[ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2021/04/12 21:41:18 fuzzer started 2021/04/12 21:41:18 dialing manager at 10.128.0.163:44195 2021/04/12 21:41:19 syscalls: 3408 2021/04/12 21:41:19 code coverage: enabled 2021/04/12 21:41:19 comparison tracing: enabled 2021/04/12 21:41:19 extra coverage: extra coverage is not supported by the kernel 2021/04/12 21:41:19 setuid sandbox: enabled 2021/04/12 21:41:19 namespace sandbox: enabled 2021/04/12 21:41:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/12 21:41:19 fault injection: enabled 2021/04/12 21:41:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/12 21:41:19 net packet injection: enabled 2021/04/12 21:41:19 net device setup: enabled 2021/04/12 21:41:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/12 21:41:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/12 21:41:19 USB emulation: /dev/raw-gadget does not exist 2021/04/12 21:41:19 hci packet injection: enabled 2021/04/12 21:41:19 wifi device emulation: enabled 2021/04/12 21:41:19 802.15.4 emulation: enabled 2021/04/12 21:41:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/12 21:41:19 fetching corpus: 50, signal 58072/61903 (executing program) 2021/04/12 21:41:19 fetching corpus: 100, signal 89871/95489 (executing program) 2021/04/12 21:41:19 fetching corpus: 150, signal 112765/120141 (executing program) 2021/04/12 21:41:20 fetching corpus: 200, signal 131360/140449 (executing program) 2021/04/12 21:41:20 fetching corpus: 250, signal 145325/156121 (executing program) 2021/04/12 21:41:20 fetching corpus: 300, signal 156264/168786 (executing program) 2021/04/12 21:41:20 fetching corpus: 350, signal 168382/182572 (executing program) 2021/04/12 21:41:20 fetching corpus: 400, signal 182933/198741 (executing program) 2021/04/12 21:41:21 fetching corpus: 450, signal 197674/215055 (executing program) 2021/04/12 21:41:21 fetching corpus: 500, signal 209957/228901 (executing program) 2021/04/12 21:41:21 fetching corpus: 550, signal 218638/239145 (executing program) 2021/04/12 21:41:21 fetching corpus: 600, signal 234626/256510 (executing program) 2021/04/12 21:41:22 fetching corpus: 650, signal 244320/267710 (executing program) 2021/04/12 21:41:22 fetching corpus: 700, signal 253458/278303 (executing program) 2021/04/12 21:41:22 fetching corpus: 750, signal 259694/286008 (executing program) 2021/04/12 21:41:22 fetching corpus: 800, signal 268345/296077 (executing program) 2021/04/12 21:41:22 fetching corpus: 850, signal 276222/305444 (executing program) 2021/04/12 21:41:23 fetching corpus: 900, signal 285195/315822 (executing program) 2021/04/12 21:41:23 fetching corpus: 950, signal 294655/326628 (executing program) 2021/04/12 21:41:23 fetching corpus: 1000, signal 302214/335574 (executing program) 2021/04/12 21:41:23 fetching corpus: 1050, signal 310376/345105 (executing program) 2021/04/12 21:41:24 fetching corpus: 1100, signal 316115/352284 (executing program) 2021/04/12 21:41:24 fetching corpus: 1150, signal 324881/362314 (executing program) 2021/04/12 21:41:24 fetching corpus: 1200, signal 332013/370776 (executing program) 2021/04/12 21:41:24 fetching corpus: 1250, signal 338932/379010 (executing program) 2021/04/12 21:41:25 fetching corpus: 1300, signal 344571/386014 (executing program) 2021/04/12 21:41:25 fetching corpus: 1350, signal 351919/394656 (executing program) 2021/04/12 21:41:25 fetching corpus: 1400, signal 358769/402756 (executing program) 2021/04/12 21:41:25 fetching corpus: 1450, signal 363280/408584 (executing program) 2021/04/12 21:41:26 fetching corpus: 1500, signal 370162/416684 (executing program) 2021/04/12 21:41:26 fetching corpus: 1550, signal 375188/422966 (executing program) 2021/04/12 21:41:26 fetching corpus: 1600, signal 379113/428240 (executing program) 2021/04/12 21:41:26 fetching corpus: 1650, signal 383743/434135 (executing program) 2021/04/12 21:41:26 fetching corpus: 1700, signal 389879/441459 (executing program) 2021/04/12 21:41:27 fetching corpus: 1750, signal 394404/447204 (executing program) 2021/04/12 21:41:27 fetching corpus: 1800, signal 397518/451622 (executing program) 2021/04/12 21:41:27 fetching corpus: 1850, signal 402298/457608 (executing program) 2021/04/12 21:41:27 fetching corpus: 1900, signal 406426/462952 (executing program) 2021/04/12 21:41:28 fetching corpus: 1950, signal 411460/469164 (executing program) 2021/04/12 21:41:28 fetching corpus: 2000, signal 418154/476937 (executing program) 2021/04/12 21:41:28 fetching corpus: 2050, signal 423334/483270 (executing program) 2021/04/12 21:41:28 fetching corpus: 2100, signal 425906/487100 (executing program) 2021/04/12 21:41:28 fetching corpus: 2150, signal 428370/490836 (executing program) 2021/04/12 21:41:29 fetching corpus: 2200, signal 432761/496357 (executing program) 2021/04/12 21:41:29 fetching corpus: 2250, signal 436539/501334 (executing program) 2021/04/12 21:41:29 fetching corpus: 2300, signal 440789/506740 (executing program) 2021/04/12 21:41:29 fetching corpus: 2350, signal 443846/511020 (executing program) 2021/04/12 21:41:29 fetching corpus: 2400, signal 449062/517309 (executing program) 2021/04/12 21:41:30 fetching corpus: 2450, signal 452963/522336 (executing program) 2021/04/12 21:41:30 fetching corpus: 2500, signal 455307/525871 (executing program) 2021/04/12 21:41:30 fetching corpus: 2550, signal 461307/532877 (executing program) 2021/04/12 21:41:30 fetching corpus: 2600, signal 464767/537449 (executing program) 2021/04/12 21:41:31 fetching corpus: 2650, signal 467574/541420 (executing program) 2021/04/12 21:41:31 fetching corpus: 2700, signal 470255/545279 (executing program) 2021/04/12 21:41:31 fetching corpus: 2750, signal 471955/548213 (executing program) 2021/04/12 21:41:31 fetching corpus: 2800, signal 476140/553449 (executing program) 2021/04/12 21:41:31 fetching corpus: 2850, signal 478932/557400 (executing program) 2021/04/12 21:41:32 fetching corpus: 2900, signal 483529/562974 (executing program) 2021/04/12 21:41:32 fetching corpus: 2950, signal 487214/567698 (executing program) 2021/04/12 21:41:32 fetching corpus: 3000, signal 491532/573008 (executing program) 2021/04/12 21:41:32 fetching corpus: 3050, signal 496329/578733 (executing program) 2021/04/12 21:41:32 fetching corpus: 3100, signal 499260/582721 (executing program) 2021/04/12 21:41:33 fetching corpus: 3150, signal 501500/586126 (executing program) 2021/04/12 21:41:33 fetching corpus: 3200, signal 503823/589538 (executing program) 2021/04/12 21:41:33 fetching corpus: 3250, signal 506879/593635 (executing program) 2021/04/12 21:41:33 fetching corpus: 3300, signal 509187/597076 (executing program) 2021/04/12 21:41:33 fetching corpus: 3350, signal 512034/600982 (executing program) 2021/04/12 21:41:33 fetching corpus: 3400, signal 515179/605174 (executing program) 2021/04/12 21:41:34 fetching corpus: 3450, signal 518747/609683 (executing program) 2021/04/12 21:41:34 fetching corpus: 3500, signal 521574/613572 (executing program) 2021/04/12 21:41:34 fetching corpus: 3550, signal 524124/617196 (executing program) 2021/04/12 21:41:34 fetching corpus: 3600, signal 527345/621421 (executing program) 2021/04/12 21:41:34 fetching corpus: 3650, signal 529969/625053 (executing program) 2021/04/12 21:41:35 fetching corpus: 3700, signal 533260/629293 (executing program) 2021/04/12 21:41:35 fetching corpus: 3750, signal 536360/633382 (executing program) 2021/04/12 21:41:35 fetching corpus: 3800, signal 539245/637244 (executing program) 2021/04/12 21:41:35 fetching corpus: 3850, signal 542640/641593 (executing program) 2021/04/12 21:41:35 fetching corpus: 3900, signal 544429/644477 (executing program) 2021/04/12 21:41:36 fetching corpus: 3950, signal 546246/647408 (executing program) 2021/04/12 21:41:36 fetching corpus: 4000, signal 548250/650463 (executing program) 2021/04/12 21:41:36 fetching corpus: 4050, signal 550569/653796 (executing program) 2021/04/12 21:41:36 fetching corpus: 4100, signal 552952/657187 (executing program) 2021/04/12 21:41:36 fetching corpus: 4150, signal 557361/662381 (executing program) 2021/04/12 21:41:37 fetching corpus: 4200, signal 560422/666342 (executing program) 2021/04/12 21:41:37 fetching corpus: 4250, signal 562158/669111 (executing program) 2021/04/12 21:41:37 fetching corpus: 4300, signal 564974/672847 (executing program) 2021/04/12 21:41:37 fetching corpus: 4350, signal 566671/675548 (executing program) 2021/04/12 21:41:37 fetching corpus: 4400, signal 569259/679060 (executing program) 2021/04/12 21:41:38 fetching corpus: 4450, signal 572192/682875 (executing program) 2021/04/12 21:41:38 fetching corpus: 4500, signal 575397/686913 (executing program) 2021/04/12 21:41:38 fetching corpus: 4550, signal 577543/690068 (executing program) 2021/04/12 21:41:38 fetching corpus: 4600, signal 579833/693324 (executing program) 2021/04/12 21:41:39 fetching corpus: 4650, signal 582695/697012 (executing program) 2021/04/12 21:41:39 fetching corpus: 4700, signal 584457/699773 (executing program) 2021/04/12 21:41:39 fetching corpus: 4750, signal 587669/703787 (executing program) 2021/04/12 21:41:39 fetching corpus: 4800, signal 589872/706901 (executing program) 2021/04/12 21:41:39 fetching corpus: 4850, signal 591604/709624 (executing program) 2021/04/12 21:41:40 fetching corpus: 4900, signal 593755/712682 (executing program) 2021/04/12 21:41:40 fetching corpus: 4950, signal 595899/715743 (executing program) 2021/04/12 21:41:40 fetching corpus: 5000, signal 597937/718687 (executing program) 2021/04/12 21:41:40 fetching corpus: 5050, signal 599449/721233 (executing program) 2021/04/12 21:41:40 fetching corpus: 5100, signal 602294/724835 (executing program) 2021/04/12 21:41:41 fetching corpus: 5150, signal 604006/727487 (executing program) 2021/04/12 21:41:41 fetching corpus: 5200, signal 606162/730546 (executing program) 2021/04/12 21:41:41 fetching corpus: 5250, signal 607473/732865 (executing program) 2021/04/12 21:41:42 fetching corpus: 5300, signal 609436/735760 (executing program) 2021/04/12 21:41:42 fetching corpus: 5350, signal 611380/738616 (executing program) 2021/04/12 21:41:42 fetching corpus: 5400, signal 613270/741412 (executing program) 2021/04/12 21:41:42 fetching corpus: 5450, signal 615273/744324 (executing program) 2021/04/12 21:41:42 fetching corpus: 5500, signal 616838/746815 (executing program) 2021/04/12 21:41:42 fetching corpus: 5550, signal 618580/749475 (executing program) 2021/04/12 21:41:43 fetching corpus: 5600, signal 620125/751965 (executing program) 2021/04/12 21:41:43 fetching corpus: 5650, signal 622011/754726 (executing program) 2021/04/12 21:41:43 fetching corpus: 5700, signal 623280/756978 (executing program) 2021/04/12 21:41:43 fetching corpus: 5750, signal 625730/760219 (executing program) 2021/04/12 21:41:43 fetching corpus: 5800, signal 627060/762486 (executing program) 2021/04/12 21:41:44 fetching corpus: 5850, signal 628883/765176 (executing program) 2021/04/12 21:41:44 fetching corpus: 5900, signal 630859/767978 (executing program) 2021/04/12 21:41:44 fetching corpus: 5950, signal 632556/770564 (executing program) 2021/04/12 21:41:44 fetching corpus: 6000, signal 634224/773110 (executing program) 2021/04/12 21:41:45 fetching corpus: 6050, signal 636512/776201 (executing program) 2021/04/12 21:41:45 fetching corpus: 6100, signal 638035/778636 (executing program) 2021/04/12 21:41:45 fetching corpus: 6150, signal 639851/781304 (executing program) 2021/04/12 21:41:45 fetching corpus: 6200, signal 641895/784141 (executing program) 2021/04/12 21:41:45 fetching corpus: 6250, signal 643929/786938 (executing program) 2021/04/12 21:41:46 fetching corpus: 6300, signal 645164/789107 (executing program) 2021/04/12 21:41:46 fetching corpus: 6350, signal 646506/791357 (executing program) 2021/04/12 21:41:46 fetching corpus: 6400, signal 648402/794030 (executing program) 2021/04/12 21:41:46 fetching corpus: 6450, signal 649937/796453 (executing program) 2021/04/12 21:41:46 fetching corpus: 6500, signal 652262/799437 (executing program) 2021/04/12 21:41:47 fetching corpus: 6550, signal 654285/802212 (executing program) 2021/04/12 21:41:47 fetching corpus: 6600, signal 656679/805265 (executing program) 2021/04/12 21:41:47 fetching corpus: 6650, signal 658822/808100 (executing program) 2021/04/12 21:41:47 fetching corpus: 6700, signal 661459/811373 (executing program) 2021/04/12 21:41:48 fetching corpus: 6750, signal 663396/814059 (executing program) 2021/04/12 21:41:48 fetching corpus: 6800, signal 664945/816452 (executing program) 2021/04/12 21:41:48 fetching corpus: 6850, signal 666627/818915 (executing program) 2021/04/12 21:41:48 fetching corpus: 6900, signal 668861/821850 (executing program) 2021/04/12 21:41:48 fetching corpus: 6950, signal 670037/823877 (executing program) 2021/04/12 21:41:49 fetching corpus: 7000, signal 671399/826058 (executing program) 2021/04/12 21:41:49 fetching corpus: 7050, signal 672568/828103 (executing program) 2021/04/12 21:41:49 fetching corpus: 7100, signal 674299/830583 (executing program) 2021/04/12 21:41:49 fetching corpus: 7150, signal 675670/832758 (executing program) 2021/04/12 21:41:49 fetching corpus: 7200, signal 676914/834872 (executing program) 2021/04/12 21:41:50 fetching corpus: 7250, signal 678136/836920 (executing program) 2021/04/12 21:41:50 fetching corpus: 7300, signal 679596/839188 (executing program) 2021/04/12 21:41:50 fetching corpus: 7350, signal 680848/841286 (executing program) 2021/04/12 21:41:50 fetching corpus: 7400, signal 682018/843317 (executing program) 2021/04/12 21:41:51 fetching corpus: 7450, signal 683284/845449 (executing program) 2021/04/12 21:41:51 fetching corpus: 7500, signal 685239/848102 (executing program) 2021/04/12 21:41:51 fetching corpus: 7550, signal 686429/850127 (executing program) 2021/04/12 21:41:51 fetching corpus: 7600, signal 687890/852317 (executing program) 2021/04/12 21:41:51 fetching corpus: 7650, signal 689577/854768 (executing program) 2021/04/12 21:41:52 fetching corpus: 7700, signal 691122/857073 (executing program) 2021/04/12 21:41:52 fetching corpus: 7750, signal 692628/859376 (executing program) 2021/04/12 21:41:52 fetching corpus: 7800, signal 694215/861647 (executing program) 2021/04/12 21:41:53 fetching corpus: 7850, signal 695687/863868 (executing program) 2021/04/12 21:41:53 fetching corpus: 7900, signal 697475/866292 (executing program) 2021/04/12 21:41:53 fetching corpus: 7950, signal 698611/868242 (executing program) 2021/04/12 21:41:53 fetching corpus: 8000, signal 700454/870760 (executing program) 2021/04/12 21:41:53 fetching corpus: 8050, signal 701618/872744 (executing program) 2021/04/12 21:41:54 fetching corpus: 8100, signal 702759/874668 (executing program) 2021/04/12 21:41:54 fetching corpus: 8150, signal 703634/876448 (executing program) 2021/04/12 21:41:54 fetching corpus: 8200, signal 704818/878410 (executing program) 2021/04/12 21:41:54 fetching corpus: 8250, signal 706896/881067 (executing program) 2021/04/12 21:41:55 fetching corpus: 8300, signal 708762/883559 (executing program) 2021/04/12 21:41:55 fetching corpus: 8350, signal 710682/886081 (executing program) 2021/04/12 21:41:55 fetching corpus: 8400, signal 712202/888312 (executing program) 2021/04/12 21:41:55 fetching corpus: 8450, signal 713624/890451 (executing program) 2021/04/12 21:41:55 fetching corpus: 8500, signal 714788/892371 (executing program) 2021/04/12 21:41:56 fetching corpus: 8550, signal 716327/894597 (executing program) 2021/04/12 21:41:56 fetching corpus: 8600, signal 718172/897040 (executing program) syzkaller login: [ 72.424953] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.430680] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/12 21:41:56 fetching corpus: 8650, signal 719231/898908 (executing program) 2021/04/12 21:41:56 fetching corpus: 8700, signal 721409/901616 (executing program) 2021/04/12 21:41:57 fetching corpus: 8750, signal 723491/904222 (executing program) 2021/04/12 21:41:57 fetching corpus: 8800, signal 724837/906290 (executing program) 2021/04/12 21:41:57 fetching corpus: 8850, signal 725850/908069 (executing program) 2021/04/12 21:41:57 fetching corpus: 8900, signal 726583/909682 (executing program) 2021/04/12 21:41:57 fetching corpus: 8950, signal 728155/911853 (executing program) 2021/04/12 21:41:57 fetching corpus: 9000, signal 729389/913795 (executing program) 2021/04/12 21:41:58 fetching corpus: 9050, signal 730777/915884 (executing program) 2021/04/12 21:41:58 fetching corpus: 9100, signal 731980/917793 (executing program) 2021/04/12 21:41:58 fetching corpus: 9150, signal 732976/919595 (executing program) 2021/04/12 21:41:58 fetching corpus: 9200, signal 733909/921321 (executing program) 2021/04/12 21:41:59 fetching corpus: 9250, signal 735207/923308 (executing program) 2021/04/12 21:41:59 fetching corpus: 9300, signal 736025/924964 (executing program) 2021/04/12 21:41:59 fetching corpus: 9350, signal 736861/926616 (executing program) 2021/04/12 21:41:59 fetching corpus: 9400, signal 737904/928438 (executing program) 2021/04/12 21:41:59 fetching corpus: 9450, signal 738920/930178 (executing program) 2021/04/12 21:42:00 fetching corpus: 9500, signal 740714/932511 (executing program) 2021/04/12 21:42:00 fetching corpus: 9550, signal 741832/934345 (executing program) 2021/04/12 21:42:00 fetching corpus: 9600, signal 742970/936165 (executing program) 2021/04/12 21:42:00 fetching corpus: 9650, signal 744137/938081 (executing program) 2021/04/12 21:42:01 fetching corpus: 9700, signal 745075/939716 (executing program) 2021/04/12 21:42:01 fetching corpus: 9750, signal 746650/941831 (executing program) 2021/04/12 21:42:01 fetching corpus: 9800, signal 747766/943638 (executing program) 2021/04/12 21:42:01 fetching corpus: 9850, signal 749305/945757 (executing program) 2021/04/12 21:42:02 fetching corpus: 9900, signal 750387/947522 (executing program) 2021/04/12 21:42:02 fetching corpus: 9950, signal 751345/949204 (executing program) 2021/04/12 21:42:02 fetching corpus: 10000, signal 752428/950974 (executing program) 2021/04/12 21:42:02 fetching corpus: 10050, signal 753735/952860 (executing program) 2021/04/12 21:42:03 fetching corpus: 10100, signal 755424/955077 (executing program) 2021/04/12 21:42:03 fetching corpus: 10150, signal 757086/957228 (executing program) 2021/04/12 21:42:03 fetching corpus: 10200, signal 758511/959221 (executing program) 2021/04/12 21:42:03 fetching corpus: 10250, signal 759642/961009 (executing program) 2021/04/12 21:42:03 fetching corpus: 10300, signal 760836/962840 (executing program) 2021/04/12 21:42:04 fetching corpus: 10350, signal 761889/964608 (executing program) 2021/04/12 21:42:04 fetching corpus: 10400, signal 763211/966541 (executing program) 2021/04/12 21:42:04 fetching corpus: 10450, signal 764381/968353 (executing program) 2021/04/12 21:42:04 fetching corpus: 10500, signal 765813/970346 (executing program) 2021/04/12 21:42:04 fetching corpus: 10550, signal 767670/972686 (executing program) 2021/04/12 21:42:05 fetching corpus: 10600, signal 768603/974305 (executing program) 2021/04/12 21:42:05 fetching corpus: 10650, signal 769346/975840 (executing program) 2021/04/12 21:42:05 fetching corpus: 10700, signal 770458/977592 (executing program) 2021/04/12 21:42:05 fetching corpus: 10750, signal 771742/979461 (executing program) 2021/04/12 21:42:05 fetching corpus: 10800, signal 772738/981101 (executing program) 2021/04/12 21:42:06 fetching corpus: 10850, signal 773661/982698 (executing program) 2021/04/12 21:42:06 fetching corpus: 10900, signal 775731/985161 (executing program) 2021/04/12 21:42:06 fetching corpus: 10950, signal 776746/986843 (executing program) 2021/04/12 21:42:06 fetching corpus: 11000, signal 777649/988406 (executing program) 2021/04/12 21:42:07 fetching corpus: 11050, signal 779594/990756 (executing program) 2021/04/12 21:42:07 fetching corpus: 11100, signal 780683/992460 (executing program) 2021/04/12 21:42:07 fetching corpus: 11150, signal 781644/994057 (executing program) 2021/04/12 21:42:07 fetching corpus: 11200, signal 783263/996198 (executing program) 2021/04/12 21:42:07 fetching corpus: 11250, signal 784350/997928 (executing program) 2021/04/12 21:42:08 fetching corpus: 11300, signal 785031/999330 (executing program) 2021/04/12 21:42:08 fetching corpus: 11350, signal 786041/1001026 (executing program) 2021/04/12 21:42:08 fetching corpus: 11400, signal 786651/1002429 (executing program) 2021/04/12 21:42:08 fetching corpus: 11450, signal 787421/1003911 (executing program) 2021/04/12 21:42:08 fetching corpus: 11500, signal 788366/1005454 (executing program) 2021/04/12 21:42:09 fetching corpus: 11550, signal 789585/1007228 (executing program) 2021/04/12 21:42:09 fetching corpus: 11600, signal 790555/1008899 (executing program) 2021/04/12 21:42:09 fetching corpus: 11650, signal 791697/1010589 (executing program) 2021/04/12 21:42:09 fetching corpus: 11700, signal 793139/1012469 (executing program) 2021/04/12 21:42:09 fetching corpus: 11750, signal 794120/1014050 (executing program) 2021/04/12 21:42:10 fetching corpus: 11800, signal 795369/1015833 (executing program) 2021/04/12 21:42:10 fetching corpus: 11850, signal 796389/1017451 (executing program) 2021/04/12 21:42:10 fetching corpus: 11900, signal 797208/1018966 (executing program) 2021/04/12 21:42:10 fetching corpus: 11950, signal 798513/1020739 (executing program) 2021/04/12 21:42:10 fetching corpus: 12000, signal 799158/1022138 (executing program) 2021/04/12 21:42:10 fetching corpus: 12050, signal 799896/1023533 (executing program) 2021/04/12 21:42:10 fetching corpus: 12100, signal 800569/1024868 (executing program) 2021/04/12 21:42:11 fetching corpus: 12150, signal 801268/1026307 (executing program) 2021/04/12 21:42:11 fetching corpus: 12200, signal 802477/1028040 (executing program) 2021/04/12 21:42:11 fetching corpus: 12250, signal 803307/1029560 (executing program) 2021/04/12 21:42:11 fetching corpus: 12300, signal 805383/1031830 (executing program) 2021/04/12 21:42:11 fetching corpus: 12350, signal 806152/1033237 (executing program) 2021/04/12 21:42:11 fetching corpus: 12400, signal 807201/1034837 (executing program) 2021/04/12 21:42:12 fetching corpus: 12450, signal 808056/1036338 (executing program) 2021/04/12 21:42:12 fetching corpus: 12500, signal 808790/1037708 (executing program) 2021/04/12 21:42:12 fetching corpus: 12550, signal 809827/1039258 (executing program) 2021/04/12 21:42:12 fetching corpus: 12600, signal 810421/1040478 (executing program) 2021/04/12 21:42:13 fetching corpus: 12650, signal 811286/1041964 (executing program) 2021/04/12 21:42:13 fetching corpus: 12700, signal 812074/1043413 (executing program) 2021/04/12 21:42:13 fetching corpus: 12750, signal 813147/1045002 (executing program) 2021/04/12 21:42:13 fetching corpus: 12800, signal 813756/1046341 (executing program) 2021/04/12 21:42:13 fetching corpus: 12850, signal 814932/1047965 (executing program) 2021/04/12 21:42:14 fetching corpus: 12900, signal 815766/1049408 (executing program) 2021/04/12 21:42:14 fetching corpus: 12950, signal 817023/1051116 (executing program) 2021/04/12 21:42:14 fetching corpus: 13000, signal 817553/1052330 (executing program) 2021/04/12 21:42:14 fetching corpus: 13050, signal 818363/1053746 (executing program) 2021/04/12 21:42:14 fetching corpus: 13100, signal 819085/1055093 (executing program) 2021/04/12 21:42:15 fetching corpus: 13150, signal 819892/1056512 (executing program) 2021/04/12 21:42:15 fetching corpus: 13200, signal 821083/1058139 (executing program) 2021/04/12 21:42:15 fetching corpus: 13250, signal 822740/1060100 (executing program) 2021/04/12 21:42:15 fetching corpus: 13300, signal 823455/1061447 (executing program) 2021/04/12 21:42:15 fetching corpus: 13350, signal 824172/1062852 (executing program) 2021/04/12 21:42:16 fetching corpus: 13400, signal 825202/1064362 (executing program) 2021/04/12 21:42:16 fetching corpus: 13450, signal 826109/1065788 (executing program) 2021/04/12 21:42:16 fetching corpus: 13500, signal 827131/1067359 (executing program) 2021/04/12 21:42:16 fetching corpus: 13550, signal 828162/1068866 (executing program) 2021/04/12 21:42:17 fetching corpus: 