021/04/04 04:50:07 fetching corpus: 2644, signal 175873/247885 (executing program) 2021/04/04 04:50:07 fetching corpus: 2694, signal 177689/250636 (executing program) 2021/04/04 04:50:07 fetching corpus: 2744, signal 178497/252599 (executing program) 2021/04/04 04:50:07 fetching corpus: 2794, signal 179502/254695 (executing program) 2021/04/04 04:50:07 fetching corpus: 2844, signal 180210/256576 (executing program) 2021/04/04 04:50:07 fetching corpus: 2894, signal 181222/258655 (executing program) 2021/04/04 04:50:07 fetching corpus: 2944, signal 182478/260928 (executing program) 2021/04/04 04:50:07 fetching corpus: 2994, signal 183607/263067 (executing program) 2021/04/04 04:50:07 fetching corpus: 3044, signal 185404/265735 (executing program) 2021/04/04 04:50:07 fetching corpus: 3094, signal 186126/267612 (executing program) 2021/04/04 04:50:07 fetching corpus: 3144, signal 187718/270129 (executing program) 2021/04/04 04:50:07 fetching corpus: 3194, signal 189222/272517 (executing program) 2021/04/04 04:50:07 fetching corpus: 3244, signal 190858/275021 (executing program) 2021/04/04 04:50:07 fetching corpus: 3294, signal 192502/277510 (executing program) 2021/04/04 04:50:07 fetching corpus: 3344, signal 193610/279561 (executing program) 2021/04/04 04:50:07 fetching corpus: 3394, signal 194888/281755 (executing program) 2021/04/04 04:50:08 fetching corpus: 3444, signal 195877/283753 (executing program) 2021/04/04 04:50:08 fetching corpus: 3494, signal 197119/285910 (executing program) 2021/04/04 04:50:08 fetching corpus: 3544, signal 198238/287929 (executing program) 2021/04/04 04:50:08 fetching corpus: 3594, signal 199285/289986 (executing program) 2021/04/04 04:50:08 fetching corpus: 3644, signal 201042/292465 (executing program) 2021/04/04 04:50:08 fetching corpus: 3694, signal 201793/294231 (executing program) 2021/04/04 04:50:08 fetching corpus: 3744, signal 202470/295917 (executing program) 2021/04/04 04:50:08 fetching corpus: 3794, signal 203809/298149 (executing program) 2021/04/04 04:50:08 fetching corpus: 3844, signal 204823/300063 (executing program) 2021/04/04 04:50:08 fetching corpus: 3894, signal 206196/302300 (executing program) 2021/04/04 04:50:08 fetching corpus: 3944, signal 207045/304145 (executing program) 2021/04/04 04:50:08 fetching corpus: 3994, signal 207857/305947 (executing program) 2021/04/04 04:50:08 fetching corpus: 4044, signal 209487/308343 (executing program) 2021/04/04 04:50:08 fetching corpus: 4094, signal 211857/311219 (executing program) 2021/04/04 04:50:08 fetching corpus: 4144, signal 213255/313401 (executing program) 2021/04/04 04:50:08 fetching corpus: 4194, signal 214234/315185 (executing program) 2021/04/04 04:50:08 fetching corpus: 4244, signal 215022/316896 (executing program) 2021/04/04 04:50:08 fetching corpus: 4294, signal 216104/318780 (executing program) 2021/04/04 04:50:09 fetching corpus: 4344, signal 216807/320428 (executing program) 2021/04/04 04:50:09 fetching corpus: 4394, signal 217484/322033 (executing program) 2021/04/04 04:50:09 fetching corpus: 4444, signal 218071/323585 (executing program) 2021/04/04 04:50:09 fetching corpus: 4494, signal 218896/325272 (executing program) 2021/04/04 04:50:09 fetching corpus: 4544, signal 219801/327058 (executing program) 2021/04/04 04:50:09 fetching corpus: 4594, signal 220698/328829 (executing program) 2021/04/04 04:50:09 fetching corpus: 4644, signal 221669/330613 (executing program) 2021/04/04 04:50:09 fetching corpus: 4694, signal 222347/332213 (executing program) 2021/04/04 04:50:09 fetching corpus: 4744, signal 223885/334336 (executing program) 2021/04/04 04:50:09 fetching corpus: 4794, signal 225108/336246 (executing program) 2021/04/04 04:50:09 fetching corpus: 4844, signal 226170/338041 (executing program) 2021/04/04 04:50:09 fetching corpus: 4894, signal 227806/340143 (executing program) 2021/04/04 04:50:09 fetching corpus: 4944, signal 228745/341902 (executing program) 2021/04/04 04:50:09 fetching corpus: 4994, signal 230231/343966 (executing program) 2021/04/04 04:50:10 fetching corpus: 5044, signal 231266/345742 (executing program) 2021/04/04 04:50:10 fetching corpus: 5094, signal 231907/347232 (executing program) 2021/04/04 04:50:10 fetching corpus: 5144, signal 232417/348644 (executing program) 2021/04/04 04:50:10 fetching corpus: 5194, signal 234659/351106 (executing program) 2021/04/04 04:50:10 fetching corpus: 5244, signal 235951/352983 (executing program) 2021/04/04 04:50:10 fetching corpus: 5294, signal 237219/354857 (executing program) 2021/04/04 04:50:10 fetching corpus: 5344, signal 237913/356409 (executing program) 2021/04/04 04:50:10 fetching corpus: 5394, signal 238664/357961 (executing program) 2021/04/04 04:50:10 fetching corpus: 5444, signal 240929/360368 (executing program) 2021/04/04 04:50:10 fetching corpus: 5494, signal 241707/361916 (executing program) 2021/04/04 04:50:10 fetching corpus: 5544, signal 242387/363408 (executing program) 2021/04/04 04:50:10 fetching corpus: 5594, signal 243466/365169 (executing program) 2021/04/04 04:50:10 fetching corpus: 5644, signal 244708/366948 (executing program) 2021/04/04 04:50:10 fetching corpus: 5694, signal 246546/369017 (executing program) 2021/04/04 04:50:10 fetching corpus: 5744, signal 247813/370817 (executing program) 2021/04/04 04:50:10 fetching corpus: 5794, signal 248703/372331 (executing program) 2021/04/04 04:50:10 fetching corpus: 5844, signal 249302/373721 (executing program) 2021/04/04 04:50:11 fetching corpus: 5894, signal 250495/375441 (executing program) 2021/04/04 04:50:11 fetching corpus: 5944, signal 251535/377042 (executing program) 2021/04/04 04:50:11 fetching corpus: 5994, signal 252287/378487 (executing program) 2021/04/04 04:50:11 fetching corpus: 6044, signal 252951/379917 (executing program) 2021/04/04 04:50:11 fetching corpus: 6094, signal 254060/381492 (executing program) 2021/04/04 04:50:11 fetching corpus: 6144, signal 254979/383006 (executing program) 2021/04/04 04:50:11 fetching corpus: 6194, signal 255763/384471 (executing program) 2021/04/04 04:50:11 fetching corpus: 6244, signal 256403/385891 (executing program) 2021/04/04 04:50:11 fetching corpus: 6294, signal 256872/387182 (executing program) 2021/04/04 04:50:12 fetching corpus: 6344, signal 257809/388668 (executing program) 2021/04/04 04:50:12 fetching corpus: 6394, signal 258843/390209 (executing program) 2021/04/04 04:50:12 fetching corpus: 6444, signal 259461/391535 (executing program) 2021/04/04 04:50:12 fetching corpus: 6494, signal 260098/392866 (executing program) 2021/04/04 04:50:12 fetching corpus: 6544, signal 260801/394204 (executing program) 2021/04/04 04:50:12 fetching corpus: 6594, signal 261522/395579 (executing program) 2021/04/04 04:50:12 fetching corpus: 6644, signal 262156/396910 (executing program) 2021/04/04 04:50:12 fetching corpus: 6694, signal 263326/398495 (executing program) 2021/04/04 04:50:12 fetching corpus: 6744, signal 263966/399813 (executing program) 2021/04/04 04:50:12 fetching corpus: 6794, signal 264643/401156 (executing program) 2021/04/04 04:50:12 fetching corpus: 6844, signal 265125/402364 (executing program) 2021/04/04 04:50:12 fetching corpus: 6894, signal 265844/403722 (executing program) 2021/04/04 04:50:12 fetching corpus: 6944, signal 266471/405001 (executing program) 2021/04/04 04:50:12 fetching corpus: 6994, signal 267191/406329 (executing program) 2021/04/04 04:50:13 fetching corpus: 7044, signal 268273/407819 (executing program) 2021/04/04 04:50:13 fetching corpus: 7094, signal 268859/409047 (executing program) 2021/04/04 04:50:13 fetching corpus: 7144, signal 269439/410292 (executing program) 2021/04/04 04:50:13 fetching corpus: 7194, signal 271207/412131 (executing program) 2021/04/04 04:50:13 fetching corpus: 7244, signal 271998/413459 (executing program) 2021/04/04 04:50:13 fetching corpus: 7294, signal 272728/414782 (executing program) 2021/04/04 04:50:13 fetching corpus: 7344, signal 273327/416045 (executing program) 2021/04/04 04:50:13 fetching corpus: 7394, signal 274536/417542 (executing program) 2021/04/04 04:50:13 fetching corpus: 7444, signal 275287/418815 (executing program) 2021/04/04 04:50:13 fetching corpus: 7494, signal 276033/420100 (executing program) 2021/04/04 04:50:14 fetching corpus: 7544, signal 276617/421277 (executing program) 2021/04/04 04:50:14 fetching corpus: 7594, signal 277990/422798 (executing program) 2021/04/04 04:50:14 fetching corpus: 7644, signal 278468/423921 (executing program) 2021/04/04 04:50:14 fetching corpus: 7694, signal 279019/425098 (executing program) 2021/04/04 04:50:14 fetching corpus: 7744, signal 279742/426316 (executing program) 2021/04/04 04:50:14 fetching corpus: 7794, signal 280225/427456 (executing program) 2021/04/04 04:50:14 fetching corpus: 7844, signal 280988/428712 (executing program) 2021/04/04 04:50:14 fetching corpus: 7893, signal 281649/429930 (executing program) 2021/04/04 04:50:14 fetching corpus: 7943, signal 283038/431377 (executing program) 2021/04/04 04:50:14 fetching corpus: 7993, signal 283799/432627 (executing program) 2021/04/04 04:50:14 fetching corpus: 8043, signal 284325/433718 (executing program) 2021/04/04 04:50:14 fetching corpus: 8093, signal 285044/434833 (executing program) 2021/04/04 04:50:14 fetching corpus: 8143, signal 285784/436012 (executing program) 2021/04/04 04:50:14 fetching corpus: 8193, signal 286176/437082 (executing program) 2021/04/04 04:50:14 fetching corpus: 8243, signal 286608/438132 (executing program) 2021/04/04 04:50:14 fetching corpus: 8293, signal 287705/439472 (executing program) 2021/04/04 04:50:14 fetching corpus: 8343, signal 288363/440606 (executing program) 2021/04/04 04:50:14 fetching corpus: 8393, signal 289394/441839 (executing program) 2021/04/04 04:50:14 fetching corpus: 8443, signal 289789/442878 (executing program) 2021/04/04 04:50:15 fetching corpus: 8493, signal 290315/443926 (executing program) 2021/04/04 04:50:15 fetching corpus: 8543, signal 290671/445007 (executing program) 2021/04/04 04:50:15 fetching corpus: 8593, signal 291031/446011 (executing program) 2021/04/04 04:50:15 fetching corpus: 8643, signal 292183/447331 (executing program) 2021/04/04 04:50:15 fetching corpus: 8693, signal 292681/448406 (executing program) 2021/04/04 04:50:15 fetching corpus: 8743, signal 293600/449599 (executing program) 2021/04/04 04:50:15 fetching corpus: 8793, signal 294061/450666 (executing program) 2021/04/04 04:50:15 fetching corpus: 8843, signal 294691/451736 (executing program) 2021/04/04 04:50:15 fetching corpus: 8893, signal 295108/452725 (executing program) 2021/04/04 04:50:15 fetching corpus: 8943, signal 296040/453945 (executing program) 2021/04/04 04:50:15 fetching corpus: 8993, signal 296625/454970 (executing program) 2021/04/04 04:50:15 fetching corpus: 9042, signal 297464/456095 (executing program) 2021/04/04 04:50:15 fetching corpus: 9092, signal 298351/457236 (executing program) 2021/04/04 04:50:15 fetching corpus: 9142, signal 298872/458268 (executing program) 2021/04/04 04:50:15 fetching corpus: 9191, signal 299644/459325 (executing program) 2021/04/04 04:50:16 fetching corpus: 9241, signal 300284/460345 (executing program) 2021/04/04 04:50:16 fetching corpus: 9291, signal 301081/461414 (executing program) 2021/04/04 04:50:16 fetching corpus: 9341, signal 301884/462469 (executing program) 2021/04/04 04:50:16 fetching corpus: 9391, signal 302826/463581 (executing program) 2021/04/04 04:50:16 fetching corpus: 9441, signal 303125/464515 (executing program) 2021/04/04 04:50:16 fetching corpus: 9491, signal 303911/465566 (executing program) 2021/04/04 04:50:16 fetching corpus: 9541, signal 304314/466520 (executing program) 2021/04/04 04:50:16 fetching corpus: 9591, signal 304782/467504 (executing program) 2021/04/04 04:50:16 fetching corpus: 9641, signal 305373/468481 (executing program) 2021/04/04 04:50:16 fetching corpus: 9691, signal 306940/469691 (executing program) 2021/04/04 04:50:16 fetching corpus: 9741, signal 307630/470750 (executing program) 2021/04/04 04:50:16 fetching corpus: 9791, signal 308107/471694 (executing program) 2021/04/04 04:50:16 fetching corpus: 9841, signal 308843/472667 (executing program) 2021/04/04 04:50:16 fetching corpus: 9890, signal 309192/473554 (executing program) 2021/04/04 04:50:16 fetching corpus: 9940, signal 310010/474612 (executing program) 2021/04/04 04:50:16 fetching corpus: 9990, signal 310490/475495 (executing program) 2021/04/04 04:50:16 fetching corpus: 10040, signal 311006/476468 (executing program) 2021/04/04 04:50:16 fetching corpus: 10090, signal 311884/477450 (executing program) 2021/04/04 04:50:17 fetching corpus: 10140, signal 312486/478390 (executing program) 2021/04/04 04:50:17 fetching corpus: 10190, signal 313078/479344 (executing program) 2021/04/04 04:50:17 fetching corpus: 10240, signal 313540/480255 (executing program) 2021/04/04 04:50:17 fetching corpus: 10290, signal 314140/481192 (executing program) 2021/04/04 04:50:17 fetching corpus: 10340, signal 315213/482237 (executing program) 2021/04/04 04:50:17 fetching corpus: 10390, signal 315686/483135 (executing program) 2021/04/04 04:50:17 fetching corpus: 10440, signal 316295/484069 (executing program) 2021/04/04 04:50:17 fetching corpus: 10490, signal 316612/484906 (executing program) 2021/04/04 04:50:17 fetching corpus: 10540, signal 317193/485827 (executing program) 2021/04/04 04:50:17 fetching corpus: 10590, signal 317714/486705 (executing program) 2021/04/04 04:50:17 fetching corpus: 10640, signal 318218/487563 (executing program) 2021/04/04 04:50:17 fetching corpus: 10690, signal 318599/488436 (executing program) 2021/04/04 04:50:18 fetching corpus: 10740, signal 319433/489378 (executing program) 2021/04/04 04:50:18 fetching corpus: 10790, signal 319754/490210 (executing program) 2021/04/04 04:50:18 fetching corpus: 10840, signal 320274/491095 (executing program) 2021/04/04 04:50:18 fetching corpus: 10890, signal 320728/491943 (executing program) 2021/04/04 04:50:18 fetching corpus: 10940, signal 321504/492859 (executing program) 2021/04/04 04:50:18 fetching corpus: 10990, signal 322371/493775 (executing program) 2021/04/04 04:50:18 fetching corpus: 11040, signal 323204/494684 (executing program) 2021/04/04 04:50:18 fetching corpus: 11090, signal 323533/495531 (executing program) 2021/04/04 04:50:18 fetching corpus: 11140, signal 324239/496414 (executing program) 2021/04/04 04:50:18 fetching corpus: 11190, signal 324914/497253 (executing program) 2021/04/04 04:50:18 fetching corpus: 11240, signal 325264/498088 (executing program) 2021/04/04 04:50:18 fetching corpus: 11290, signal 325738/498890 (executing program) 2021/04/04 04:50:18 fetching corpus: 11340, signal 326171/499704 (executing program) 2021/04/04 04:50:18 fetching corpus: 11390, signal 326541/500509 (executing program) 2021/04/04 04:50:18 fetching corpus: 11440, signal 326887/501301 (executing program) 2021/04/04 04:50:19 fetching corpus: 11490, signal 327346/502091 (executing program) 2021/04/04 04:50:19 fetching corpus: 11540, signal 327700/502916 (executing program) 2021/04/04 04:50:19 fetching corpus: 11590, signal 328132/503696 (executing program) 2021/04/04 04:50:19 fetching corpus: 11640, signal 328644/504500 (executing program) 2021/04/04 04:50:19 fetching corpus: 11690, signal 329391/505340 (executing program) 2021/04/04 04:50:19 fetching corpus: 11740, signal 330281/506162 (executing program) 2021/04/04 04:50:19 fetching corpus: 11790, signal 330604/506921 (executing program) 2021/04/04 04:50:19 fetching corpus: 11840, signal 331562/507731 (executing program) 2021/04/04 04:50:19 fetching corpus: 11890, signal 332294/508555 (executing program) 2021/04/04 04:50:19 fetching corpus: 11940, signal 332787/509311 (executing program) 2021/04/04 04:50:19 fetching corpus: 11990, signal 333191/510063 (executing program) 2021/04/04 04:50:19 fetching corpus: 12040, signal 334085/510875 (executing program) 2021/04/04 04:50:19 fetching corpus: 12090, signal 334562/511633 (executing program) 2021/04/04 04:50:20 fetching corpus: 12140, signal 335203/512425 (executing program) 2021/04/04 04:50:20 fetching corpus: 12190, signal 335577/513172 (executing program) 2021/04/04 04:50:20 fetching corpus: 12240, signal 336588/513932 (executing program) 2021/04/04 04:50:20 fetching corpus: 12290, signal 337110/514724 (executing program) 2021/04/04 04:50:20 fetching corpus: 12340, signal 337475/515481 (executing program) 2021/04/04 04:50:20 fetching corpus: 12390, signal 337955/516230 (executing program) 2021/04/04 04:50:20 fetching corpus: 12439, signal 338312/516936 (executing program) 2021/04/04 04:50:20 fetching corpus: 12489, signal 338859/517686 (executing program) 2021/04/04 04:50:20 fetching corpus: 12539, signal 339250/518410 (executing program) 2021/04/04 04:50:20 fetching corpus: 12589, signal 339809/519155 (executing program) 2021/04/04 04:50:20 fetching corpus: 12639, signal 340226/519875 (executing program) 2021/04/04 04:50:20 fetching corpus: 12689, signal 340582/520634 (executing program) 2021/04/04 04:50:20 fetching corpus: 12739, signal 340965/521358 (executing program) 2021/04/04 04:50:21 fetching corpus: 12789, signal 341422/522106 (executing program) 2021/04/04 04:50:21 fetching corpus: 12839, signal 341760/522797 (executing program) 2021/04/04 04:50:21 fetching corpus: 12889, signal 342112/523517 (executing program) 2021/04/04 04:50:21 fetching corpus: 12939, signal 342691/524230 (executing program) 2021/04/04 04:50:21 fetching corpus: 12989, signal 343099/524962 (executing program) 2021/04/04 04:50:21 fetching corpus: 13039, signal 343576/525654 (executing program) 2021/04/04 04:50:21 fetching corpus: 13089, signal 344137/526381 (executing program) 2021/04/04 04:50:21 fetching corpus: 13139, signal 344544/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13189, signal 344893/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13239, signal 345585/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13289, signal 346026/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13339, signal 346531/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13389, signal 347027/526567 (executing program) 2021/04/04 04:50:21 fetching corpus: 13439, signal 347412/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13489, signal 348044/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13539, signal 348379/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13589, signal 348738/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13639, signal 349205/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13689, signal 349839/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13739, signal 350299/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13789, signal 350769/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13839, signal 351187/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13889, signal 351773/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13939, signal 352200/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 13989, signal 352639/526567 (executing program) 2021/04/04 04:50:22 fetching corpus: 14039, signal 353032/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14089, signal 353675/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14139, signal 354000/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14189, signal 354379/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14239, signal 354811/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14289, signal 355832/526568 (executing program) 2021/04/04 04:50:22 fetching corpus: 14339, signal 356204/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14389, signal 356828/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14439, signal 357435/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14489, signal 357976/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14539, signal 358741/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14589, signal 359109/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14639, signal 359390/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14689, signal 359680/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14739, signal 360149/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14789, signal 360449/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14839, signal 360948/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14889, signal 361240/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14939, signal 361506/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 14989, signal 362033/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 15039, signal 362413/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 15089, signal 362737/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 15139, signal 363287/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 15189, signal 363663/526568 (executing program) 2021/04/04 04:50:23 fetching corpus: 15239, signal 364144/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15289, signal 364800/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15339, signal 365465/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15389, signal 365791/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15439, signal 366435/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15489, signal 366820/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15539, signal 367251/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15589, signal 367605/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15639, signal 367947/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15689, signal 368854/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15739, signal 369199/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15789, signal 369528/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15839, signal 370064/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15889, signal 370543/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15939, signal 370891/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 15989, signal 371216/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 16039, signal 371669/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 16089, signal 371910/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 16139, signal 372412/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 16189, signal 372720/526568 (executing program) 2021/04/04 04:50:24 fetching corpus: 16239, signal 373082/526568 (executing program) 2021/04/04 04:50:25 fetching corpus: 16289, signal 373431/526568 (executing program) 2021/04/04 04:50:25 fetching corpus: 16339, signal 373708/526568 (executing program) 2021/04/04 04:50:25 fetching corpus: 16389, signal 374132/526569 (executing program) 2021/04/04 04:50:25 fetching corpus: 16439, signal 374501/526569 (executing program) 2021/04/04 04:50:25 fetching corpus: 16489, signal 374774/526569 (executing program) 2021/04/04 04:50:25 fetching corpus: 16539, signal 375073/526569 (executing program) 2021/04/04 04:50:25 fetching corpus: 16589, signal 375592/526569 (executing program) 2021/04/04 04:50:25 fetching corpus: 16639, signal 376222/526572 (executing program) 2021/04/04 04:50:25 fetching corpus: 16689, signal 376560/526572 (executing program) 2021/04/04 04:50:25 fetching corpus: 16739, signal 376895/526572 (executing program) 2021/04/04 04:50:25 fetching corpus: 16788, signal 377238/526577 (executing program) 2021/04/04 04:50:25 fetching corpus: 16838, signal 377908/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 16888, signal 378218/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 16938, signal 378742/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 16988, signal 379061/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 17038, signal 379617/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 17088, signal 380002/526583 (executing program) 2021/04/04 04:50:25 fetching corpus: 17138, signal 380373/526583 (executing program) 2021/04/04 04:50:26 fetching corpus: 17188, signal 380641/526583 (executing program) 2021/04/04 04:50:26 fetching corpus: 17238, signal 380896/526583 (executing program) 2021/04/04 04:50:26 fetching corpus: 17288, signal 381211/526583 (executing program) 2021/04/04 04:50:26 fetching corpus: 17338, signal 381500/526583 (executing program) 2021/04/04 04:50:26 fetching corpus: 17388, signal 382094/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17438, signal 382364/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17488, signal 382673/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17538, signal 383213/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17588, signal 383572/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17638, signal 383979/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17688, signal 384287/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17738, signal 384616/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17788, signal 384967/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17838, signal 385380/526584 (executing program) 2021/04/04 04:50:26 fetching corpus: 17888, signal 385566/526584 (executing program) 2021/04/04 04:50:27 fetching corpus: 17938, signal 385863/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 17988, signal 386315/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18038, signal 386822/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18088, signal 387149/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18138, signal 387484/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18188, signal 387810/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18238, signal 388109/526591 (executing program) 2021/04/04 04:50:27 fetching corpus: 18288, signal 388409/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18338, signal 388688/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18388, signal 388983/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18438, signal 389320/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18488, signal 389898/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18538, signal 390251/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18588, signal 390760/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18638, signal 391091/526593 (executing program) 2021/04/04 04:50:27 fetching corpus: 18688, signal 391371/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18738, signal 391797/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18788, signal 392115/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18838, signal 392472/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18888, signal 392806/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18938, signal 393304/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 18988, signal 393608/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19038, signal 393907/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19088, signal 394241/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19138, signal 394442/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19188, signal 395068/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19238, signal 395464/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19288, signal 395957/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19338, signal 396439/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19388, signal 396947/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19438, signal 397243/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19488, signal 397528/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19537, signal 397829/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19587, signal 398155/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19637, signal 398545/526593 (executing program) 2021/04/04 04:50:28 fetching corpus: 19687, signal 399528/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19737, signal 399869/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19787, signal 400151/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19837, signal 400495/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19887, signal 401252/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19937, signal 401683/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 19987, signal 402101/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20037, signal 402380/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20087, signal 402807/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20137, signal 403256/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20187, signal 403550/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20237, signal 403851/526593 (executing program) 2021/04/04 04:50:29 fetching corpus: 20287, signal 404083/526594 (executing program) 2021/04/04 04:50:29 fetching corpus: 20337, signal 404580/526594 (executing program) 2021/04/04 04:50:29 fetching corpus: 20386, signal 404997/526594 (executing program) 2021/04/04 04:50:29 fetching corpus: 20434, signal 405221/526596 (executing program) 2021/04/04 04:50:30 fetching corpus: 20484, signal 405516/526596 (executing program) 2021/04/04 04:50:30 fetching corpus: 20532, signal 405842/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20582, signal 406123/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20632, signal 406382/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20682, signal 406725/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20732, signal 406981/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20782, signal 407281/526610 (executing program) 2021/04/04 04:50:30 fetching corpus: 20832, signal 407540/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 20882, signal 407795/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 20932, signal 408337/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 20982, signal 408948/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21031, signal 409139/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21080, signal 409527/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21130, signal 409784/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21179, signal 410238/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21229, signal 410463/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21279, signal 411085/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21329, signal 411401/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21378, signal 411769/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21427, signal 412236/526610 (executing program) 2021/04/04 04:50:31 fetching corpus: 21476, signal 412478/526610 (executing program) 2021/04/04 04:50:32 fetching corpus: 21526, signal 412736/526610 (executing program) 2021/04/04 04:50:32 fetching corpus: 21576, signal 413001/526610 (executing program) 2021/04/04 04:50:32 fetching corpus: 21626, signal 413334/526613 (executing program) 2021/04/04 04:50:32 fetching corpus: 21676, signal 413694/526613 (executing program) 2021/04/04 04:50:32 fetching corpus: 21726, signal 413956/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 21776, signal 414233/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 21826, signal 414664/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 21876, signal 415074/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 21925, signal 415334/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 21975, signal 415542/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22025, signal 415798/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22075, signal 416121/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22125, signal 416489/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22175, signal 416744/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22225, signal 417217/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22275, signal 417560/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22325, signal 417769/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22375, signal 418133/526615 (executing program) 2021/04/04 04:50:32 fetching corpus: 22425, signal 418461/526615 (executing program) 2021/04/04 04:50:33 fetching corpus: 22475, signal 418754/526615 (executing program) 2021/04/04 04:50:33 fetching corpus: 22525, signal 419056/526615 (executing program) 2021/04/04 04:50:33 fetching corpus: 22575, signal 419316/526615 (executing program) 2021/04/04 04:50:33 fetching corpus: 22625, signal 419732/526616 (executing program) 2021/04/04 04:50:33 fetching corpus: 22675, signal 420008/526616 (executing program) 2021/04/04 04:50:33 fetching corpus: 22725, signal 420274/526616 (executing program) 2021/04/04 04:50:33 fetching corpus: 22775, signal 420650/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 22825, signal 421045/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 22875, signal 421295/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 22925, signal 421503/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 22975, signal 421927/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 23025, signal 422250/526618 (executing program) 2021/04/04 04:50:33 fetching corpus: 23075, signal 422740/526621 (executing program) 2021/04/04 04:50:33 fetching corpus: 23125, signal 422957/526621 (executing program) 2021/04/04 04:50:33 fetching corpus: 23175, signal 423538/526621 (executing program) 2021/04/04 04:50:33 fetching corpus: 23225, signal 423805/526621 (executing program) 2021/04/04 04:50:33 fetching corpus: 23275, signal 423963/526622 (executing program) 2021/04/04 04:50:34 fetching corpus: 23324, signal 424280/526622 (executing program) 2021/04/04 04:50:34 