13600, signal 829495/1070585 (executing program) 2021/04/12 21:42:17 fetching corpus: 13650, signal 830173/1071893 (executing program) 2021/04/12 21:42:17 fetching corpus: 13700, signal 830844/1073180 (executing program) 2021/04/12 21:42:17 fetching corpus: 13750, signal 832529/1075086 (executing program) 2021/04/12 21:42:17 fetching corpus: 13800, signal 833562/1076591 (executing program) 2021/04/12 21:42:18 fetching corpus: 13850, signal 834206/1077868 (executing program) 2021/04/12 21:42:18 fetching corpus: 13900, signal 835209/1079331 (executing program) 2021/04/12 21:42:18 fetching corpus: 13950, signal 835905/1080651 (executing program) 2021/04/12 21:42:18 fetching corpus: 14000, signal 838902/1083400 (executing program) 2021/04/12 21:42:18 fetching corpus: 14050, signal 840177/1085068 (executing program) 2021/04/12 21:42:19 fetching corpus: 14100, signal 841421/1086754 (executing program) 2021/04/12 21:42:19 fetching corpus: 14150, signal 842244/1088145 (executing program) 2021/04/12 21:42:19 fetching corpus: 14200, signal 842890/1089407 (executing program) 2021/04/12 21:42:19 fetching corpus: 14250, signal 843968/1090971 (executing program) 2021/04/12 21:42:19 fetching corpus: 14300, signal 844543/1092197 (executing program) 2021/04/12 21:42:20 fetching corpus: 14350, signal 845329/1093568 (executing program) 2021/04/12 21:42:20 fetching corpus: 14400, signal 846380/1095055 (executing program) 2021/04/12 21:42:20 fetching corpus: 14450, signal 847292/1096456 (executing program) 2021/04/12 21:42:20 fetching corpus: 14500, signal 848286/1097891 (executing program) 2021/04/12 21:42:20 fetching corpus: 14550, signal 849204/1099303 (executing program) 2021/04/12 21:42:20 fetching corpus: 14600, signal 850232/1100758 (executing program) 2021/04/12 21:42:20 fetching corpus: 14650, signal 851180/1102209 (executing program) 2021/04/12 21:42:21 fetching corpus: 14700, signal 851912/1103474 (executing program) 2021/04/12 21:42:21 fetching corpus: 14750, signal 852546/1104727 (executing program) 2021/04/12 21:42:21 fetching corpus: 14800, signal 853575/1106208 (executing program) 2021/04/12 21:42:21 fetching corpus: 14850, signal 854334/1107478 (executing program) 2021/04/12 21:42:21 fetching corpus: 14900, signal 855174/1108830 (executing program) 2021/04/12 21:42:21 fetching corpus: 14950, signal 856437/1110412 (executing program) 2021/04/12 21:42:21 fetching corpus: 15000, signal 856869/1111526 (executing program) 2021/04/12 21:42:21 fetching corpus: 15050, signal 857498/1112730 (executing program) 2021/04/12 21:42:21 fetching corpus: 15100, signal 858206/1114022 (executing program) 2021/04/12 21:42:22 fetching corpus: 15150, signal 858955/1115345 (executing program) 2021/04/12 21:42:22 fetching corpus: 15200, signal 860245/1116953 (executing program) 2021/04/12 21:42:22 fetching corpus: 15250, signal 861320/1118369 (executing program) 2021/04/12 21:42:22 fetching corpus: 15300, signal 862402/1119796 (executing program) 2021/04/12 21:42:22 fetching corpus: 15350, signal 863543/1121297 (executing program) 2021/04/12 21:42:22 fetching corpus: 15400, signal 864171/1122493 (executing program) 2021/04/12 21:42:22 fetching corpus: 15450, signal 864929/1123733 (executing program) 2021/04/12 21:42:22 fetching corpus: 15500, signal 866532/1125450 (executing program) 2021/04/12 21:42:22 fetching corpus: 15550, signal 867176/1126655 (executing program) 2021/04/12 21:42:23 fetching corpus: 15600, signal 868189/1128081 (executing program) 2021/04/12 21:42:23 fetching corpus: 15650, signal 869034/1129353 (executing program) 2021/04/12 21:42:23 fetching corpus: 15700, signal 869640/1130528 (executing program) 2021/04/12 21:42:23 fetching corpus: 15750, signal 870609/1131945 (executing program) 2021/04/12 21:42:23 fetching corpus: 15800, signal 871333/1133197 (executing program) 2021/04/12 21:42:23 fetching corpus: 15850, signal 872367/1134675 (executing program) 2021/04/12 21:42:23 fetching corpus: 15900, signal 873030/1135882 (executing program) 2021/04/12 21:42:23 fetching corpus: 15950, signal 874386/1137452 (executing program) 2021/04/12 21:42:24 fetching corpus: 16000, signal 875311/1138819 (executing program) 2021/04/12 21:42:24 fetching corpus: 16050, signal 876052/1140028 (executing program) 2021/04/12 21:42:24 fetching corpus: 16100, signal 876995/1141390 (executing program) 2021/04/12 21:42:24 fetching corpus: 16150, signal 878127/1142852 (executing program) 2021/04/12 21:42:24 fetching corpus: 16200, signal 878981/1144179 (executing program) 2021/04/12 21:42:24 fetching corpus: 16250, signal 879910/1145536 (executing program) 2021/04/12 21:42:24 fetching corpus: 16300, signal 880763/1146810 (executing program) 2021/04/12 21:42:24 fetching corpus: 16350, signal 881562/1148044 (executing program) 2021/04/12 21:42:24 fetching corpus: 16400, signal 882181/1149205 (executing program) 2021/04/12 21:42:24 fetching corpus: 16450, signal 883037/1150508 (executing program) 2021/04/12 21:42:25 fetching corpus: 16500, signal 883713/1151682 (executing program) 2021/04/12 21:42:25 fetching corpus: 16550, signal 884433/1152870 (executing program) 2021/04/12 21:42:25 fetching corpus: 16600, signal 885282/1154177 (executing program) 2021/04/12 21:42:25 fetching corpus: 16650, signal 886434/1155605 (executing program) 2021/04/12 21:42:25 fetching corpus: 16700, signal 886912/1156681 (executing program) 2021/04/12 21:42:25 fetching corpus: 16750, signal 887435/1157802 (executing program) 2021/04/12 21:42:25 fetching corpus: 16800, signal 888117/1158962 (executing program) 2021/04/12 21:42:25 fetching corpus: 16850, signal 888784/1160161 (executing program) 2021/04/12 21:42:25 fetching corpus: 16900, signal 889427/1161297 (executing program) 2021/04/12 21:42:26 fetching corpus: 16950, signal 889926/1162357 (executing program) 2021/04/12 21:42:26 fetching corpus: 17000, signal 890805/1163629 (executing program) 2021/04/12 21:42:26 fetching corpus: 17050, signal 891343/1164758 (executing program) 2021/04/12 21:42:26 fetching corpus: 17100, signal 891994/1165874 (executing program) 2021/04/12 21:42:26 fetching corpus: 17150, signal 892636/1167008 (executing program) 2021/04/12 21:42:26 fetching corpus: 17200, signal 893176/1168131 (executing program) 2021/04/12 21:42:26 fetching corpus: 17250, signal 893917/1169296 (executing program) 2021/04/12 21:42:26 fetching corpus: 17300, signal 894625/1170491 (executing program) 2021/04/12 21:42:26 fetching corpus: 17350, signal 895291/1171634 (executing program) 2021/04/12 21:42:26 fetching corpus: 17400, signal 895801/1172646 (executing program) 2021/04/12 21:42:27 fetching corpus: 17450, signal 896442/1173777 (executing program) 2021/04/12 21:42:27 fetching corpus: 17500, signal 897055/1174932 (executing program) 2021/04/12 21:42:27 fetching corpus: 17550, signal 897645/1175954 (executing program) 2021/04/12 21:42:27 fetching corpus: 17600, signal 898355/1177070 (executing program) 2021/04/12 21:42:27 fetching corpus: 17650, signal 899732/1178589 (executing program) 2021/04/12 21:42:27 fetching corpus: 17700, signal 900375/1179693 (executing program) 2021/04/12 21:42:27 fetching corpus: 17750, signal 900941/1180814 (executing program) 2021/04/12 21:42:27 fetching corpus: 17800, signal 901569/1181915 (executing program) 2021/04/12 21:42:27 fetching corpus: 17850, signal 902475/1183179 (executing program) 2021/04/12 21:42:27 fetching corpus: 17900, signal 903079/1184231 (executing program) 2021/04/12 21:42:28 fetching corpus: 17950, signal 903745/1185373 (executing program) 2021/04/12 21:42:28 fetching corpus: 18000, signal 904294/1186425 (executing program) 2021/04/12 21:42:28 fetching corpus: 18050, signal 904945/1187585 (executing program) 2021/04/12 21:42:28 fetching corpus: 18100, signal 905744/1188751 (executing program) 2021/04/12 21:42:28 fetching corpus: 18150, signal 906484/1189884 (executing program) 2021/04/12 21:42:28 fetching corpus: 18200, signal 907429/1191162 (executing program) 2021/04/12 21:42:28 fetching corpus: 18250, signal 908014/1192254 (executing program) 2021/04/12 21:42:28 fetching corpus: 18300, signal 908614/1193344 (executing program) 2021/04/12 21:42:28 fetching corpus: 18350, signal 909522/1194534 (executing program) 2021/04/12 21:42:28 fetching corpus: 18400, signal 910355/1195741 (executing program) 2021/04/12 21:42:29 fetching corpus: 18450, signal 910961/1196811 (executing program) 2021/04/12 21:42:29 fetching corpus: 18500, signal 911528/1197897 (executing program) 2021/04/12 21:42:29 fetching corpus: 18550, signal 912415/1199142 (executing program) 2021/04/12 21:42:29 fetching corpus: 18600, signal 913087/1200260 (executing program) 2021/04/12 21:42:29 fetching corpus: 18650, signal 913996/1201522 (executing program) 2021/04/12 21:42:29 fetching corpus: 18700, signal 914766/1202662 (executing program) 2021/04/12 21:42:29 fetching corpus: 18750, signal 915647/1203873 (executing program) 2021/04/12 21:42:29 fetching corpus: 18800, signal 916286/1204953 (executing program) 2021/04/12 21:42:29 fetching corpus: 18850, signal 917197/1206196 (executing program) 2021/04/12 21:42:29 fetching corpus: 18900, signal 917788/1207235 (executing program) 2021/04/12 21:42:30 fetching corpus: 18950, signal 918377/1208293 (executing program) 2021/04/12 21:42:30 fetching corpus: 19000, signal 919387/1209593 (executing program) 2021/04/12 21:42:30 fetching corpus: 19050, signal 920206/1210782 (executing program) 2021/04/12 21:42:30 fetching corpus: 19100, signal 920736/1211799 (executing program) 2021/04/12 21:42:30 fetching corpus: 19150, signal 921512/1212947 (executing program) 2021/04/12 21:42:30 fetching corpus: 19200, signal 922063/1213998 (executing program) 2021/04/12 21:42:30 fetching corpus: 19250, signal 922750/1215059 (executing program) 2021/04/12 21:42:30 fetching corpus: 19300, signal 923326/1216098 (executing program) 2021/04/12 21:42:30 fetching corpus: 19350, signal 923853/1217075 (executing program) 2021/04/12 21:42:31 fetching corpus: 19400, signal 924424/1218118 (executing program) 2021/04/12 21:42:31 fetching corpus: 19450, signal 925015/1219116 (executing program) 2021/04/12 21:42:31 fetching corpus: 19500, signal 925502/1220086 (executing program) 2021/04/12 21:42:31 fetching corpus: 19550, signal 926304/1221197 (executing program) 2021/04/12 21:42:31 fetching corpus: 19600, signal 926908/1222225 (executing program) 2021/04/12 21:42:31 fetching corpus: 19650, signal 927417/1223219 (executing program) 2021/04/12 21:42:31 fetching corpus: 19700, signal 928052/1224321 (executing program) 2021/04/12 21:42:31 fetching corpus: 19750, signal 929083/1225566 (executing program) 2021/04/12 21:42:31 fetching corpus: 19800, signal 929670/1226615 (executing program) 2021/04/12 21:42:31 fetching corpus: 19850, signal 930516/1227739 (executing program) 2021/04/12 21:42:32 fetching corpus: 19900, signal 932065/1229181 (executing program) 2021/04/12 21:42:32 fetching corpus: 19950, signal 932874/1230279 (executing program) 2021/04/12 21:42:32 fetching corpus: 20000, signal 933545/1231344 (executing program) 2021/04/12 21:42:32 fetching corpus: 20050, signal 934240/1232424 (executing program) 2021/04/12 21:42:32 fetching corpus: 20100, signal 934870/1233457 (executing program) 2021/04/12 21:42:32 fetching corpus: 20150, signal 935250/1234406 (executing program) 2021/04/12 21:42:32 fetching corpus: 20200, signal 935888/1235431 (executing program) 2021/04/12 21:42:32 fetching corpus: 20250, signal 936610/1236463 (executing program) 2021/04/12 21:42:32 fetching corpus: 20300, signal 937206/1237440 (executing program) 2021/04/12 21:42:32 fetching corpus: 20350, signal 937944/1238528 (executing program) 2021/04/12 21:42:33 fetching corpus: 20400, signal 938664/1239611 (executing program) 2021/04/12 21:42:33 fetching corpus: 20450, signal 939674/1240775 (executing program) 2021/04/12 21:42:33 fetching corpus: 20500, signal 940394/1241862 (executing program) 2021/04/12 21:42:33 fetching corpus: 20550, signal 941061/1242900 (executing program) 2021/04/12 21:42:33 fetching corpus: 20600, signal 941817/1243996 (executing program) 2021/04/12 21:42:33 fetching corpus: 20650, signal 942464/1245029 (executing program) 2021/04/12 21:42:33 fetching corpus: 20700, signal 943434/1246204 (executing program) 2021/04/12 21:42:34 fetching corpus: 20750, signal 944018/1247197 (executing program) 2021/04/12 21:42:34 fetching corpus: 20800, signal 944717/1248218 (executing program) 2021/04/12 21:42:34 fetching corpus: 20850, signal 945687/1249383 (executing program) 2021/04/12 21:42:34 fetching corpus: 20900, signal 946462/1250434 (executing program) 2021/04/12 21:42:34 fetching corpus: 20950, signal 947061/1251438 (executing program) 2021/04/12 21:42:34 fetching corpus: 21000, signal 947894/1252508 (executing program) 2021/04/12 21:42:34 fetching corpus: 21050, signal 948678/1253539 (executing program) 2021/04/12 21:42:34 fetching corpus: 21100, signal 949204/1254499 (executing program) 2021/04/12 21:42:35 fetching corpus: 21150, signal 949651/1255363 (executing program) 2021/04/12 21:42:35 fetching corpus: 21200, signal 950365/1256368 (executing program) 2021/04/12 21:42:35 fetching corpus: 21250, signal 951056/1257376 (executing program) 2021/04/12 21:42:35 fetching corpus: 21300, signal 951659/1258381 (executing program) 2021/04/12 21:42:35 fetching corpus: 21350, signal 952446/1259411 (executing program) 2021/04/12 21:42:35 fetching corpus: 21400, signal 952985/1260370 (executing program) 2021/04/12 21:42:35 fetching corpus: 21450, signal 953626/1261370 (executing program) 2021/04/12 21:42:35 fetching corpus: 21500, signal 954051/1262261 (executing program) 2021/04/12 21:42:35 fetching corpus: 21550, signal 954443/1263121 (executing program) 2021/04/12 21:42:35 fetching corpus: 21600, signal 954781/1263963 (executing program) 2021/04/12 21:42:35 fetching corpus: 21650, signal 955410/1264921 (executing program) 2021/04/12 21:42:36 fetching corpus: 21700, signal 956082/1265909 (executing program) 2021/04/12 21:42:36 fetching corpus: 21750, signal 956676/1266842 (executing program) 2021/04/12 21:42:36 fetching corpus: 21800, signal 957020/1267698 (executing program) 2021/04/12 21:42:36 fetching corpus: 21850, signal 957639/1268658 (executing program) 2021/04/12 21:42:36 fetching corpus: 21900, signal 958320/1269632 (executing program) 2021/04/12 21:42:36 fetching corpus: 21950, signal 958824/1270536 (executing program) 2021/04/12 21:42:36 fetching corpus: 22000, signal 959363/1271455 (executing program) 2021/04/12 21:42:36 fetching corpus: 22050, signal 960255/1272569 (executing program) 2021/04/12 21:42:36 fetching corpus: 22100, signal 960896/1273533 (executing program) 2021/04/12 21:42:36 fetching corpus: 22150, signal 961582/1274492 (executing program) 2021/04/12 21:42:37 fetching corpus: 22200, signal 962240/1275487 (executing program) 2021/04/12 21:42:37 fetching corpus: 22250, signal 962878/1276434 (executing program) 2021/04/12 21:42:37 fetching corpus: 22300, signal 963339/1277318 (executing program) 2021/04/12 21:42:37 fetching corpus: 22350, signal 963926/1278254 (executing program) 2021/04/12 21:42:37 fetching corpus: 22400, signal 964579/1279189 (executing program) 2021/04/12 21:42:37 fetching corpus: 22450, signal 965066/1280056 (executing program) 2021/04/12 21:42:37 fetching corpus: 22500, signal 965713/1281035 (executing program) 2021/04/12 21:42:37 fetching corpus: 22550, signal 966385/1281986 (executing program) 2021/04/12 21:42:38 fetching corpus: 22600, signal 967016/1282916 (executing program) 2021/04/12 21:42:38 fetching corpus: 22650, signal 968312/1284159 (executing program) 2021/04/12 21:42:38 fetching corpus: 22700, signal 968839/1285083 (executing program) 2021/04/12 21:42:38 fetching corpus: 22750, signal 969265/1285979 (executing program) 2021/04/12 21:42:38 fetching corpus: 22800, signal 970055/1286945 (executing program) 2021/04/12 21:42:38 fetching corpus: 22850, signal 970840/1287927 (executing program) 2021/04/12 21:42:38 fetching corpus: 22900, signal 971309/1288786 (executing program) 2021/04/12 21:42:38 fetching corpus: 22950, signal 971781/1289694 (executing program) 2021/04/12 21:42:38 fetching corpus: 23000, signal 972595/1290678 (executing program) 2021/04/12 21:42:38 fetching corpus: 23050, signal 972992/1291523 (executing program) 2021/04/12 21:42:39 fetching corpus: 23100, signal 973550/1292454 (executing program) 2021/04/12 21:42:39 fetching corpus: 23150, signal 974178/1293369 (executing program) 2021/04/12 21:42:39 fetching corpus: 23200, signal 974595/1294201 (executing program) 2021/04/12 21:42:39 fetching corpus: 23250, signal 975271/1295104 (executing program) 2021/04/12 21:42:39 fetching corpus: 23300, signal 975976/1296065 (executing program) 2021/04/12 21:42:39 fetching corpus: 23350, signal 976370/1296884 (executing program) 2021/04/12 21:42:39 fetching corpus: 23400, signal 977326/1297901 (executing program) 2021/04/12 21:42:39 fetching corpus: 23450, signal 977814/1298755 (executing program) 2021/04/12 21:42:39 fetching corpus: 23500, signal 978364/1299640 (executing program) 2021/04/12 21:42:39 fetching corpus: 23550, signal 979181/1300632 (executing program) 2021/04/12 21:42:39 fetching corpus: 23600, signal 979660/1301444 (executing program) 2021/04/12 21:42:40 fetching corpus: 23650, signal 980112/1302258 (executing program) 2021/04/12 21:42:40 fetching corpus: 23700, signal 980658/1303123 (executing program) 2021/04/12 21:42:40 fetching corpus: 23750, signal 981245/1304043 (executing program) 2021/04/12 21:42:40 fetching corpus: 23800, signal 981767/1304870 (executing program) 2021/04/12 21:42:40 fetching corpus: 23850, signal 982262/1305728 (executing program) 2021/04/12 21:42:40 fetching corpus: 23900, signal 982913/1306647 (executing program) 2021/04/12 21:42:40 fetching corpus: 23950, signal 983432/1307497 (executing program) 2021/04/12 21:42:40 fetching corpus: 24000, signal 984165/1308430 (executing program) 2021/04/12 21:42:40 fetching corpus: 24050, signal 984518/1309221 (executing program) 2021/04/12 21:42:41 fetching corpus: 24100, signal 984913/1310019 (executing program) 2021/04/12 21:42:41 fetching corpus: 24150, signal 985586/1310916 (executing program) 2021/04/12 21:42:41 fetching corpus: 24200, signal 986246/1311837 (executing program) 2021/04/12 21:42:41 fetching corpus: 24250, signal 986569/1312621 (executing program) 2021/04/12 21:42:41 fetching corpus: 24300, signal 987143/1313474 (executing program) 2021/04/12 21:42:41 fetching corpus: 24350, signal 987492/1314240 (executing program) 2021/04/12 21:42:41 fetching corpus: 24400, signal 988024/1315118 (executing program) 2021/04/12 21:42:41 fetching corpus: 24450, signal 988611/1315995 (executing program) 2021/04/12 21:42:41 fetching corpus: 24500, signal 989493/1316959 (executing program) 2021/04/12 21:42:41 fetching corpus: 24550, signal 990086/1317820 (executing program) 2021/04/12 21:42:42 fetching corpus: 24600, signal 990566/1318643 (executing program) 2021/04/12 21:42:42 fetching corpus: 24650, signal 990979/1319394 (executing program) 2021/04/12 21:42:42 fetching corpus: 24700, signal 991710/1320282 (executing program) 2021/04/12 21:42:42 fetching corpus: 24750, signal 992310/1321126 (executing program) 2021/04/12 21:42:42 fetching corpus: 24800, signal 993099/1322050 (executing program) 2021/04/12 21:42:42 fetching corpus: 24850, signal 993827/1322934 (executing program) 2021/04/12 21:42:42 fetching corpus: 24900, signal 994327/1323766 (executing program) 2021/04/12 21:42:42 fetching corpus: 24950, signal 994938/1324640 (executing program) 2021/04/12 21:42:42 fetching corpus: 25000, signal 995414/1325497 (executing program) 2021/04/12 21:42:42 fetching corpus: 25050, signal 995939/1326322 (executing program) 2021/04/12 21:42:42 fetching corpus: 25100, signal 996311/1327101 (executing program) 2021/04/12 21:42:42 fetching corpus: 25150, signal 996844/1327937 (executing program) 2021/04/12 21:42:43 fetching corpus: 25200, signal 997671/1328883 (executing program) 2021/04/12 21:42:43 fetching corpus: 25250, signal 998202/1329758 (executing program) 2021/04/12 21:42:43 fetching corpus: 25300, signal 998764/1330592 (executing program) 2021/04/12 21:42:43 fetching corpus: 25350, signal 999134/1331356 (executing program) 2021/04/12 21:42:43 fetching corpus: 25400, signal 999887/1332250 (executing program) 2021/04/12 21:42:43 fetching corpus: 25450, signal 1000479/1333058 (executing program) 2021/04/12 21:42:43 fetching corpus: 25500, signal 1001060/1333843 (executing program) 2021/04/12 21:42:43 fetching corpus: 25550, signal 1001668/1334653 (executing program) 2021/04/12 21:42:43 fetching corpus: 25600, signal 1002269/1335513 (executing program) 2021/04/12 21:42:44 fetching corpus: 25650, signal 1002770/1336375 (executing program) 2021/04/12 21:42:44 fetching corpus: 25700, signal 1003350/1337243 (executing program) 2021/04/12 21:42:44 fetching corpus: 25750, signal 1004045/1338128 (executing program) 2021/04/12 21:42:44 fetching corpus: 25800, signal 1004409/1338877 (executing program) 2021/04/12 21:42:44 fetching corpus: 25850, signal 1004979/1339683 (executing program) 2021/04/12 21:42:44 fetching corpus: 25900, signal 1005364/1340463 (executing program) 2021/04/12 21:42:44 fetching corpus: 25950, signal 1006003/1341307 (executing program) 2021/04/12 21:42:44 fetching corpus: 26000, signal 1006493/1342077 (executing program) 2021/04/12 21:42:44 fetching corpus: 26050, signal 1006798/1342825 (executing program) 2021/04/12 21:42:45 fetching corpus: 26100, signal 1007586/1343683 (executing program) 2021/04/12 21:42:45 fetching corpus: 26150, signal 1007876/1344411 (executing program) 2021/04/12 21:42:45 fetching corpus: 26200, signal 1008396/1345232 (executing program) 2021/04/12 21:42:45 fetching corpus: 26250, signal 1008843/1345980 (executing program) 2021/04/12 21:42:45 fetching corpus: 26300, signal 1009475/1346819 (executing program) 2021/04/12 21:42:45 fetching corpus: 26350, signal 1009961/1347575 (executing program) 2021/04/12 21:42:45 fetching corpus: 26400, signal 1010662/1348385 (executing program) 2021/04/12 21:42:45 fetching corpus: 26450, signal 1011397/1349237 (executing program) 2021/04/12 21:42:45 fetching corpus: 26500, signal 1012147/1350145 (executing program) 2021/04/12 21:42:45 fetching corpus: 26550, signal 1012969/1350992 (executing program) 2021/04/12 21:42:46 fetching corpus: 26600, signal 1013372/1351726 (executing program) 2021/04/12 21:42:46 fetching corpus: 26650, signal 1013818/1352472 (executing program) 2021/04/12 21:42:46 fetching corpus: 26700, signal 1014305/1353244 (executing program) 2021/04/12 21:42:46 fetching corpus: 26750, signal 1014848/1354042 (executing program) 2021/04/12 21:42:46 fetching corpus: 26800, signal 1015252/1354813 (executing program) 2021/04/12 21:42:46 fetching corpus: 26850, signal 1015624/1355571 (executing program) 2021/04/12 21:42:46 fetching corpus: 26900, signal 1015975/1356297 (executing program) 2021/04/12 21:42:46 fetching corpus: 26950, signal 1016518/1357034 (executing program) 2021/04/12 21:42:46 fetching corpus: 27000, signal 1017308/1357883 (executing program) 2021/04/12 21:42:46 fetching corpus: 27050, signal 1017779/1358649 (executing program) 2021/04/12 21:42:47 fetching corpus: 27100, signal 1018357/1359491 (executing program) 2021/04/12 21:42:47 fetching corpus: 27150, signal 1019021/1360305 (executing program) 2021/04/12 21:42:47 fetching corpus: 27200, signal 1019534/1361052 (executing program) 2021/04/12 21:42:47 fetching corpus: 27250, signal 1020400/1361940 (executing program) 2021/04/12 21:42:47 fetching corpus: 27300, signal 1021053/1362749 (executing program) 2021/04/12 21:42:47 fetching corpus: 27350, signal 1021506/1363477 (executing program) 2021/04/12 21:42:47 fetching corpus: 27400, signal 1021915/1364200 (executing program) 2021/04/12 21:42:47 fetching corpus: 27450, signal 1024533/1365457 (executing program) 2021/04/12 21:42:48 fetching corpus: 27500, signal 1025193/1366250 (executing program) 2021/04/12 21:42:48 fetching corpus: 27550, signal 1025705/1366988 (executing program) 2021/04/12 21:42:48 fetching corpus: 27600, signal 