fetching corpus: 23374, signal 424529/526622 (executing program) 2021/04/04 04:50:34 fetching corpus: 23424, signal 424937/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23474, signal 425181/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23524, signal 425495/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23574, signal 425830/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23624, signal 426071/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23674, signal 426302/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23724, signal 427139/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23774, signal 427717/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23824, signal 427904/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23874, signal 428151/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23924, signal 428608/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 23974, signal 429368/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 24024, signal 429640/526623 (executing program) [ 64.812911][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.819672][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 04:50:34 fetching corpus: 24074, signal 429826/526623 (executing program) 2021/04/04 04:50:34 fetching corpus: 24124, signal 430190/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24174, signal 430393/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24224, signal 430639/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24274, signal 430861/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24324, signal 431117/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24374, signal 431577/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24424, signal 432090/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24474, signal 432465/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24524, signal 432875/526623 (executing program) 2021/04/04 04:50:35 fetching corpus: 24574, signal 433194/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24624, signal 433463/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24674, signal 433718/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24724, signal 434056/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24774, signal 434329/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24824, signal 434776/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24873, signal 435027/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24923, signal 435257/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 24973, signal 435448/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25023, signal 435623/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25073, signal 435857/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25123, signal 436193/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25173, signal 436382/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25223, signal 436560/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25273, signal 437059/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25323, signal 437391/526623 (executing program) 2021/04/04 04:50:36 fetching corpus: 25372, signal 437743/526623 (executing program) 2021/04/04 04:50:37 fetching corpus: 25422, signal 438051/526623 (executing program) 2021/04/04 04:50:37 fetching corpus: 25472, signal 438367/526623 (executing program) 2021/04/04 04:50:37 fetching corpus: 25522, signal 438587/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25572, signal 438923/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25622, signal 439341/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25672, signal 439596/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25722, signal 439877/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25772, signal 440226/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25822, signal 440500/526624 (executing program) 2021/04/04 04:50:37 fetching corpus: 25872, signal 440791/526626 (executing program) 2021/04/04 04:50:37 fetching corpus: 25921, signal 441035/526627 (executing program) 2021/04/04 04:50:37 fetching corpus: 25971, signal 441248/526627 (executing program) 2021/04/04 04:50:37 fetching corpus: 26021, signal 441545/526627 (executing program) 2021/04/04 04:50:37 fetching corpus: 26071, signal 441801/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26121, signal 442054/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26171, signal 442321/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26221, signal 442689/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26271, signal 442984/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26321, signal 443209/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26371, signal 443509/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26421, signal 443723/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26471, signal 443937/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26521, signal 444280/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26571, signal 444644/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26621, signal 444866/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26671, signal 445428/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26721, signal 445664/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26771, signal 445902/526627 (executing program) 2021/04/04 04:50:38 fetching corpus: 26821, signal 446252/526627 (executing program) 2021/04/04 04:50:39 fetching corpus: 26871, signal 446594/526627 (executing program) 2021/04/04 04:50:39 fetching corpus: 26921, signal 446846/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 26971, signal 447164/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 27021, signal 447422/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 27071, signal 447711/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 27121, signal 447846/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 27171, signal 448193/526628 (executing program) 2021/04/04 04:50:39 fetching corpus: 27221, signal 448513/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27270, signal 448679/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27319, signal 449079/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27369, signal 449307/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27419, signal 449606/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27469, signal 449868/526628 (executing program) 2021/04/04 04:50:40 fetching corpus: 27519, signal 450149/526629 (executing program) 2021/04/04 04:50:40 fetching corpus: 27568, signal 450426/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27618, signal 450885/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27668, signal 451164/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27718, signal 451418/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27768, signal 451719/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27818, signal 451944/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27868, signal 452164/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27918, signal 452359/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 27968, signal 452638/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 28018, signal 453073/526631 (executing program) 2021/04/04 04:50:40 fetching corpus: 28068, signal 453382/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28118, signal 453763/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28168, signal 453980/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28218, signal 454175/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28268, signal 454568/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28318, signal 454884/526631 (executing program) 2021/04/04 04:50:41 fetching corpus: 28368, signal 455161/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28418, signal 455430/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28468, signal 455647/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28518, signal 455815/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28568, signal 456030/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28618, signal 456390/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28668, signal 456669/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28718, signal 457025/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28768, signal 457256/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28818, signal 457464/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28868, signal 457667/526633 (executing program) 2021/04/04 04:50:41 fetching corpus: 28918, signal 458700/526633 (executing program) 2021/04/04 04:50:42 fetching corpus: 28968, signal 458975/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29017, signal 459218/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29067, signal 459429/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29117, signal 459830/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29167, signal 459972/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29217, signal 460413/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29267, signal 460684/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29317, signal 461045/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29367, signal 461358/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29417, signal 461627/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29467, signal 461890/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29516, signal 462239/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29566, signal 462582/526641 (executing program) 2021/04/04 04:50:42 fetching corpus: 29616, signal 462832/526641 (executing program) 2021/04/04 04:50:43 fetching corpus: 29666, signal 463084/526641 (executing program) 2021/04/04 04:50:43 fetching corpus: 29716, signal 463382/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 29766, signal 463565/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 29816, signal 463813/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 29866, signal 464099/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 29916, signal 464371/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 29966, signal 464569/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 30016, signal 464726/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 30066, signal 464984/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 30116, signal 465405/526642 (executing program) 2021/04/04 04:50:43 fetching corpus: 30166, signal 465698/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30216, signal 465958/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30266, signal 466246/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30316, signal 466670/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30366, signal 467068/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30416, signal 467316/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30466, signal 467513/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30516, signal 467856/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30566, signal 468061/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30616, signal 468411/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30666, signal 468614/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30716, signal 468842/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30766, signal 469154/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30816, signal 469379/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30866, signal 469718/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30915, signal 469994/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 30965, signal 470689/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 31015, signal 470975/526642 (executing program) 2021/04/04 04:50:44 fetching corpus: 31065, signal 471304/526642 (executing program) 2021/04/04 04:50:45 fetching corpus: 31115, signal 471539/526642 (executing program) 2021/04/04 04:50:45 fetching corpus: 31165, signal 471787/526642 (executing program) 2021/04/04 04:50:45 fetching corpus: 31215, signal 472003/526642 (executing program) 2021/04/04 04:50:45 fetching corpus: 31265, signal 472366/526642 (executing program) 2021/04/04 04:50:45 fetching corpus: 31314, signal 472731/526643 (executing program) 2021/04/04 04:50:45 fetching corpus: 31363, signal 473010/526643 (executing program) 2021/04/04 04:50:45 fetching corpus: 31413, signal 473321/526643 (executing program) 2021/04/04 04:50:45 fetching corpus: 31461, signal 473486/526646 (executing program) 2021/04/04 04:50:45 fetching corpus: 31510, signal 473706/526646 (executing program) 2021/04/04 04:50:45 fetching corpus: 31560, signal 474142/526646 (executing program) 2021/04/04 04:50:45 fetching corpus: 31609, signal 474391/526646 (executing program) 2021/04/04 04:50:45 fetching corpus: 31659, signal 474790/526646 (executing program) 2021/04/04 04:50:46 fetching corpus: 31709, signal 474949/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 31759, signal 475402/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 31809, signal 475817/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 31859, signal 476045/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 31909, signal 476292/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 31958, signal 476500/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 32008, signal 476690/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 32058, signal 476838/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 32108, signal 477012/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 32158, signal 477318/526651 (executing program) 2021/04/04 04:50:46 fetching corpus: 32208, signal 477515/526668 (executing program) 2021/04/04 04:50:46 fetching corpus: 32258, signal 477930/526668 (executing program) 2021/04/04 04:50:46 fetching corpus: 32308, signal 478087/526668 (executing program) 2021/04/04 04:50:46 fetching corpus: 32358, signal 478333/526668 (executing program) 2021/04/04 04:50:46 fetching corpus: 32408, signal 478606/526668 (executing program) 2021/04/04 04:50:46 fetching corpus: 32458, signal 478959/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32507, signal 479248/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32557, signal 479480/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32607, signal 479646/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32657, signal 479807/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32707, signal 479968/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32757, signal 480219/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32807, signal 480479/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32857, signal 480673/526668 (executing program) 2021/04/04 04:50:47 fetching corpus: 32907, signal 480892/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 32956, signal 481229/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33006, signal 481461/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33056, signal 481729/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33106, signal 481953/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33156, signal 482195/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33206, signal 482494/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33256, signal 482763/526669 (executing program) 2021/04/04 04:50:47 fetching corpus: 33306, signal 483014/526669 (executing program) 2021/04/04 04:50:48 fetching corpus: 33356, signal 483346/526669 (executing program) 2021/04/04 04:50:48 fetching corpus: 33406, signal 483711/526669 (executing program) 2021/04/04 04:50:48 fetching corpus: 33456, signal 483931/526669 (executing program) 2021/04/04 04:50:48 fetching corpus: 33506, signal 484183/526669 (executing program) 2021/04/04 04:50:48 fetching corpus: 33556, signal 484386/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33606, signal 484625/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33656, signal 484782/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33706, signal 485026/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33756, signal 485412/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33806, signal 485611/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33856, signal 485848/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33906, signal 486134/526670 (executing program) 2021/04/04 04:50:48 fetching corpus: 33956, signal 486311/526681 (executing program) 2021/04/04 04:50:48 fetching corpus: 34006, signal 486555/526681 (executing program) 2021/04/04 04:50:48 fetching corpus: 34056, signal 486759/526681 (executing program) 2021/04/04 04:50:48 fetching corpus: 34106, signal 486985/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34156, signal 487185/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34206, signal 487435/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34256, signal 487817/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34306, signal 488047/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34355, signal 488263/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34405, signal 488470/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34455, signal 488790/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34504, signal 488979/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34554, signal 489166/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34604, signal 489477/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34654, signal 489697/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34704, signal 489920/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34754, signal 490168/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34804, signal 490411/526681 (executing program) 2021/04/04 04:50:49 fetching corpus: 34854, signal 490579/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 34904, signal 490767/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 34954, signal 490947/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35004, signal 491127/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35053, signal 491370/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35103, signal 491652/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35153, signal 491825/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35203, signal 492035/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35253, signal 492197/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35302, signal 492405/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35351, signal 492638/526681 (executing program) 2021/04/04 04:50:50 fetching corpus: 35401, signal 492985/526681 (executing program) 2021/04/04 04:50:51 fetching corpus: 35451, signal 493240/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35501, signal 493446/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35551, signal 493746/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35600, signal 493950/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35650, signal 494120/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35700, signal 494342/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35750, signal 494658/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35800, signal 494851/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35850, signal 495037/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35900, signal 495300/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 35950, signal 495562/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 36000, signal 495776/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 36049, signal 496125/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 36099, signal 496313/526683 (executing program) 2021/04/04 04:50:51 fetching corpus: 36149, signal 496551/526683 (executing program) 2021/04/04 04:50:52 fetching corpus: 36199, signal 496707/526684 (executing program) 2021/04/04 04:50:52 fetching corpus: 36249, signal 496934/526684 (executing program) 2021/04/04 04:50:52 fetching corpus: 36299, signal 497116/526686 (executing program) 2021/04/04 04:50:52 fetching corpus: 36349, signal 497363/526686 (executing program) 2021/04/04 04:50:52 fetching corpus: 36399, signal 497781/526686 (executing program) 2021/04/04 04:50:52 fetching corpus: 36449, signal 498020/526686 (executing program) 2021/04/04 04:50:52 fetching corpus: 36498, signal 498298/526691 (executing program) 2021/04/04 04:50:52 fetching corpus: 36546, signal 498469/526691 (executing program) 2021/04/04 04:50:52 fetching corpus: 36596, signal 498693/526691 (executing program) 2021/04/04 04:50:52 fetching corpus: 36646, signal 498848/526691 (executing program) 2021/04/04 04:50:52 fetching corpus: 36696, signal 499055/526691 (executing program) 2021/04/04 04:50:52 fetching corpus: 36745, signal 499243/526691 (executing program) 2021/04/04 04:50:53 fetching corpus: 36794, signal 500484/526691 (executing program) 2021/04/04 04:50:53 fetching corpus: 36843, signal 500726/526691 (executing program) 2021/04/04 04:50:53 fetching corpus: 36892, signal 500911/526692 (executing program) 2021/04/04 04:50:53 fetching corpus: 36942, signal 501242/526692 (executing program) 2021/04/04 04:50:53 fetching corpus: 36991, signal 501513/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37041, signal 501761/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37091, signal 502061/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37141, signal 502854/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37191, signal 503015/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37241, signal 503310/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37290, signal 503522/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37340, signal 503905/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37389, signal 504152/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37439, signal 504386/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37489, signal 504558/526694 (executing program) 2021/04/04 04:50:53 fetching corpus: 37539, signal 504863/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37589, signal 505043/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37638, signal 505336/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37687, signal 505530/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37737, signal 505869/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37787, signal 506103/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37837, signal 506329/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37887, signal 506558/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37937, signal 506777/526694 (executing program) 2021/04/04 04:50:54 fetching corpus: 37986, signal 507117/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38036, signal 507307/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38086, signal 507452/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38136, signal 507633/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38185, signal 507811/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38234, signal 507966/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38284, signal 508236/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38334, signal 508508/526713 (executing program) 2021/04/04 04:50:54 fetching corpus: 38384, signal 508778/526713 (executing program) 2021/04/04 04:50:55 fetching corpus: 38434, signal 508952/526713 (executing program) 2021/04/04 04:50:55 fetching corpus: 38484, signal 509181/526713 (executing program) 2021/04/04 04:50:55 fetching corpus: 38533, signal 509391/526714 (executing program) 2021/04/04 04:50:55 fetching corpus: 38583, signal 509743/526714 (executing program) 2021/04/04 04:50:55 fetching corpus: 38633, signal 509887/526714 (executing program) 2021/04/04 04:50:55 fetching corpus: 38683, signal 510122/526714 (executing program) 2021/04/04 04:50:55 fetching corpus: 38732, signal 510390/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 38781, signal 510602/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 38831, signal 510832/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 38881, signal 511036/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 38931, signal 511183/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 38980, signal 511448/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39030, signal 511655/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39079, signal 511877/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39129, signal 512065/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39179, signal 512245/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39229, signal 512468/526719 (executing program) 2021/04/04 04:50:55 fetching corpus: 39278, signal 512846/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39328, signal 513217/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39377, signal 513682/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39427, signal 513860/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39477, signal 514013/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39527, signal 514377/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39576, signal 514579/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39626, signal 514828/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39676, signal 515014/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39726, signal 515137/526719 (executing program) 2021/04/04 04:50:56 fetching corpus: 39776, signal 515381/526721 (executing program) 2021/04/04 04:50:56 fetching corpus: 39826, signal 515603/526721 (executing program) 2021/04/04 04:50:56 fetching corpus: 39876, signal 515827/526721 (executing program) 2021/04/04 04:50:56 fetching corpus: 39926, signal 516053/526721 (executing program) 2021/04/04 04:50:56 fetching corpus: 39976, signal 516295/526721 (executing program) 2021/04/04 04:50:56 fetching corpus: 40026, signal 516434/526722 (executing program) 2021/04/04 04:50:56 fetching corpus: 40076, signal 516591/526722 (executing program) 2021/04/04 04:50:56 fetching corpus: 40126, signal 516776/526731 (executing program) 2021/04/04 04:50:57 fetching corpus: 40176, signal 517096/526731 (executing program) 2021/04/04 04:50:57 fetching corpus: 40226, signal 517274/526731 (executing program) 2021/04/04 04:50:57 fetching corpus: 40276, signal 517504/526731 (executing program) 2021/04/04 04:50:57 fetching corpus: 40326, signal 517756/526731 (executing program) 2021/04/04 04:50:57 fetching corpus: 40376, signal 518020/526732 (executing program) 2021/04/04 04:50:57 fetching corpus: 40426, signal 518252/526732 (executing program) 2021/04/04 04:50:57 fetching corpus: 40476, signal 518390/526732 (executing program) 2021/04/04 04:50:57 fetching corpus: 40525, signal 518578/526732 (executing program) 2021/04/04 04:50:57 fetching corpus: 40575, signal 518827/526732 (executing program) 2021/04/04 04:50:57 fetching corpus: 40625, signal 519044/526732 (executing program) 2021/04/04 04:50:58 fetching corpus: 40675, signal 519199/526732 (executing program) 2021/04/04 04:50:58 fetching corpus: 40724, signal 519500/526732 (executing program) 2021/04/04 04:50:58 fetching corpus: 40769, signal 520103/526732 (executing program) 2021/04/04 04:50:58 fetching corpus: 40769, signal 520103/526732 (executing program) 2021/04/04 04:51:00 starting 6 fuzzer processes 04:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9f) 04:51:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000002c0)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000200)='./file0\x00', 0x40, 0x1, &(0x7f0000000240)=[{&(0x7f0000000380)="bc", 0x1}], 0x90000, &(0x7f0000000480)={[{@dots='dots'}, {@dots='dots'}], [{@fsmagic={'fsmagic'}}, {@audit='audit'}]}) 04:51:00 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000580)={0x1e0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {0x0, 0x0, 0x2}}) 04:51:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:51:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9b43477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b561fdc843246b68460cd97a24306d90d274eb4447288f8ee100a4fe205155cf0cc867c02050cb841d528ec487feacf08e7e9531adfc837fcacb85d6150fe870f8bdde028c4eb0c9c2fbde592e3bd8b22faca4c83670d2fbb21b09ef341672a97458de76f651319b942fc5a5bf8f7bbdaa18ab402", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:51:01 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0xffffffffffffff74) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/autofs\x00', 0x200080, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/autofs\x00', 0x200080, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/autofs\x00', 0x200080, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) [ 91.813825][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 91.884938][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 91.915042][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.922462][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.929854][ T8381] device bridge_slave_0 entered promiscuous mode [ 91.938061][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.945475][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.953280][ T8381] device bridge_slave_1 entered promiscuous mode [ 91.974334][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.985085][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.003001][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 92.007136][ T8381] team0: Port device team_slave_0 added [ 92.022781][ T8381] team0: Port device team_slave_1 added [ 92.038542][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.045544][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.071821][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.084772][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.091708][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.118326][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.159600][ T8381] device hsr_slave_0 entered promiscuous mode [ 92.159612][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 92.174038][ T8381] device hsr_slave_1 entered promiscuous mode [ 92.218392][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 92.299337][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 92.331467][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.338761][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.346328][ T8383] device bridge_slave_0 entered promiscuous mode [ 92.359866][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.367020][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.374700][ T8383] device bridge_slave_1 entered promiscuous mode [ 92.393317][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 92.411015][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.440440][ T8381] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.468287][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 92.480544][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.506302][ T8381] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.528329][ T8381] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.539457][ T8381] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 92.566444][ T8383] team0: Port device team_slave_0 added [ 92.586804][ T8383] team0: Port device team_slave_1 added [ 92.604765][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 92.614024][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.621072][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.629960][ T8385] device bridge_slave_0 entered promiscuous mode [ 92.638015][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.645492][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.653411][ T8385] device bridge_slave_1 entered promiscuous mode [ 92.664612][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.671743][ T8381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.679021][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.686129][ T8381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.710125][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.711005][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 92.721060][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.756814][ T8385] team0: Port device team_slave_0 added [ 92.769702][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.776957][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.803241][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.815613][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.822718][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.849000][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.863922][ T8385] team0: Port device team_slave_1 added [ 92.900847][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.908779][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.919467][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.927534][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.935105][ T8387] device bridge_slave_0 entered promiscuous mode [ 92.963821][ T8383] device hsr_slave_0 entered promiscuous mode [ 92.970662][ T8383] device hsr_slave_1 entered promiscuous mode [ 92.977346][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.985115][ T8383] Cannot create hsr debugfs directory [ 92.994553][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.001606][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.009872][ T8387] device bridge_slave_1 entered promiscuous mode [ 