1026222/1367748 (executing program) 2021/04/12 21:42:48 fetching corpus: 27650, signal 1026590/1368485 (executing program) 2021/04/12 21:42:48 fetching corpus: 27700, signal 1027202/1369244 (executing program) 2021/04/12 21:42:48 fetching corpus: 27750, signal 1027662/1370001 (executing program) 2021/04/12 21:42:48 fetching corpus: 27800, signal 1028048/1370740 (executing program) 2021/04/12 21:42:48 fetching corpus: 27850, signal 1028591/1371500 (executing program) 2021/04/12 21:42:48 fetching corpus: 27900, signal 1029183/1372276 (executing program) 2021/04/12 21:42:48 fetching corpus: 27950, signal 1029775/1373035 (executing program) 2021/04/12 21:42:48 fetching corpus: 28000, signal 1030362/1373796 (executing program) 2021/04/12 21:42:49 fetching corpus: 28050, signal 1030653/1374487 (executing program) 2021/04/12 21:42:49 fetching corpus: 28100, signal 1031238/1375252 (executing program) 2021/04/12 21:42:49 fetching corpus: 28150, signal 1031719/1375975 (executing program) 2021/04/12 21:42:49 fetching corpus: 28200, signal 1032452/1376743 (executing program) 2021/04/12 21:42:49 fetching corpus: 28250, signal 1032930/1377439 (executing program) 2021/04/12 21:42:49 fetching corpus: 28300, signal 1033323/1378089 (executing program) 2021/04/12 21:42:49 fetching corpus: 28350, signal 1033643/1378797 (executing program) 2021/04/12 21:42:49 fetching corpus: 28400, signal 1034116/1379558 (executing program) 2021/04/12 21:42:49 fetching corpus: 28450, signal 1034628/1380264 (executing program) 2021/04/12 21:42:49 fetching corpus: 28500, signal 1035129/1380982 (executing program) 2021/04/12 21:42:50 fetching corpus: 28550, signal 1036583/1381959 (executing program) 2021/04/12 21:42:50 fetching corpus: 28600, signal 1037353/1382704 (executing program) 2021/04/12 21:42:50 fetching corpus: 28650, signal 1037749/1383394 (executing program) 2021/04/12 21:42:50 fetching corpus: 28700, signal 1038133/1384092 (executing program) 2021/04/12 21:42:50 fetching corpus: 28750, signal 1038688/1384846 (executing program) 2021/04/12 21:42:50 fetching corpus: 28800, signal 1039521/1385614 (executing program) 2021/04/12 21:42:50 fetching corpus: 28850, signal 1039960/1386317 (executing program) 2021/04/12 21:42:50 fetching corpus: 28900, signal 1040341/1387002 (executing program) 2021/04/12 21:42:50 fetching corpus: 28950, signal 1040906/1387734 (executing program) 2021/04/12 21:42:50 fetching corpus: 29000, signal 1041328/1388422 (executing program) 2021/04/12 21:42:51 fetching corpus: 29050, signal 1041973/1389154 (executing program) 2021/04/12 21:42:51 fetching corpus: 29100, signal 1042506/1389867 (executing program) 2021/04/12 21:42:51 fetching corpus: 29150, signal 1042971/1390544 (executing program) 2021/04/12 21:42:51 fetching corpus: 29200, signal 1043309/1391182 (executing program) 2021/04/12 21:42:51 fetching corpus: 29250, signal 1043865/1391906 (executing program) 2021/04/12 21:42:51 fetching corpus: 29300, signal 1044312/1392596 (executing program) 2021/04/12 21:42:51 fetching corpus: 29350, signal 1044791/1393289 (executing program) 2021/04/12 21:42:51 fetching corpus: 29400, signal 1045064/1393939 (executing program) 2021/04/12 21:42:52 fetching corpus: 29450, signal 1045661/1394675 (executing program) 2021/04/12 21:42:52 fetching corpus: 29500, signal 1046080/1395343 (executing program) 2021/04/12 21:42:52 fetching corpus: 29550, signal 1046477/1396031 (executing program) 2021/04/12 21:42:52 fetching corpus: 29600, signal 1046906/1396700 (executing program) 2021/04/12 21:42:52 fetching corpus: 29650, signal 1047487/1397412 (executing program) 2021/04/12 21:42:52 fetching corpus: 29700, signal 1048038/1398106 (executing program) 2021/04/12 21:42:53 fetching corpus: 29750, signal 1048600/1398809 (executing program) 2021/04/12 21:42:53 fetching corpus: 29800, signal 1049031/1399477 (executing program) 2021/04/12 21:42:53 fetching corpus: 29850, signal 1049569/1400171 (executing program) 2021/04/12 21:42:53 fetching corpus: 29900, signal 1050132/1400856 (executing program) 2021/04/12 21:42:53 fetching corpus: 29950, signal 1050649/1401525 (executing program) 2021/04/12 21:42:53 fetching corpus: 30000, signal 1050908/1402149 (executing program) 2021/04/12 21:42:54 fetching corpus: 30050, signal 1051219/1402814 (executing program) 2021/04/12 21:42:54 fetching corpus: 30100, signal 1051774/1403506 (executing program) 2021/04/12 21:42:54 fetching corpus: 30150, signal 1052145/1404150 (executing program) 2021/04/12 21:42:54 fetching corpus: 30200, signal 1052572/1404801 (executing program) 2021/04/12 21:42:54 fetching corpus: 30250, signal 1052936/1405424 (executing program) 2021/04/12 21:42:54 fetching corpus: 30300, signal 1053470/1406104 (executing program) 2021/04/12 21:42:54 fetching corpus: 30350, signal 1053852/1406748 (executing program) 2021/04/12 21:42:55 fetching corpus: 30400, signal 1054304/1407390 (executing program) 2021/04/12 21:42:55 fetching corpus: 30450, signal 1054780/1408039 (executing program) 2021/04/12 21:42:55 fetching corpus: 30500, signal 1055219/1408693 (executing program) 2021/04/12 21:42:55 fetching corpus: 30550, signal 1055449/1409339 (executing program) 2021/04/12 21:42:55 fetching corpus: 30600, signal 1055934/1410028 (executing program) 2021/04/12 21:42:55 fetching corpus: 30650, signal 1056331/1410698 (executing program) 2021/04/12 21:42:56 fetching corpus: 30700, signal 1056851/1411362 (executing program) 2021/04/12 21:42:56 fetching corpus: 30750, signal 1057230/1412046 (executing program) 2021/04/12 21:42:56 fetching corpus: 30800, signal 1057661/1412693 (executing program) 2021/04/12 21:42:56 fetching corpus: 30850, signal 1058098/1413365 (executing program) 2021/04/12 21:42:56 fetching corpus: 30900, signal 1058557/1414009 (executing program) 2021/04/12 21:42:56 fetching corpus: 30950, signal 1058838/1414651 (executing program) 2021/04/12 21:42:57 fetching corpus: 31000, signal 1059476/1415313 (executing program) 2021/04/12 21:42:57 fetching corpus: 31050, signal 1060282/1416013 (executing program) 2021/04/12 21:42:57 fetching corpus: 31100, signal 1060873/1416670 (executing program) 2021/04/12 21:42:57 fetching corpus: 31150, signal 1061281/1417301 (executing program) 2021/04/12 21:42:57 fetching corpus: 31200, signal 1061659/1417919 (executing program) [ 133.863198] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.868821] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/12 21:42:57 fetching corpus: 31250, signal 1062096/1418605 (executing program) 2021/04/12 21:42:58 fetching corpus: 31300, signal 1062556/1419225 (executing program) 2021/04/12 21:42:58 fetching corpus: 31350, signal 1063190/1419883 (executing program) 2021/04/12 21:42:58 fetching corpus: 31400, signal 1063993/1420569 (executing program) 2021/04/12 21:42:58 fetching corpus: 31450, signal 1064484/1421257 (executing program) 2021/04/12 21:42:59 fetching corpus: 31500, signal 1064887/1421908 (executing program) 2021/04/12 21:42:59 fetching corpus: 31550, signal 1065242/1422508 (executing program) 2021/04/12 21:42:59 fetching corpus: 31600, signal 1065698/1423126 (executing program) 2021/04/12 21:42:59 fetching corpus: 31650, signal 1066068/1423721 (executing program) 2021/04/12 21:42:59 fetching corpus: 31700, signal 1066517/1424348 (executing program) 2021/04/12 21:42:59 fetching corpus: 31750, signal 1066835/1424929 (executing program) 2021/04/12 21:42:59 fetching corpus: 31800, signal 1067228/1425520 (executing program) 2021/04/12 21:43:00 fetching corpus: 31850, signal 1067755/1426137 (executing program) 2021/04/12 21:43:00 fetching corpus: 31900, signal 1068147/1426766 (executing program) 2021/04/12 21:43:00 fetching corpus: 31950, signal 1068612/1427402 (executing program) 2021/04/12 21:43:00 fetching corpus: 32000, signal 1068901/1428021 (executing program) 2021/04/12 21:43:00 fetching corpus: 32050, signal 1069327/1428670 (executing program) 2021/04/12 21:43:01 fetching corpus: 32100, signal 1069801/1429305 (executing program) 2021/04/12 21:43:01 fetching corpus: 32150, signal 1070178/1429907 (executing program) 2021/04/12 21:43:01 fetching corpus: 32200, signal 1070744/1430512 (executing program) 2021/04/12 21:43:01 fetching corpus: 32250, signal 1071144/1431113 (executing program) 2021/04/12 21:43:01 fetching corpus: 32300, signal 1071766/1431761 (executing program) 2021/04/12 21:43:01 fetching corpus: 32350, signal 1072238/1432346 (executing program) 2021/04/12 21:43:02 fetching corpus: 32400, signal 1072616/1432951 (executing program) 2021/04/12 21:43:02 fetching corpus: 32450, signal 1072997/1433560 (executing program) 2021/04/12 21:43:02 fetching corpus: 32500, signal 1075138/1434369 (executing program) 2021/04/12 21:43:02 fetching corpus: 32550, signal 1075694/1434987 (executing program) 2021/04/12 21:43:02 fetching corpus: 32600, signal 1076127/1435597 (executing program) 2021/04/12 21:43:02 fetching corpus: 32650, signal 1076448/1436218 (executing program) 2021/04/12 21:43:03 fetching corpus: 32700, signal 1076724/1436813 (executing program) 2021/04/12 21:43:03 fetching corpus: 32750, signal 1077099/1437413 (executing program) 2021/04/12 21:43:03 fetching corpus: 32800, signal 1077478/1438009 (executing program) 2021/04/12 21:43:03 fetching corpus: 32850, signal 1078126/1438649 (executing program) 2021/04/12 21:43:03 fetching corpus: 32900, signal 1078468/1439242 (executing program) 2021/04/12 21:43:04 fetching corpus: 32950, signal 1078806/1439817 (executing program) 2021/04/12 21:43:04 fetching corpus: 33000, signal 1079304/1440412 (executing program) 2021/04/12 21:43:04 fetching corpus: 33050, signal 1079749/1440993 (executing program) 2021/04/12 21:43:04 fetching corpus: 33100, signal 1080685/1441645 (executing program) 2021/04/12 21:43:04 fetching corpus: 33150, signal 1081162/1442212 (executing program) 2021/04/12 21:43:05 fetching corpus: 33200, signal 1081810/1442821 (executing program) 2021/04/12 21:43:05 fetching corpus: 33250, signal 1082209/1443371 (executing program) 2021/04/12 21:43:05 fetching corpus: 33300, signal 1082593/1443964 (executing program) 2021/04/12 21:43:05 fetching corpus: 33350, signal 1082943/1444535 (executing program) 2021/04/12 21:43:05 fetching corpus: 33400, signal 1083382/1445103 (executing program) 2021/04/12 21:43:06 fetching corpus: 33450, signal 1083730/1445651 (executing program) 2021/04/12 21:43:06 fetching corpus: 33500, signal 1084231/1446215 (executing program) 2021/04/12 21:43:06 fetching corpus: 33550, signal 1084748/1446815 (executing program) 2021/04/12 21:43:06 fetching corpus: 33600, signal 1085284/1447394 (executing program) 2021/04/12 21:43:06 fetching corpus: 33650, signal 1085745/1447958 (executing program) 2021/04/12 21:43:06 fetching corpus: 33700, signal 1086360/1448585 (executing program) 2021/04/12 21:43:07 fetching corpus: 33750, signal 1086774/1449153 (executing program) 2021/04/12 21:43:07 fetching corpus: 33800, signal 1087064/1449717 (executing program) 2021/04/12 21:43:07 fetching corpus: 33850, signal 1087335/1450251 (executing program) 2021/04/12 21:43:07 fetching corpus: 33900, signal 1087658/1450871 (executing program) 2021/04/12 21:43:07 fetching corpus: 33950, signal 1088281/1451470 (executing program) 2021/04/12 21:43:07 fetching corpus: 34000, signal 1088694/1452029 (executing program) 2021/04/12 21:43:08 fetching corpus: 34050, signal 1088988/1452606 (executing program) 2021/04/12 21:43:08 fetching corpus: 34100, signal 1089248/1453190 (executing program) 2021/04/12 21:43:08 fetching corpus: 34150, signal 1089510/1453729 (executing program) 2021/04/12 21:43:08 fetching corpus: 34200, signal 1089937/1454312 (executing program) 2021/04/12 21:43:08 fetching corpus: 34250, signal 1090370/1454906 (executing program) 2021/04/12 21:43:08 fetching corpus: 34300, signal 1090704/1455480 (executing program) 2021/04/12 21:43:08 fetching corpus: 34350, signal 1091049/1456034 (executing program) 2021/04/12 21:43:09 fetching corpus: 34400, signal 1091406/1456609 (executing program) 2021/04/12 21:43:09 fetching corpus: 34450, signal 1091752/1457155 (executing program) 