93.021492][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.028737][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.054920][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.070418][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.080862][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.107420][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.143511][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 93.156193][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.167704][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.200127][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.208770][ T8385] device hsr_slave_0 entered promiscuous mode [ 93.215321][ T8385] device hsr_slave_1 entered promiscuous mode [ 93.221791][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.229494][ T8385] Cannot create hsr debugfs directory [ 93.266765][ T8387] team0: Port device team_slave_0 added [ 93.274304][ T8387] team0: Port device team_slave_1 added [ 93.288326][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.296050][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.322580][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.338299][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 93.347269][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.355780][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.368239][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.376484][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.383799][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.409808][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.449253][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.456420][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.464291][ T8389] device bridge_slave_0 entered promiscuous mode [ 93.471946][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.479003][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.486623][ T8389] device bridge_slave_1 entered promiscuous mode [ 93.494933][ T8387] device hsr_slave_0 entered promiscuous mode [ 93.501361][ T8387] device hsr_slave_1 entered promiscuous mode [ 93.507723][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.515403][ T8387] Cannot create hsr debugfs directory [ 93.527511][ T8383] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.546647][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.557330][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.567561][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.576073][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.585607][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.592658][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.605724][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.615080][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.623989][ T4865] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.631070][ T4865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.639127][ T8383] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.667207][ T8383] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.678250][ T8383] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.690333][ T8389] team0: Port device team_slave_0 added [ 93.705544][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.724627][ T8389] team0: Port device team_slave_1 added [ 93.730295][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.738545][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.746090][ T8391] device bridge_slave_0 entered promiscuous mode [ 93.754191][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.763552][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.771854][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.792512][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.799544][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.810362][ T8391] device bridge_slave_1 entered promiscuous mode [ 93.823698][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.832283][ T8385] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.846031][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.853016][ T3603] Bluetooth: hci0: command 0x0409 tx timeout [ 93.853815][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.885437][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.897711][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.905031][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.931348][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.945101][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.954732][ T8385] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.970784][ T8387] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.979732][ T8387] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.990174][ T8387] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 94.000173][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.012682][ T9447] Bluetooth: hci1: command 0x0409 tx timeout [ 94.013342][ T8385] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 94.026935][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.035218][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.051203][ T8381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.062147][ T8381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.080475][ T8387] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.091932][ T8385] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 94.100794][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.109634][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.117802][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.126135][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.134669][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.145390][ T8389] device hsr_slave_0 entered promiscuous mode [ 94.152146][ T8389] device hsr_slave_1 entered promiscuous mode [ 94.158897][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.166742][ T8389] Cannot create hsr debugfs directory [ 94.172304][ T9124] Bluetooth: hci2: command 0x0409 tx timeout [ 94.179360][ T8391] team0: Port device team_slave_0 added [ 94.199900][ T8391] team0: Port device team_slave_1 added [ 94.221869][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.229596][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.240631][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.260001][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.267818][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.294053][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.306675][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.313674][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.339661][ T9447] Bluetooth: hci3: command 0x0409 tx timeout [ 94.344442][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.366123][ T8389] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 94.382664][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.394560][ T8389] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 94.403635][ T8389] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 94.427559][ T8391] device hsr_slave_0 entered promiscuous mode [ 94.434986][ T8391] device hsr_slave_1 entered promiscuous mode [ 94.441333][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.448988][ T8391] Cannot create hsr debugfs directory [ 94.454478][ T8389] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 94.472472][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.482815][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.490592][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.499055][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.507643][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.516177][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.523271][ T9124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.531262][ T9124] Bluetooth: hci4: command 0x0409 tx timeout [ 94.558342][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.566057][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.575032][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.583702][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.591563][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.600016][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.608594][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.616948][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.624004][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.631863][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.639562][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.652389][ T9124] Bluetooth: hci5: command 0x0409 tx timeout [ 94.677409][ T8381] device veth0_vlan entered promiscuous mode [ 94.690423][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.699622][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.708752][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.717497][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.726322][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.734990][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.749959][ T8383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.761418][ T8383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.779411][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.791349][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.799996][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.808382][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.817189][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.825434][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.837307][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.849314][ T8381] device veth1_vlan entered promiscuous mode [ 94.858272][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.866496][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.880900][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.912036][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.919301][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.928532][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.936420][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.944694][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.952682][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.960168][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.968130][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.976952][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.993182][ T8391] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.001848][ T8391] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.010289][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.019410][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.028125][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.035234][ T9124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.043618][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.056086][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.064609][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.074217][ T9656] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.081238][ T9656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.089067][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.111619][ T8383] device veth0_vlan entered promiscuous mode [ 95.118728][ T8391] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.127401][ T8391] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.154384][ T8385] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.164882][ T8385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.177755][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.186985][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.195630][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.204128][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.212542][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.219577][ T9629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.227506][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.235956][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.244412][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.251537][ T9629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.259345][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.267532][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.275889][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.284514][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.293429][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.301769][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.310317][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.318742][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.327463][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.335680][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.344273][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.352646][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.360691][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.374676][ T8383] device veth1_vlan entered promiscuous mode [ 95.383045][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.390794][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.399122][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.406762][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.414961][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.423348][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.454788][ T8387] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.466343][ T8387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.478702][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.486906][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.495331][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.503625][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.511967][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.520362][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.528872][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.537666][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.546329][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.554847][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.563036][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.571098][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.579167][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.589237][ T8381] device veth0_macvtap entered promiscuous mode [ 95.603715][ T8383] device veth0_macvtap entered promiscuous mode [ 95.614926][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.624275][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.631718][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.639433][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.648526][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.658630][ T8383] device veth1_macvtap entered promiscuous mode [ 95.667746][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.677588][ T8381] device veth1_macvtap entered promiscuous mode [ 95.693320][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.701279][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.710557][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.723251][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.738177][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.762882][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.771577][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.781460][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.790465][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.799546][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.807728][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.816181][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.823783][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.831393][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.843034][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.853792][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.863380][ T8385] device veth0_vlan entered promiscuous mode [ 95.876411][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.891518][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.898596][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.906274][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.913982][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.922424][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.930759][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.938306][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.946036][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.954901][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.963982][ T9124] Bluetooth: hci0: command 0x041b tx timeout [ 95.964997][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.980523][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.991256][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.000619][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.010245][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.018410][ T8381] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.027186][ T8381] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.036196][ T8381] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.045078][ T8381] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.058926][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.067614][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.077740][ T8385] device veth1_vlan entered promiscuous mode [ 96.095337][ T8383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.104208][ T8032] Bluetooth: hci1: command 0x041b tx timeout [ 96.104220][ T8383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.121186][ T8383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.129963][ T8383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.150094][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.158797][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.166676][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.174445][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.183559][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.191709][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.198814][ T9540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.235909][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.251925][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.252358][ T9124] Bluetooth: hci2: command 0x041b tx timeout [ 96.264354][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.279151][ T8387] device veth0_vlan entered promiscuous mode [ 96.285829][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.294354][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.302932][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.311434][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.320381][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.327432][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.351548][ T8387] device veth1_vlan entered promiscuous mode [ 96.359932][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.367730][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.375358][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.383549][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.391957][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.400399][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.407450][ T9124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.415991][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.424406][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.432692][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.441454][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.450341][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.458625][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.467657][ T8385] device veth0_macvtap entered promiscuous mode [ 96.473965][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 96.480146][ T8385] device veth1_macvtap entered promiscuous mode [ 96.495995][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.503004][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.504366][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.511280][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.519233][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.534307][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.544318][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.552188][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.561106][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.570945][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.579470][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.587762][ T9447] Bluetooth: hci4: command 0x041b tx timeout [ 96.597990][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.608942][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.632251][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.640258][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.652048][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.660828][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.670628][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.679172][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.686229][ T9540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.694268][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.702955][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.713483][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.724283][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.732667][ T9124] Bluetooth: hci5: command 0x041b tx timeout [ 96.737964][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.751669][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.762966][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.772779][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.780610][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.789361][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.798866][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.807559][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.815295][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.824133][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.833217][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.849704][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.861246][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.881693][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.891730][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.902740][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.913629][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.922413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.931851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.940576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.948610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.956304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.965270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.973913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.982100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.990448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.999058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.011903][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.028126][ T8385] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.037546][ T8385] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.046642][ T8385] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.056623][ T8385] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.093423][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.104094][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.113685][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.121070][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.131649][ T8387] device veth0_macvtap entered promiscuous mode [ 97.142694][ T291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.152175][ T291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.168224][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.178471][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.179022][ T8387] device veth1_macvtap entered promiscuous mode [ 97.193268][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.197922][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.209089][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.217130][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.235812][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.247236][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.257844][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.273164][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.283538][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:51:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1fffffbf, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'vlan1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 97.308787][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.323999][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.362298][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.370820][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.387798][ T9748] FAT-fs (loop1): bogus number of reserved sectors [ 97.399656][ T9748] FAT-fs (loop1): Can't find a valid FAT filesystem 04:51:07 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 97.407621][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.416716][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.425596][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.434151][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.443442][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:51:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 04:51:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r0, 0x29, 0x1a, 0x0, 0x45) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x45) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80881, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f00000001c0)) socket(0xa, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) pkey_free(0xffffffffffffffff) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) [ 97.455881][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.468478][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.480228][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.498951][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:51:07 executing program 1: clone(0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(r2, 0x0, 0x80000000, 0x0) [ 97.533793][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.559771][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.600976][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.624730][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.644928][ T8389] device veth0_vlan entered promiscuous mode 04:51:07 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x200000}}) [ 97.658713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.676174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.695643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:51:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0), 0x10) [ 97.709916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.729719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.747205][ T8387] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:51:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) [ 97.757520][ T8387] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.784645][ T8387] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.799278][ T8387] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.842634][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.872402][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.897010][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.904565][ T8389] device veth1_vlan entered promiscuous mode [ 97.911871][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.928386][ T8391] device veth0_vlan entered promiscuous mode [ 97.937655][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.946171][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.954605][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.962659][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.971424][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.980428][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.988363][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.012717][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 98.013850][ T8391] device veth1_vlan entered promiscuous mode 04:51:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6c00, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x86, &(0x7f00000000c0)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 98.069903][ T8389] device veth0_macvtap entered promiscuous mode [ 98.085139][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.103084][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.111054][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.121919][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.141648][ T8389] device veth1_macvtap entered promiscuous mode [ 98.142685][ T617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.150471][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.172357][ T9124] Bluetooth: hci1: command 0x040f tx timeout [ 98.179616][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.185469][ T617] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.202886][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.230723][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.253184][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.263358][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.285613][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.298206][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.308981][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.319265][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.330902][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.343444][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 98.350855][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.363811][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.372568][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.376815][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.380380][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.397371][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.406181][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.415129][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.426141][ T8391] device veth0_macvtap entered promiscuous mode [ 98.437252][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.458974][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.492301][ T8032] Bluetooth: hci3: command 0x040f tx timeout [ 98.498513][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.514907][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:51:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 98.536425][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.571002][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.603716][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.618109][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.630255][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.641902][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.650950][ T8391] device veth1_macvtap entered promiscuous mode [ 98.657370][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 98.667147][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.676039][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.684977][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.697330][ T8389] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.706758][ T8389] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.716002][ T8389] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.726026][ T8389] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.768357][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.780759][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.793653][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.805102][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.815112][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 98.821560][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.832679][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.842703][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.853515][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.863697][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.874664][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.886267][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.899622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.909919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.925487][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.936998][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.947249][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.958026][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.971160][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.981945][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.992129][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.003479][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.013906][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.025000][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.036404][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.049845][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.061787][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.086314][ T8391] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.101914][ T8391] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.118118][ T8391] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.127331][ T8391] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.153142][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.162097][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.175988][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.207666][ T632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.220410][ T632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.247934][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.266608][ T632] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.289837][ T632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.319981][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.330110][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.339353][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.350755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.092818][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 100.253105][ T8032] Bluetooth: hci1: command 0x0419 tx timeout [ 100.414077][ T8032] Bluetooth: hci2: command 0x0419 tx timeout [ 100.572677][ T8032] Bluetooth: hci3: command 0x0419 tx timeout [ 100.734615][ T8032] Bluetooth: hci4: command 0x0419 tx timeout [ 100.892695][ T8032] Bluetooth: hci5: command 0x0419 tx timeout 04:51:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9b43477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b561fdc843246b68460cd97a24306d90d274eb4447288f8ee100a4fe205155cf0cc867c02050cb841d528ec487feacf08e7e9531adfc837fcacb85d6150fe870f8bdde028c4eb0c9c2fbde592e3bd8b22faca4c83670d2fbb21b09ef341672a97458de76f651319b942fc5a5bf8f7bbdaa18ab402", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:51:12 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000004400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 04:51:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "636a78df"}, 0x0, 0x0, @planes=0x0}) 04:51:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:51:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2b, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 04:51:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004cc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:51:12 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b73212", 0xa, 0x0, 0x0, @private0, @private1, {[@srh], "e86a"}}}}}, 0x0) [ 102.334052][ T9902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:51:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:51:12 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setgid(0xee01) 04:51:12 executing program 1: setgroups(0xffffffffffffff49, 0x0) setgroups(0x0, 0x0) shmget(0x2, 0x3000, 0x21, &(0x7f0000ffd000/0x3000)=nil) fork() 04:51:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x560f, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, "73808a7270007a5958235c5c20dc2a035f527f"}) 04:51:12 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="800000000000000a000000000806000108"], 0x120) 04:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'dummy0\x00', @ifru_names}) 04:51:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9b43477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b561fdc843246b68460cd97a24306d90d274eb4447288f8ee100a4fe205155cf0cc867c02050cb841d528ec487feacf08e7e9531adfc837fcacb85d6150fe870f8bdde028c4eb0c9c2fbde592e3bd8b22faca4c83670d2fbb21b09ef341672a97458de76f651319b942fc5a5bf8f7bbdaa18ab402", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:51:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f00000000c0)) 04:51:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="800000000000000a000000000806000108"], 0x120) 04:51:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x81, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f, 0x2e, 0x2]}, 0x40) 04:51:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@delsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 04:51:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r2, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) 04:51:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000100000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 04:51:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="800000000000000a000000000806000108"], 0x120) 04:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8c39461f2098e7a83600ed9babb1eb0f57713a"}) 04:51:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1857], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 105.477771][ T9963] sp0: Synchronizing with TNC [ 105.484614][ T9961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:51:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="800000000000000a000000000806000108"], 0x120) [ 105.520617][ T9961] bond0: cannot enslave bond to itself. 04:51:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e2000000000fe8000000000000000000000000000bb000000000000000000000040000000000005000000000000000000000000000000000000000000000000000000000000000000ccf7ffff00000000000000000000000000000000000000000000000000000000000400"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) [ 105.565707][ T9963] sp0: Synchronizing with TNC [ 105.673334][ T9993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.724565][ T9993] bond0: cannot enslave bond to itself. 04:51:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9b43477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b561fdc843246b68460cd97a24306d90d274eb4447288f8ee100a4fe205155cf0cc867c02050cb841d528ec487feacf08e7e9531adfc837fcacb85d6150fe870f8bdde028c4eb0c9c2fbde592e3bd8b22faca4c83670d2fbb21b09ef341672a97458de76f651319b942fc5a5bf8f7bbdaa18ab402", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:51:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 04:51:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = fork() process_vm_readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/164, 0xffffffe6}], 0x2, 0x0) open$dir(0x0, 0x0, 0x0) 04:51:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[]) 04:51:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000100000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 04:51:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e06660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200"/1857], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 04:51:18 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x853, 0x6}, 0x40014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff570}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0xc2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0xe, 0x9, 0x56}, 0x10, 0x0, r0}, 0x78) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r0, r0, 0x9}) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000b, 0x40032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x16, 0x1, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xf) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x6, 0x7f, 0x6, 0x0, 0x6, 0x1220, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x39a, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x1, 0x2, 0x4, 0x1ff, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) r5 = dup(r4) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x48, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x48}}, 0x0) 04:51:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10d, 0xb, &(0x7f0000000000)={0x7}, 0x8) [ 108.414149][T10031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.425508][ C0] hrtimer: interrupt took 34949 ns [ 108.439895][T10031] bond0: (slave nlmon0): slave is up - this may be due to an out of date ifenslave 04:51:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x8090ae81, &(0x7f0000000140)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 04:51:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000100000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 04:51:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000005c0)='U', 0x1}], 0x1}, 0x0) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280), 0x4) [ 108.550676][T10047] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:51:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1857], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 108.607359][T10047] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 108.637819][T10059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.648092][T10059] bond0: (slave batadv0): slave is up - this may be due to an out of date ifenslave 04:51:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000100000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 04:51:21 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x853, 0x6}, 0x40014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff570}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0xc2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0xe, 0x9, 0x56}, 0x10, 0x0, r0}, 0x78) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r0, r0, 0x9}) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000b, 0x40032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x16, 0x1, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xf) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x6, 0x7f, 0x6, 0x0, 0x6, 0x1220, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x39a, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x1, 0x2, 0x4, 0x1ff, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) r5 = dup(r4) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x48, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x48}}, 0x0) 04:51:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0xe0000001, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @local}}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="9d557529ceaebaa914b8f0c86db935baa1d742583b3082f5045895db2b5d0b7acdb83cdfdeb1e9c2f98b030a08e8f05d0065c864b68a7477de9dbe2c04b02824b2856cd0de440841b2404787c3894952778e1d1924085427a24efbca6178a627a8dead34648ea824c9bfea68090958dc444f5d61e90b135b5f39bdf16a2587c1e5f2105f32d64b352b6c2d2b4554df1333b39176336cc079", 0x98}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="4ead35d15d2691afcc8402e3d416571d74d7f0dd592f7268367b40d3ad5c259d7fd8dbefb52741123b6783a63ee867f98943a61c4e8094197765cc05fac43e5845efeb9aae26858822a9e2a8dae797d5ad1a24cdde9337d77fa0f98943a76f7ffa542f16c4d09c6a5cc1dd1d259ba617de2b599d4eb378579e580c1c47ba7ffdb9f981344b1a7610573fe103708f0730f56360568b4da288db59b09bc4c9d2a1dd53cbdab64d", 0xa6}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000500)="42a604fc643e33bc21caec3aa492a09408dd95347863f0e69c740bd0ddd94963c3ee550ca7c389dbd99982f1876c4ae4a4cb9bfe86227e7e39a362eb2dc069ea59e859c5a9e90c235016e3992cbc", 0x4e}, {&(0x7f0000000580)="179b05a3966cf66ba30b62418addfea71af3166e7a37c6", 0x17}, {&(0x7f00000005c0)="a4c1364e45143a874533baacdeccb4c3107009ba5c1643027e3c6acf9131f0d675b28ef6005f134b0c9dbbd7d276105fdc5fe206c8883646577affd357e810e0fb2aee9d6c4687f338dc50fe67c148f61f79ed82961ea18aaae5376ca863cb822c8c18b8dcb2a7e10c0f58fee9ee359b6438d6e897623fe903922078b93fc3b23b8c0a4af7af073cb48c500ff04a7e579249a64337750a195ad8c9f3ffc77feaeed07525f9", 0xa5}, {&(0x7f0000000680)="b1f0db4643cd10c651d5f34536e224087c8335a8686fb8e63e38dee97b6006ed1472503f5773f58bb3c1fa03e15456b301f49b9f69425ab0934d7ce9e8f294fdbfeba4b5e9dd5d7e8a2ee40e2471ec07b50336443828e954bbf4277a7c58ee4896048b6dcfad2f3702e3e85e830b5131912855db2f090438250e2c116ed2219521f30581ba1e1492f4d6627de2e52346fb9f86765c4609ba84f00fcda66b7b518ed0d00d734623a4771bd915a89522fcf02b8e84ebd58b95767f3db8076a7b9cd3c9dd819ea6d4971992874c850ff87743a1282583", 0xd5}, {&(0x7f0000000780)="1180cf6611c7140cf4e1c83cc96c5676ac0e395e6ceafc2ddf1ce2a6c44859af5e64d4f9ddd3f398dd10726dbac4531e211c98bc1e332fbb2364331bbdbf65350f8a42c8519f741e6e603d56e919548df3533e0417e2062704944abbd0fe1e324b1b6b39b68cd4422871e6c7db899558d4c749cb2b8ff69161fe1e61d7b4c997221cce78170206218019f31de0ad34b931943d8b3e6badfaef598d6747682f20bf6e2dcc034fa650b7b4a6d415d26cf065e577176a572be63e0b0029d2d101aebeb066c394f98128ea910c7ce1ff526cfb0fcd0d75c15f92bf090797bd5decc865ae691f2ae31c682faad86c50a0999b0680399ace4b6cf9d83e996fb28f7c4a49a88988ab985a0414fe79fa9b938b89a4f38798ef470d6c87f4b42025da4d52a19aaba5a5f3dd35092f1b4a680c3e79284be76b187e5e9d7d147d1ad0864680aa39d5746fc6143bca7b631d0af35aca6ee672d92a908877b08ed9f695adcb901afe9d36b41e1fbbb355a43b064e56b17bf15ea3afc1a62e1af265e58f5b74842949ec42c5c264a7813d44612ee77a1b6d1562055b3b0b82a4b6c15c8c999373f2107eb9eb4458c16c4098e4db3df4e3e1b9710f215a02a84553540f166f83ff3de2cf6009ff54ebd2e3c1ea072f4f8cdca3bf8b348100362b20d644a5ca540e60238a49656409f5964b77d744ec95efab4d0ced2a7c14ae918585087655d8bfa93391a86cf0e08eeddebf548dc7217120ac256b6dcedf56a49a74d541a44e0f79b3c12d036b999c3c57022767487fc56d7ab0543ac8efcd6098b4061ff3a2b5f96503eed6931b31675b961bc1a51d5f1232855a83683d58ddf3a0e649b7376c4a3d4c83a03f9d7d5979caa263ec23789e535d0a20b14cffd796fb68835ffdb41550eb3c76a259843f8c5f1faae27995a0c1060a76f47d880cb5590121941d8aa5afdeb3a4cf5a79e2e10cab76e12687c63015969cf26b5d56b7fb68e3f96f3fff4cf2289cf69c2b1a2b1b2f99acc857c687adfaf0ff90b5eaf144989ed1c772a9ab1cd68e3ba2814f1f3eb6f2d98486a29eaec8b4125ef94f23b2be40740c555ed91a103cd1cccc6238599bdae2453ea5214afcff98d71f99ed0891258f76e0218670b964eff7cae7b11756d59410491f46c037ee63fd58a644eebf855411e473d699da3757311f77390504a7b98fa8363200d23a438cf46f00ca49aa3eef67079cbb31f3de6d525656ee3c7ad441db60d1d53bcaaeab24710d9af07db13ec5134af902fdfde6562ff2e06375c2d92600fcbc03bbd540d799bda730a6f06224cf763575d08a3047036fd363f47c5e8b70178908442c470b08bbd8a258417140866466c9b4bcad1fb2faf202b73aabeb315defa2e94325b71d7f11aa8a0d30f1a1b2ca72bd55a612f32f53727f19ec34880bb0771299bd4637117bca50864d76962158990d0dd4cb39e7088efb3457ed0ecfe93c6a3f791220b748700a5ee28320748253fb5384a9025ad70fc1741c5283e111a53a652623ebbdf6bd2129a2716ca990259bf75893a41e1b33ac1b43bc3280c4c4574c06c2a4fd417b5a7f7839dcc7db6dc21ad179d22f545810ccaf10132d072900d33412edcb2b2fe1c8e4ba8e21ffd9a7634be77b73340139fc76ab3fc49e34cbedcb47eee3f900571778d28c04eb9296d606a7322fd968d6c350755654d0b9de0ee20d3ba4551c1b2ce8a8c8bd9a2a48e2a9a084d35e3b8e7cba0f94e36f877a01bb84b6ae637661b5eec03c1d9a664442c765437d9fbc8d03a3d1b2a7bd40673bddb3c74c3174079da491e466bf54466d13a02844bcf1ac760e13a7acb7f48b796a2b823550ec886b74563a01f88533076a943d3ce6e11dd3b5a80bcd6f72528b096e9a46f376e088e7c5fe9fb8a0e0dde675432974e897a5af440f1a724538faf0a8b757dc5ba8b870a1964d910095241968fafe981c5e9fbd1d5a26c3db05993a6b67dac07ae787acd19683e66c18f79d1cc3042201c3f11203014e59ed3ca4bcf22b6a33ba554ae1e982d99ed68cfc0c4380f3e8a0bae6c0ae058cd725d523ca76a8fd7883a6c62a58111286c4984b60396429e0d0f15c07487a9ef865d8f3061bad1ec3dceccc41ce598ee66c856057eb779612d8393adbefbcf821553b851a6022eaae45acef277247e81d8eca9882e0229bb025f0652814a96d6e04818d781b5c01e615331db794780e756cb039991d25753707263356a6b429a3e1c958be88144fe671ef4ec4575bd5402cc7f99dfd9dedb97390cdbc6fd1ae17ca399d231e87bff4c46ee41c466667b47f520dc52a8fc0e5d89000a67e717f8afb3f0f363a20436ea37a4023dd91dc79bf2f8a433cc53eea81ef04da30b2a82921d23e1b89dab9c1432a65637ead9174f4e595386110479edfd59907146a469df62392bfb140c16f4220321f9c76e0f99a40a69d9ca5fd55895055d63d86193b8698cd5e4d059058c198d516956a7977a0c924db828ee220fcd963788192f8c3b15a50a745ce719769efb10d67f3a88ab82b422c4c90fb528409fd657ec718a1fc9dada6be8578b8cb52d90ef1d14397b7e62b2efdefbb3c7491ee2d4c77e795f06d6cbd4fcb88eb98bd15f392c34e90e72490be0206b30b7374921f76fe1915a767a4ac654ace62c110345ea1d591035d374c3e4c6243b1a03b7cf8c3f21d5c40f9bd38485fe0ac6d430457e07f6905bd03aaa4747606248c7630e92eab014fcc4b38f9dd83b8b5cb0ad6c9d8d06a4809feb9b45eb24fa259e9d9aa739920d6acefd63defb8eca34797463a9d61fb46331a3dfbbaafd9ddcee2dd507ac33abbff347a11047766773d11fc276dc16d85537e35e9215227911cb3aad918e4c367b444861607edc19d7547ba4dfa5b31cf4fae67932839b6125150b06012f3cbcd60dbf5b9d549097ff94b335676904ddd3a47fee70ae76548a9275921888fcaa970aaed46dc1cb3972941d3bc87db5d541a51c55735e6dd6124d39804b08be5a3cc6d3ef1e0ecb4f9b8639c05675e1ca8e040ea85cf01faf453", 0x86c}], 0x5}}], 0x4, 0x8000) 04:51:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1857], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 04:51:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x4042100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) mkdir(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000140)=0xfff) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000006, 0x2010, r1, 0x41f5d000) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000000)={0xffffff8b, {{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}}, {{0xa, 0x4e21, 0x8001, @ipv4={[], [], @multicast1}}}}, 0x108) r4 = socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) [ 