2021/04/12 21:43:09 fetching corpus: 34500, signal 1092025/1457661 (executing program) 2021/04/12 21:43:09 fetching corpus: 34550, signal 1092425/1458220 (executing program) 2021/04/12 21:43:09 fetching corpus: 34600, signal 1092822/1458783 (executing program) 2021/04/12 21:43:10 fetching corpus: 34650, signal 1093153/1459300 (executing program) 2021/04/12 21:43:10 fetching corpus: 34700, signal 1093465/1459882 (executing program) 2021/04/12 21:43:10 fetching corpus: 34750, signal 1093775/1460432 (executing program) 2021/04/12 21:43:10 fetching corpus: 34800, signal 1094281/1460981 (executing program) 2021/04/12 21:43:10 fetching corpus: 34850, signal 1094715/1461526 (executing program) 2021/04/12 21:43:11 fetching corpus: 34900, signal 1095060/1462066 (executing program) 2021/04/12 21:43:11 fetching corpus: 34950, signal 1095497/1462623 (executing program) 2021/04/12 21:43:11 fetching corpus: 35000, signal 1095870/1463190 (executing program) 2021/04/12 21:43:11 fetching corpus: 35050, signal 1096342/1463767 (executing program) 2021/04/12 21:43:11 fetching corpus: 35100, signal 1096738/1464314 (executing program) 2021/04/12 21:43:12 fetching corpus: 35150, signal 1097120/1464864 (executing program) 2021/04/12 21:43:12 fetching corpus: 35200, signal 1097487/1465394 (executing program) 2021/04/12 21:43:12 fetching corpus: 35250, signal 1097827/1465937 (executing program) 2021/04/12 21:43:12 fetching corpus: 35300, signal 1098138/1466499 (executing program) 2021/04/12 21:43:12 fetching corpus: 35350, signal 1098533/1467014 (executing program) 2021/04/12 21:43:12 fetching corpus: 35400, signal 1098821/1467544 (executing program) 2021/04/12 21:43:12 fetching corpus: 35450, signal 1099187/1468047 (executing program) 2021/04/12 21:43:13 fetching corpus: 35500, signal 1099743/1468580 (executing program) 2021/04/12 21:43:13 fetching corpus: 35550, signal 1100035/1469104 (executing program) 2021/04/12 21:43:13 fetching corpus: 35600, signal 1100381/1469605 (executing program) 2021/04/12 21:43:13 fetching corpus: 35650, signal 1100734/1470118 (executing program) 2021/04/12 21:43:13 fetching corpus: 35700, signal 1101012/1470632 (executing program) 2021/04/12 21:43:14 fetching corpus: 35750, signal 1101349/1471186 (executing program) 2021/04/12 21:43:14 fetching corpus: 35800, signal 1101684/1471727 (executing program) 2021/04/12 21:43:14 fetching corpus: 35850, signal 1102179/1472254 (executing program) 2021/04/12 21:43:14 fetching corpus: 35900, signal 1102545/1472783 (executing program) 2021/04/12 21:43:14 fetching corpus: 35950, signal 1103035/1473352 (executing program) 2021/04/12 21:43:15 fetching corpus: 36000, signal 1103373/1473869 (executing program) 2021/04/12 21:43:15 fetching corpus: 36050, signal 1103762/1474408 (executing program) 2021/04/12 21:43:15 fetching corpus: 36100, signal 1104119/1474931 (executing program) 2021/04/12 21:43:15 fetching corpus: 36150, signal 1104386/1475451 (executing program) 2021/04/12 21:43:15 fetching corpus: 36200, signal 1104747/1475946 (executing program) 2021/04/12 21:43:16 fetching corpus: 36250, signal 1105046/1476443 (executing program) 2021/04/12 21:43:16 fetching corpus: 36300, signal 1105338/1476985 (executing program) 2021/04/12 21:43:16 fetching corpus: 36350, signal 1105753/1477519 (executing program) 2021/04/12 21:43:16 fetching corpus: 36400, signal 1106101/1478028 (executing program) 2021/04/12 21:43:16 fetching corpus: 36450, signal 1106500/1478520 (executing program) 2021/04/12 21:43:16 fetching corpus: 36500, signal 1107016/1479051 (executing program) 2021/04/12 21:43:16 fetching corpus: 36550, signal 1107256/1479565 (executing program) 2021/04/12 21:43:16 fetching corpus: 36600, signal 1107735/1480068 (executing program) 2021/04/12 21:43:17 fetching corpus: 36650, signal 1108099/1480590 (executing program) 2021/04/12 21:43:17 fetching corpus: 36700, signal 1108406/1481072 (executing program) 2021/04/12 21:43:17 fetching corpus: 36750, signal 1108678/1481559 (executing program) 2021/04/12 21:43:17 fetching corpus: 36800, signal 1109079/1482051 (executing program) 2021/04/12 21:43:17 fetching corpus: 36850, signal 1109526/1482583 (executing program) 2021/04/12 21:43:18 fetching corpus: 36900, signal 1109947/1483078 (executing program) 2021/04/12 21:43:18 fetching corpus: 36950, signal 1110283/1483595 (executing program) 2021/04/12 21:43:18 fetching corpus: 37000, signal 1110629/1484118 (executing program) 2021/04/12 21:43:18 fetching corpus: 37050, signal 1111028/1484611 (executing program) 2021/04/12 21:43:18 fetching corpus: 37100, signal 1111602/1484769 (executing program) 2021/04/12 21:43:18 fetching corpus: 37150, signal 1111869/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37200, signal 1112348/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37250, signal 1112703/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37300, signal 1113095/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37350, signal 1113425/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37400, signal 1113772/1484770 (executing program) 2021/04/12 21:43:19 fetching corpus: 37450, signal 1114078/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37500, signal 1114571/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37550, signal 1114899/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37600, signal 1115219/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37650, signal 1115806/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37700, signal 1116153/1484770 (executing program) 2021/04/12 21:43:20 fetching corpus: 37750, signal 1116631/1484770 (executing program) 2021/04/12 21:43:21 fetching corpus: 37800, signal 1116920/1484770 (executing program) 2021/04/12 21:43:21 fetching corpus: 37850, signal 1117252/1484771 (executing program) 2021/04/12 21:43:21 fetching corpus: 37900, signal 1117637/1484771 (executing program) 2021/04/12 21:43:21 fetching corpus: 37950, signal 1117980/1484771 (executing program) 2021/04/12 21:43:21 fetching corpus: 38000, signal 1118273/1484771 (executing program) 2021/04/12 21:43:22 fetching corpus: 38050, signal 1118661/1484772 (executing program) 2021/04/12 21:43:22 fetching corpus: 38100, signal 1118959/1484772 (executing program) 2021/04/12 21:43:22 fetching corpus: 38150, signal 1119297/1484774 (executing program) 2021/04/12 21:43:22 fetching corpus: 38200, signal 1119646/1484774 (executing program) 2021/04/12 21:43:22 fetching corpus: 38250, signal 1119924/1484774 (executing program) 2021/04/12 21:43:23 fetching corpus: 38300, signal 1120405/1484774 (executing program) 2021/04/12 21:43:23 fetching corpus: 38350, signal 1120670/1484775 (executing program) 2021/04/12 21:43:23 fetching corpus: 38400, signal 1121011/1484775 (executing program) 2021/04/12 21:43:23 fetching corpus: 38450, signal 1121568/1484775 (executing program) 2021/04/12 21:43:23 fetching corpus: 38500, signal 1121848/1484775 (executing program) 2021/04/12 21:43:23 fetching corpus: 38550, signal 1122199/1484775 (executing program) 2021/04/12 21:43:24 fetching corpus: 38600, signal 1122513/1484775 (executing program) 2021/04/12 21:43:24 fetching corpus: 38650, signal 1122940/1484775 (executing program) 2021/04/12 21:43:24 fetching corpus: 38700, signal 1123297/1484775 (executing program) 2021/04/12 21:43:24 fetching corpus: 38750, signal 1123635/1484775 (executing program) 2021/04/12 21:43:25 fetching corpus: 38800, signal 1123993/1484775 (executing program) 2021/04/12 21:43:25 fetching corpus: 38850, signal 1124268/1484776 (executing program) 2021/04/12 21:43:25 fetching corpus: 38900, signal 1124620/1484776 (executing program) 2021/04/12 21:43:25 fetching corpus: 38950, signal 1124953/1484776 (executing program) 2021/04/12 21:43:25 fetching corpus: 39000, signal 1125347/1484776 (executing program) 2021/04/12 21:43:25 fetching corpus: 39050, signal 1125645/1484776 (executing program) 2021/04/12 21:43:25 fetching corpus: 39100, signal 1126004/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39150, signal 1126587/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39200, signal 1126905/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39250, signal 1127175/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39300, signal 1127784/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39350, signal 1128144/1484776 (executing program) 2021/04/12 21:43:26 fetching corpus: 39400, signal 1128374/1484776 (executing program) 2021/04/12 21:43:27 fetching corpus: 39450, signal 1128787/1484776 (executing program) 2021/04/12 21:43:27 fetching corpus: 39500, signal 1129147/1484776 (executing program) 2021/04/12 21:43:27 fetching corpus: 39550, signal 1129402/1484776 (executing program) 2021/04/12 21:43:27 fetching corpus: 39600, signal 1129857/1484777 (executing program) 2021/04/12 21:43:27 fetching corpus: 39650, signal 1130110/1484777 (executing program) 2021/04/12 21:43:27 fetching corpus: 39700, signal 1130413/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 39750, signal 1130793/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 39800, signal 1131105/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 39850, signal 1131445/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 39900, signal 1131744/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 39950, signal 1132128/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 40000, signal 1132484/1484777 (executing program) 2021/04/12 21:43:28 fetching corpus: 40050, signal 1132763/1484777 (executing program) 2021/04/12 21:43:29 fetching corpus: 40100, signal 1133063/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40150, signal 1133441/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40200, signal 1133751/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40250, signal 1134079/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40300, signal 1134397/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40350, signal 1134952/1484781 (executing program) 2021/04/12 21:43:29 fetching corpus: 40400, signal 1135242/1484781 (executing program) 2021/04/12 21:43:30 fetching corpus: 40450, signal 1135500/1484781 (executing program) 2021/04/12 21:43:30 fetching corpus: 40500, signal 1135756/1484781 (executing program) 2021/04/12 21:43:30 fetching corpus: 40550, signal 1136099/1484781 (executing program) 2021/04/12 21:43:30 fetching corpus: 40600, signal 1136418/1484781 (executing program) 2021/04/12 21:43:30 fetching corpus: 40650, signal 1136697/1484781 (executing program) 2021/04/12 21:43:31 fetching corpus: 40700, signal 1137051/1484781 (executing program) 2021/04/12 21:43:31 fetching corpus: 40750, signal 1137707/1484781 (executing program) 2021/04/12 21:43:31 fetching corpus: 40800, signal 1137931/1484781 (executing program) 2021/04/12 21:43:31 fetching corpus: 40850, signal 1138406/1484781 (executing program) 2021/04/12 21:43:31 fetching corpus: 40900, signal 1138802/1484781 (executing program) 2021/04/12 21:43:32 fetching corpus: 40950, signal 1139089/1484781 (executing program) 2021/04/12 21:43:32 fetching corpus: 41000, signal 1139409/1484781 (executing program) 2021/04/12 21:43:32 fetching corpus: 41050, signal 1139670/1484782 (executing program) 2021/04/12 21:43:32 fetching corpus: 41100, signal 1140205/1484782 (executing program) 2021/04/12 21:43:33 fetching corpus: 41150, signal 1140415/1484782 (executing program) 2021/04/12 21:43:33 fetching corpus: 41200, signal 1140670/1484782 (executing program) 2021/04/12 21:43:33 fetching corpus: 41250, signal 1140996/1484782 (executing program) 2021/04/12 21:43:33 fetching corpus: 41300, signal 1141558/1484782 (executing program) 2021/04/12 21:43:33 fetching corpus: 41350, signal 1142050/1484784 (executing program) 2021/04/12 21:43:33 fetching corpus: 41400, signal 1142354/1484784 (executing program) 2021/04/12 21:43:33 fetching corpus: 41450, signal 1142856/1484784 (executing program) 2021/04/12 21:43:34 fetching corpus: 41500, signal 1143105/1484784 (executing program) 2021/04/12 21:43:34 fetching corpus: 41550, signal 1143548/1484784 (executing program) 2021/04/12 21:43:34 fetching corpus: 41600, signal 1143822/1484784 (executing program) 2021/04/12 21:43:34 fetching corpus: 41650, signal 1144110/1484784 (executing program) 2021/04/12 21:43:34 fetching corpus: 41700, signal 1144432/1484784 (executing program) 2021/04/12 21:43:35 fetching corpus: 41750, signal 1144721/1484784 (executing program) 2021/04/12 21:43:35 fetching corpus: 41800, signal 1145083/1484784 (executing program) 2021/04/12 21:43:35 fetching corpus: 41850, signal 1145533/1484784 (executing program) 2021/04/12 21:43:35 fetching corpus: 41900, signal 1145942/1484784 (executing program) 2021/04/12 21:43:35 fetching corpus: 41950, signal 1146240/1484784 (executing program) 2021/04/12 21:43:36 fetching corpus: 42000, signal 1146482/1484784 (executing program) 2021/04/12 21:43:36 fetching corpus: 42050, signal 1146824/1484784 (executing program) 2021/04/12 21:43:36 fetching corpus: 42100, signal 1147208/1484784 (executing program) 2021/04/12 21:43:36 fetching corpus: 42150, signal 1147554/1484784 (executing program) 2021/04/12 21:43:36 fetching corpus: 42200, signal 1147923/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42250, signal 1148270/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42300, signal 1148572/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42350, signal 1148968/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42400, signal 1149313/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42450, signal 1149719/1484784 (executing program) 2021/04/12 21:43:37 fetching corpus: 42500, signal 1150085/1484784 (executing program) 2021/04/12 21:43:38 fetching corpus: 42550, signal 1150541/1484784 (executing program) 2021/04/12 21:43:38 fetching corpus: 42600, signal 1150772/1484784 (executing program) 2021/04/12 21:43:38 fetching corpus: 42650, signal 1151032/1484784 (executing program) 2021/04/12 21:43:38 fetching corpus: 42700, signal 1151352/1484784 (executing program) 2021/04/12 21:43:38 fetching corpus: 42750, signal 1151685/1484784 (executing program) 2021/04/12 21:43:39 fetching corpus: 42800, signal 1151973/1484784 (executing program) 2021/04/12 21:43:39 fetching corpus: 42850, signal 1152151/1484784 (executing program) 2021/04/12 21:43:39 fetching corpus: 42900, signal 1152376/1484784 (executing program) 2021/04/12 21:43:39 fetching corpus: 42950, signal 1152709/1484784 (executing program) 2021/04/12 21:43:39 fetching corpus: 43000, signal 1153092/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43050, signal 1153503/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43100, signal 1153868/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43150, signal 1154288/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43200, signal 1154868/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43250, signal 1155175/1484784 (executing program) 2021/04/12 21:43:40 fetching corpus: 43300, signal 1155511/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43350, signal 1155775/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43400, signal 1156052/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43450, signal 1156376/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43500, signal 1156636/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43550, signal 1156875/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43600, signal 1157127/1484784 (executing program) 2021/04/12 21:43:41 fetching corpus: 43650, signal 1157368/1484784 (executing program) 2021/04/12 21:43:42 fetching corpus: 43700, signal 1157642/1484784 (executing program) 2021/04/12 21:43:42 fetching corpus: 43750, signal 1157909/1484784 (executing program) 2021/04/12 21:43:42 fetching corpus: 43800, signal 1158351/1484784 (executing program) 2021/04/12 21:43:42 fetching corpus: 43850, signal 1158639/1484784 (executing program) 2021/04/12 21:43:42 fetching corpus: 43900, signal 1158941/1484784 (executing program) 2021/04/12 21:43:43 fetching corpus: 43950, signal 1159216/1484784 (executing program) 2021/04/12 21:43:43 fetching corpus: 44000, signal 1159565/1484784 (executing program) 2021/04/12 21:43:43 fetching corpus: 44050, signal 1160053/1484784 (executing program) 2021/04/12 21:43:43 fetching corpus: 44100, signal 1160357/1484784 (executing program) 2021/04/12 21:43:43 fetching corpus: 44150, signal 1160757/1484784 (executing program) 2021/04/12 21:43:44 fetching corpus: 44200, signal 1161000/1484784 (executing program) 2021/04/12 21:43:44 fetching corpus: 44250, signal 1161273/1484787 (executing program) 2021/04/12 21:43:44 fetching corpus: 44300, signal 1161771/1484787 (executing program) 2021/04/12 21:43:44 fetching corpus: 44350, signal 1162062/1484787 (executing program) 2021/04/12 21:43:44 fetching corpus: 44400, signal 1162310/1484787 (executing program) 2021/04/12 21:43:45 fetching corpus: 44450, signal 1162622/1484787 (executing program) 2021/04/12 21:43:45 fetching corpus: 44500, signal 1162934/1484787 (executing program) 2021/04/12 21:43:45 fetching corpus: 44550, signal 1163209/1484787 (executing program) 2021/04/12 21:43:45 fetching corpus: 44600, signal 1163494/1484787 (executing program) 2021/04/12 21:43:45 fetching corpus: 44650, signal 1163867/1484799 (executing program) 2021/04/12 21:43:46 fetching corpus: 44700, signal 1164163/1484799 (executing program) 2021/04/12 21:43:46 fetching corpus: 44750, signal 1164411/1484799 (executing program) 2021/04/12 21:43:46 fetching corpus: 44800, signal 1164664/1484801 (executing program) 2021/04/12 21:43:46 fetching corpus: 44850, signal 1164971/1484801 (executing program) 2021/04/12 21:43:46 fetching corpus: 44900, signal 1165411/1484801 (executing program) 2021/04/12 21:43:46 fetching corpus: 44950, signal 1165612/1484801 (executing program) 2021/04/12 21:43:47 fetching corpus: 45000, signal 1165902/1484801 (executing program) 2021/04/12 21:43:47 fetching corpus: 45050, signal 1166138/1484801 (executing program) 2021/04/12 21:43:47 fetching corpus: 45100, signal 1166375/1484801 (executing program) 2021/04/12 21:43:47 fetching corpus: 45150, signal 1166806/1484801 (executing program) 2021/04/12 21:43:47 fetching corpus: 45200, signal 1167142/1484802 (executing program) 2021/04/12 21:43:47 fetching corpus: 45250, signal 1167378/1484802 (executing program) 2021/04/12 21:43:48 fetching corpus: 45300, signal 1167735/1484803 (executing program) 2021/04/12 21:43:48 fetching corpus: 45350, signal 1167990/1484803 (executing program) 2021/04/12 21:43:48 fetching corpus: 45400, signal 1168389/1484803 (executing program) 2021/04/12 21:43:48 fetching corpus: 45450, signal 1168717/1484803 (executing program) 2021/04/12 21:43:48 fetching corpus: 45500, signal 1168928/1484803 (executing program) 2021/04/12 21:43:49 fetching corpus: 45550, signal 1169219/1484803 (executing program) 2021/04/12 21:43:49 fetching corpus: 45600, signal 1169506/1484803 (executing program) 2021/04/12 21:43:49 fetching corpus: 45650, signal 1169858/1484803 (executing program) 2021/04/12 21:43:49 fetching corpus: 45700, signal 1170103/1484804 (executing program) 2021/04/12 21:43:49 fetching corpus: 45750, signal 1170376/1484804 (executing program) 2021/04/12 21:43:50 fetching corpus: 45800, signal 1170723/1484804 (executing program) 2021/04/12 21:43:50 fetching corpus: 45850, signal 1171041/1484804 (executing program) 2021/04/12 21:43:50 fetching corpus: 45900, signal 1171351/1484804 (executing program) 2021/04/12 21:43:50 fetching corpus: 45950, signal 1171746/1484804 (executing program) 2021/04/12 21:43:50 fetching corpus: 46000, signal 1171959/1484804 (executing program) 2021/04/12 21:43:51 fetching corpus: 46050, signal 1172238/1484804 (executing program) 2021/04/12 21:43:51 fetching corpus: 46100, signal 1172637/1484804 (executing program) 2021/04/12 21:43:51 fetching corpus: 46150, signal 1172978/1484804 (executing program) 2021/04/12 21:43:51 fetching corpus: 46200, signal 1173310/1484804 (executing program) 2021/04/12 21:43:51 fetching corpus: 46250, signal 1173644/1484804 (executing program) 2021/04/12 21:43:52 fetching corpus: 46300, signal 1174056/1484808 (executing program) 2021/04/12 21:43:52 fetching corpus: 46350, signal 1174333/1484808 (executing program) 2021/04/12 21:43:52 fetching corpus: 46400, signal 1174625/1484808 (executing program) 2021/04/12 21:43:52 fetching corpus: 46450, signal 1174871/1484808 (executing program) 2021/04/12 21:43:52 fetching corpus: 46500, signal 1175125/1484808 (executing program) 2021/04/12 21:43:53 fetching corpus: 46550, signal 1175394/1484808 (executing program) 2021/04/12 21:43:53 fetching corpus: 46600, signal 1175707/1484808 (executing program) 2021/04/12 21:43:53 fetching corpus: 46650, signal 1175923/1484808 (executing program) 2021/04/12 21:43:53 fetching corpus: 46700, signal 1176148/1484808 (executing program) 2021/04/12 21:43:53 fetching corpus: 46750, signal 1176499/1484808 (executing program) 2021/04/12 21:43:54 fetching corpus: 46800, signal 1176934/1484808 (executing program) 2021/04/12 21:43:54 fetching corpus: 46850, signal 1177196/1484808 (executing program) 2021/04/12 21:43:54 fetching corpus: 46900, signal 1177427/1484808 (executing program) 2021/04/12 21:43:54 fetching corpus: 46950, signal 1177745/1484808 (executing program) 2021/04/12 21:43:54 fetching corpus: 47000, signal 1178050/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47050, signal 1178302/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47100, signal 1178754/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47150, signal 1179029/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47200, signal 1179276/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47250, signal 1179561/1484808 (executing program) 2021/04/12 21:43:55 fetching corpus: 47300, signal 1180080/1484808 (executing program) 2021/04/12 21:43:56 fetching corpus: 47350, signal 1180436/1484810 (executing program) 2021/04/12 21:43:56 fetching corpus: 47400, signal 1180634/1484810 (executing program) 2021/04/12 21:43:56 fetching corpus: 47450, signal 1180823/1484810 (executing program) 2021/04/12 21:43:56 fetching corpus: 47500, signal 1181235/1484810 (executing program) 2021/04/12 21:43:56 fetching corpus: 47550, signal 1181513/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47600, signal 1181795/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47650, signal 1182038/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47700, signal 1182323/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47750, signal 1182590/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47800, signal 1183105/1484810 (executing program) 2021/04/12 21:43:57 fetching corpus: 47850, signal 1183292/1484810 (executing program) 2021/04/12 21:43:58 fetching corpus: 47900, signal 1183557/1484810 (executing program) 2021/04/12 21:43:58 fetching corpus: 47950, signal 1183958/1484810 (executing program) 2021/04/12 21:43:58 fetching corpus: 48000, signal 1184247/1484810 (executing program) 2021/04/12 21:43:58 fetching corpus: 48050, signal 1184452/1484810 (executing program) 2021/04/12 21:43:58 fetching corpus: 48100, signal 1184839/1484814 (executing program) 2021/04/12 21:43:58 fetching corpus: 48150, signal 1185235/1484814 (executing program) 2021/04/12 21:43:59 fetching corpus: 48200, signal 1185506/1484814 (executing program) [ 195.302831] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.308429] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/12 21:43:59 fetching corpus: 48250, signal 1185735/1484814 (executing program) 2021/04/12 21:43:59 fetching corpus: 48300, signal 1185996/1484814 (executing program) 2021/04/12 21:43:59 fetching corpus: 48350, signal 1186219/1484815 (executing program) 2021/04/12 21:43:59 fetching corpus: 48400, signal 1186475/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48450, signal 1186749/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48500, signal 1187053/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48550, signal 1187401/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48600, signal 1187611/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48650, signal 1187882/1484815 (executing program) 