111.458034][T10088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.464664][T10094] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 4095 (only 16 groups) [ 111.478896][T10089] loop3: detected capacity change from 0 to 264192 [ 111.494668][ T36] ================================================================== [ 111.502758][ T36] BUG: KCSAN: data-race in wg_packet_decrypt_worker / wg_packet_rx_poll [ 111.511089][ T36] [ 111.513405][ T36] write to 0xffff8880174ea888 of 8 bytes by interrupt on cpu 0: [ 111.521029][ T36] wg_packet_rx_poll+0x406/0x11b0 [ 111.526050][ T36] __napi_poll+0x65/0x3e0 [ 111.530372][ T36] net_rx_action+0x29f/0x680 [ 111.534972][ T36] __do_softirq+0x13c/0x2c3 [ 111.539554][ T36] do_softirq+0x73/0xa0 [ 111.543705][ T36] __local_bh_enable_ip+0x5a/0x60 [ 111.548722][ T36] _raw_spin_unlock_bh+0x33/0x40 [ 111.553658][ T36] wg_packet_decrypt_worker+0x732/0x770 [ 111.559196][ T36] process_one_work+0x3e1/0x950 [ 111.564038][ T36] worker_thread+0x616/0xa70 [ 111.568623][ T36] kthread+0x20b/0x230 [ 111.572700][ T36] ret_from_fork+0x1f/0x30 [ 111.577112][ T36] [ 111.579422][ T36] read to 0xffff8880174ea888 of 8 bytes by task 36 on cpu 1: [ 111.586788][ T36] wg_packet_decrypt_worker+0x219/0x770 [ 111.592330][ T36] process_one_work+0x3e1/0x950 [ 111.597173][ T36] worker_thread+0x616/0xa70 [ 111.601768][ T36] kthread+0x20b/0x230 04:51:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000), 0x4) 04:51:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x6, 0x0, 0x0) [ 111.605834][ T36] ret_from_fork+0x1f/0x30 [ 111.610251][ T36] [ 111.612561][ T36] Reported by Kernel Concurrency Sanitizer on: [ 111.618706][ T36] CPU: 1 PID: 36 Comm: kworker/1:1 Not tainted 5.12.0-rc5-syzkaller #0 [ 111.627196][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.637253][ T36] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker [ 111.643752][ T36] ================================================================== 04:51:21 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x853, 0x6}, 0x40014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff570}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0xc2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0xe, 0x9, 0x56}, 0x10, 0x0, r0}, 0x78) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r0, r0, 0x9}) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000b, 0x40032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x16, 0x1, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xf) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x6, 0x7f, 0x6, 0x0, 0x6, 0x1220, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x39a, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x1, 0x2, 0x4, 0x1ff, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) r5 = dup(r4) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x48, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x48}}, 0x0) 04:51:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan1\x00'}) 04:51:21 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x853, 0x6}, 0x40014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff570}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0xc2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0xe, 0x9, 0x56}, 0x10, 0x0, r0}, 0x78) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r0, r0, 0x9}) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000b, 0x40032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x16, 0x1, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xf) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x6, 0x7f, 0x6, 0x0, 0x6, 0x1220, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x39a, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x1, 0x2, 0x4, 0x1ff, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) r5 = dup(r4) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x48, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x48}}, 0x0) 04:51:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044590, 0x0) 04:51:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 04:51:21 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={r1, 0x1000000, 0xe, 0x0, &(0x7f0000001380)="4be624e60b8588ae77547a8c0dbd", 0x0, 0x81}, 0x28) 04:51:21 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @remote, {[@ra={0x94, 0x4, 0xbb00}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 04:51:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) splice(r1, 0x0, r3, 0x0, 0x400000004ffe0, 0x0) 04:51:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 04:51:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 04:51:21 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x2, 0x6}, {0x2}], 0x2) semctl$GETPID(r0, 0x0, 0xb, 0x0) 04:51:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) 04:51:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cf02e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34efda077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afe299361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af983f1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d5c2a30b18e3faeb0c35e4b3909928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c2d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) socket$kcm(0x2, 0xa, 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 04:51:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081270, &(0x7f0000000040)) [ 112.187130][T10152] loop5: detected capacity change from 0 to 264192 [ 112.215634][T10152] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 04:51:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) [ 112.215956][T10154] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 112.241402][T10156] loop3: detected capacity change from 0 to 264192 04:51:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 04:51:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) 04:51:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:22 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000440), 0x0) 04:51:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) [ 112.732332][T10196] loop5: detected capacity change from 0 to 264192 [ 112.853422][T10205] loop3: detected capacity change from 0 to 264192 04:51:22 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x123041, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 04:51:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @dev}, @timestamp={0x3}}}}}, 0x0) 04:51:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x48001) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xffffff90) 04:51:22 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000440), 0x0) 04:51:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x2, 0x0, 0x0, @private1}, 0x20) 04:51:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000440), 0x0) 04:51:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 04:51:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) 04:51:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x2}) 04:51:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:51:23 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000800020002000000bcf307802ce67265cab172394797cf0e080006001000000008000600b30000000800060000000000080006000000000014000780080006000000000008400500000000000c0007800800050000000000540007800800050000000000080006000000000008000600000000000800060000000000080006000000000008000500000000f007000500000000000800050000000000080005000000000008000600002000000c00078008000500000000000c00078008000500000000003800088034000780080005000000000008000600000000000800050000000000080006000000000008000500000000000800050036"], 0x110}, 0x1, 0x0, 0x0, 0x40800}, 0x904) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a000b"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:51:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000440), 0x0) 04:51:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) [ 113.407269][T10251] loop5: detected capacity change from 0 to 264192 04:51:23 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) [ 113.529196][T10259] loop3: detected capacity change from 0 to 264192 [ 113.543942][T10265] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 04:51:23 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) 04:51:23 executing program 2: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=""/4096, 0x0, 0x1000}, 0x20) 04:51:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) [ 113.632758][T10265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:51:23 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) 04:51:23 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934f7abc521000000001f00000000000000000000010000000004000000000000000002000005000000020000000000000010000000000000000000000000000000003a000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000ba568432da0f44bf907051c8dc0925f900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="45d401d6e1aea8ac11faaf1e400007000000000000000000561b675f0000000000020000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="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"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen466591239/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="02000000000000000004000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000ed4102000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97407220000000004000000000000001a04000000000000571b675f00000000571b675f00000000936d5332936d53320000000000000000ed8101000000000000000000000000000014000000000000011400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea7407220000000002000000000000002600000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000eda101000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb7407220000000002000000000000000a00000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000ed810100000000000000000000000000001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7407220000000014000000000000002823000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d000000000000000000000000000000ed7407220000000002000000000000006400000000000000571b675f00000000571b675f00000000a7769032a77690320000000000000000ed8101000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee74072200000000", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a79349fef75ce000000001f00000000000000000000010000000004000000000000000002000005000000010000000000000004000000000000000000000000000000003c000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000ba568432da0f44bf907051c8dc0925f900"/192, 0xc0, 0xfff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0xfff100}], 0x0, &(0x7f0000015a00)) [ 113.917569][T10285] loop2: detected capacity change from 0 to 65521 [ 113.947882][T10285] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 04:51:23 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)='}', 0x1}], 0x2, 0x0, 0x0) 04:51:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000580)=[{'IMIX', @void}], 0x5) write$snapshot(r0, &(0x7f0000000040)="9a5f1ad64351370fbbc823ff0f4a0b84e0270e7ba804f20749b6309232d017d489015535c0b336cb0ae420015d81039a0b43ff9e09e83bdc996dc3dda757d193e8b7920bee76884217de0e02699df9639f7066d53ea28e3e47c4ae3858ce3c6a18ca36b445c866154c3ac8304eb34df295cdc9f5eba82a6b102600a2ef462b3f1cbb8c652f6c12d62a34ca3b276c858bb3a2fad03b8f4d9b2a554a0d392d03", 0x9f) 04:51:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 114.045048][T10292] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:51:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1}}, @fadd={0x58, 0x114, 0x5, {{}, 0x0, 0x0}}], 0xa0}, 0x0) 04:51:24 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 04:51:24 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$l2tp6(0xa, 0x2, 0x73) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xc975, 0x0) 04:51:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000240)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000001c0)={[{@overriderock='overriderockperm'}, {@nocompress='nocompress'}]}) 04:51:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:24 executing program 2: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 04:51:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000240)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000001c0)={[{@overriderock='overriderockperm'}, {@nocompress='nocompress'}]}) [ 114.404801][T10319] loop0: detected capacity change from 0 to 2224 04:51:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 04:51:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x6}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 04:51:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) [ 114.586262][T10338] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 114.611956][T10340] loop0: detected capacity change from 0 to 2224 [ 114.687337][T10350] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:51:24 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0x0, 0xe78], &(0x7f0000000080), 0x0) 04:51:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 04:51:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/146) 04:51:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000240)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000001c0)={[{@overriderock='overriderockperm'}, {@nocompress='nocompress'}]}) 04:51:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000058c0)={0x11, 0x2, &(0x7f00000047c0)=@raw=[@call={0x85, 0x0, 0x0, 0x4}, @exit], &(0x7f0000004800)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000004840)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:51:24 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 04:51:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) recvmmsg(r2, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 115.043954][T10369] loop0: detected capacity change from 0 to 2224 04:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) 04:51:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fcntl$dupfd(r2, 0xf, 0xffffffffffffffff) 04:51:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:25 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000240)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000001c0)={[{@overriderock='overriderockperm'}, {@nocompress='nocompress'}]}) 04:51:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 04:51:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000021c0)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x20}}, 0x0) [ 115.360199][T10400] loop0: detected capacity change from 0 to 2224 [ 115.405465][T10403] tun0: tun_chr_ioctl cmd 1074025681 04:51:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fcntl$dupfd(r2, 0xf, 0xffffffffffffffff) 04:51:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 04:51:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x1, 0x42}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000500), &(0x7f0000000500)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000540), &(0x7f0000000340)}, 0x20) 04:51:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fcntl$dupfd(r2, 0xf, 0xffffffffffffffff) 04:51:25 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000), 0x18) 04:51:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) 04:51:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fcntl$dupfd(r2, 0xf, 0xffffffffffffffff) 04:51:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 04:51:25 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 04:51:25 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'trusted:'}, 0x35, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 04:51:25 executing program 5: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) [ 115.660131][T10438] tun0: tun_chr_ioctl cmd 1074025681 04:51:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)}, 0x10) 04:51:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) [ 115.767950][T10449] exFAT-fs (loop5): invalid boot record signature [ 115.798358][T10449] exFAT-fs (loop5): failed to read boot sector [ 115.805373][T10449] exFAT-fs (loop5): failed to recognize exfat type [ 115.840126][T10456] tun0: tun_chr_ioctl cmd 1074025681 [ 115.851379][T10449] exFAT-fs (loop5): invalid boot record signature [ 115.859574][T10449] exFAT-fs (loop5): failed to read boot sector [ 115.866380][T10449] exFAT-fs (loop5): failed to recognize exfat type 04:51:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}, [@IFLA_GTP_ROLE={0x8, 0x4, 0x2}]}}}}]}, 0x48}}, 0x0) 04:51:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) dup2(r2, r0) 04:51:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8970, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\b\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') 04:51:26 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x200, 0x1) write$midi(r0, 0x0, 0x0) 04:51:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 04:51:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00