2021/04/12 21:44:00 fetching corpus: 48700, signal 1188203/1484815 (executing program) 2021/04/12 21:44:01 fetching corpus: 48750, signal 1188415/1484815 (executing program) 2021/04/12 21:44:01 fetching corpus: 48800, signal 1188735/1484815 (executing program) 2021/04/12 21:44:01 fetching corpus: 48850, signal 1189172/1484815 (executing program) 2021/04/12 21:44:01 fetching corpus: 48900, signal 1189449/1484816 (executing program) 2021/04/12 21:44:02 fetching corpus: 48950, signal 1189735/1484818 (executing program) 2021/04/12 21:44:02 fetching corpus: 49000, signal 1190050/1484818 (executing program) 2021/04/12 21:44:02 fetching corpus: 49050, signal 1190384/1484818 (executing program) 2021/04/12 21:44:02 fetching corpus: 49100, signal 1190703/1484818 (executing program) 2021/04/12 21:44:03 fetching corpus: 49150, signal 1191008/1484818 (executing program) 2021/04/12 21:44:03 fetching corpus: 49200, signal 1191226/1484818 (executing program) 2021/04/12 21:44:03 fetching corpus: 49250, signal 1191557/1484818 (executing program) 2021/04/12 21:44:03 fetching corpus: 49300, signal 1191897/1484818 (executing program) 2021/04/12 21:44:03 fetching corpus: 49350, signal 1192124/1484818 (executing program) 2021/04/12 21:44:04 fetching corpus: 49400, signal 1192511/1484818 (executing program) 2021/04/12 21:44:04 fetching corpus: 49450, signal 1192762/1484819 (executing program) 2021/04/12 21:44:04 fetching corpus: 49500, signal 1193082/1484819 (executing program) 2021/04/12 21:44:04 fetching corpus: 49550, signal 1193314/1484819 (executing program) 2021/04/12 21:44:04 fetching corpus: 49600, signal 1193608/1484819 (executing program) 2021/04/12 21:44:05 fetching corpus: 49650, signal 1194063/1484819 (executing program) 2021/04/12 21:44:05 fetching corpus: 49700, signal 1194254/1484819 (executing program) 2021/04/12 21:44:05 fetching corpus: 49750, signal 1194486/1484819 (executing program) 2021/04/12 21:44:05 fetching corpus: 49800, signal 1194709/1484819 (executing program) 2021/04/12 21:44:05 fetching corpus: 49850, signal 1194965/1484819 (executing program) 2021/04/12 21:44:06 fetching corpus: 49900, signal 1195180/1484819 (executing program) 2021/04/12 21:44:06 fetching corpus: 49950, signal 1195387/1484819 (executing program) 2021/04/12 21:44:06 fetching corpus: 50000, signal 1195779/1484819 (executing program) 2021/04/12 21:44:06 fetching corpus: 50050, signal 1196252/1484819 (executing program) 2021/04/12 21:44:06 fetching corpus: 50100, signal 1196455/1484819 (executing program) 2021/04/12 21:44:07 fetching corpus: 50150, signal 1196767/1484819 (executing program) 2021/04/12 21:44:07 fetching corpus: 50200, signal 1197116/1484819 (executing program) 2021/04/12 21:44:07 fetching corpus: 50250, signal 1197463/1484820 (executing program) 2021/04/12 21:44:07 fetching corpus: 50300, signal 1197773/1484820 (executing program) 2021/04/12 21:44:07 fetching corpus: 50350, signal 1197989/1484820 (executing program) 2021/04/12 21:44:08 fetching corpus: 50400, signal 1198331/1484820 (executing program) 2021/04/12 21:44:08 fetching corpus: 50450, signal 1198570/1484820 (executing program) 2021/04/12 21:44:08 fetching corpus: 50500, signal 1198733/1484820 (executing program) 2021/04/12 21:44:08 fetching corpus: 50550, signal 1198929/1484820 (executing program) 2021/04/12 21:44:08 fetching corpus: 50600, signal 1199163/1484820 (executing program) 2021/04/12 21:44:09 fetching corpus: 50650, signal 1199634/1484821 (executing program) 2021/04/12 21:44:09 fetching corpus: 50700, signal 1199909/1484821 (executing program) 2021/04/12 21:44:09 fetching corpus: 50750, signal 1200314/1484821 (executing program) 2021/04/12 21:44:09 fetching corpus: 50800, signal 1200604/1484821 (executing program) 2021/04/12 21:44:09 fetching corpus: 50850, signal 1200895/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 50900, signal 1201126/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 50950, signal 1201520/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 51000, signal 1201802/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 51050, signal 1202018/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 51100, signal 1202267/1484821 (executing program) 2021/04/12 21:44:10 fetching corpus: 51150, signal 1202495/1484821 (executing program) 2021/04/12 21:44:11 fetching corpus: 51200, signal 1202753/1484821 (executing program) 2021/04/12 21:44:11 fetching corpus: 51250, signal 1202986/1484821 (executing program) 2021/04/12 21:44:11 fetching corpus: 51300, signal 1203285/1484821 (executing program) 2021/04/12 21:44:11 fetching corpus: 51350, signal 1203573/1484822 (executing program) 2021/04/12 21:44:11 fetching corpus: 51400, signal 1203945/1484823 (executing program) 2021/04/12 21:44:11 fetching corpus: 51450, signal 1204143/1484823 (executing program) 2021/04/12 21:44:12 fetching corpus: 51500, signal 1204564/1484823 (executing program) 2021/04/12 21:44:12 fetching corpus: 51550, signal 1204829/1484823 (executing program) 2021/04/12 21:44:12 fetching corpus: 51600, signal 1205269/1484823 (executing program) 2021/04/12 21:44:12 fetching corpus: 51650, signal 1205510/1484823 (executing program) 2021/04/12 21:44:13 fetching corpus: 51700, signal 1205752/1484823 (executing program) 2021/04/12 21:44:13 fetching corpus: 51750, signal 1206009/1484823 (executing program) 2021/04/12 21:44:13 fetching corpus: 51800, signal 1206280/1484823 (executing program) 2021/04/12 21:44:13 fetching corpus: 51850, signal 1206535/1484823 (executing program) 2021/04/12 21:44:13 fetching corpus: 51900, signal 1206728/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 51950, signal 1207013/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 52000, signal 1207264/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 52050, signal 1207575/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 52100, signal 1207793/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 52150, signal 1208132/1484824 (executing program) 2021/04/12 21:44:14 fetching corpus: 52200, signal 1208425/1484824 (executing program) 2021/04/12 21:44:15 fetching corpus: 52250, signal 1208596/1484824 (executing program) 2021/04/12 21:44:15 fetching corpus: 52300, signal 1208759/1484826 (executing program) 2021/04/12 21:44:15 fetching corpus: 52350, signal 1209001/1484826 (executing program) 2021/04/12 21:44:15 fetching corpus: 52400, signal 1209399/1484827 (executing program) 2021/04/12 21:44:15 fetching corpus: 52450, signal 1209717/1484827 (executing program) 2021/04/12 21:44:16 fetching corpus: 52500, signal 1210023/1484827 (executing program) 2021/04/12 21:44:16 fetching corpus: 52550, signal 1210303/1484827 (executing program) 2021/04/12 21:44:16 fetching corpus: 52600, signal 1210506/1484827 (executing program) 2021/04/12 21:44:16 fetching corpus: 52650, signal 1210842/1484827 (executing program) 2021/04/12 21:44:16 fetching corpus: 52700, signal 1211121/1484827 (executing program) 2021/04/12 21:44:17 fetching corpus: 52750, signal 1211439/1484827 (executing program) 2021/04/12 21:44:17 fetching corpus: 52800, signal 1211773/1484828 (executing program) 2021/04/12 21:44:17 fetching corpus: 52850, signal 1211951/1484829 (executing program) 2021/04/12 21:44:17 fetching corpus: 52900, signal 1212172/1484829 (executing program) 2021/04/12 21:44:17 fetching corpus: 52950, signal 1212393/1484829 (executing program) 2021/04/12 21:44:17 fetching corpus: 53000, signal 1212608/1484829 (executing program) 2021/04/12 21:44:18 fetching corpus: 53050, signal 1212876/1484829 (executing program) 2021/04/12 21:44:18 fetching corpus: 53100, signal 1213199/1484829 (executing program) 2021/04/12 21:44:18 fetching corpus: 53150, signal 1213441/1484829 (executing program) 2021/04/12 21:44:18 fetching corpus: 53200, signal 1213638/1484829 (executing program) 2021/04/12 21:44:18 fetching corpus: 53250, signal 1213803/1484829 (executing program) 2021/04/12 21:44:19 fetching corpus: 53300, signal 1214072/1484829 (executing program) 2021/04/12 21:44:19 fetching corpus: 53350, signal 1214277/1484829 (executing program) 2021/04/12 21:44:19 fetching corpus: 53400, signal 1214464/1484829 (executing program) 2021/04/12 21:44:19 fetching corpus: 53450, signal 1214762/1484829 (executing program) 2021/04/12 21:44:20 fetching corpus: 53500, signal 1214972/1484830 (executing program) 2021/04/12 21:44:20 fetching corpus: 53550, signal 1215150/1484830 (executing program) 2021/04/12 21:44:20 fetching corpus: 53600, signal 1215443/1484830 (executing program) 2021/04/12 21:44:20 fetching corpus: 53650, signal 1215644/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53700, signal 1215905/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53750, signal 1216113/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53800, signal 1216292/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53850, signal 1216541/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53900, signal 1216756/1484830 (executing program) 2021/04/12 21:44:21 fetching corpus: 53950, signal 1217044/1484830 (executing program) 2021/04/12 21:44:22 fetching corpus: 54000, signal 1217360/1484830 (executing program) 2021/04/12 21:44:22 fetching corpus: 54050, signal 1217522/1484830 (executing program) 2021/04/12 21:44:22 fetching corpus: 54100, signal 1217870/1484830 (executing program) 2021/04/12 21:44:22 fetching corpus: 54150, signal 1218106/1484830 (executing program) 2021/04/12 21:44:22 fetching corpus: 54200, signal 1218336/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54250, signal 1218621/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54300, signal 1218910/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54350, signal 1219118/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54400, signal 1219493/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54450, signal 1219749/1484830 (executing program) 2021/04/12 21:44:23 fetching corpus: 54500, signal 1220114/1484830 (executing program) 2021/04/12 21:44:24 fetching corpus: 54550, signal 1220374/1484830 (executing program) 2021/04/12 21:44:24 fetching corpus: 54600, signal 1220636/1484830 (executing program) 2021/04/12 21:44:24 fetching corpus: 54650, signal 1220872/1484830 (executing program) 2021/04/12 21:44:24 fetching corpus: 54700, signal 1221119/1484831 (executing program) 2021/04/12 21:44:24 fetching corpus: 54750, signal 1221369/1484831 (executing program) 2021/04/12 21:44:25 fetching corpus: 54800, signal 1221591/1484831 (executing program) 2021/04/12 21:44:25 fetching corpus: 54850, signal 1221906/1484831 (executing program) 2021/04/12 21:44:25 fetching corpus: 54900, signal 1222105/1484831 (executing program) 2021/04/12 21:44:25 fetching corpus: 54950, signal 1222313/1484831 (executing program) 2021/04/12 21:44:26 fetching corpus: 55000, signal 1222581/1484831 (executing program) 2021/04/12 21:44:26 fetching corpus: 55050, signal 1222839/1484831 (executing program) 2021/04/12 21:44:26 fetching corpus: 55100, signal 1223068/1484831 (executing program) 2021/04/12 21:44:26 fetching corpus: 55150, signal 1223272/1484831 (executing program) 2021/04/12 21:44:26 fetching corpus: 55200, signal 1223438/1484831 (executing program) 2021/04/12 21:44:27 fetching corpus: 55250, signal 1223765/1484831 (executing program) 2021/04/12 21:44:27 fetching corpus: 55300, signal 1223977/1484831 (executing program) 2021/04/12 21:44:27 fetching corpus: 55350, signal 1225374/1484831 (executing program) 2021/04/12 21:44:27 fetching corpus: 55400, signal 1225841/1484835 (executing program) 2021/04/12 21:44:28 fetching corpus: 55450, signal 1226122/1484835 (executing program) 2021/04/12 21:44:28 fetching corpus: 55500, signal 1226426/1484835 (executing program) 2021/04/12 21:44:28 fetching corpus: 55550, signal 1226621/1484835 (executing program) 2021/04/12 21:44:28 fetching corpus: 55600, signal 1227151/1484835 (executing program) 2021/04/12 21:44:29 fetching corpus: 55650, signal 1227460/1484835 (executing program) 2021/04/12 21:44:29 fetching corpus: 55700, signal 1227685/1484835 (executing program) 2021/04/12 21:44:29 fetching corpus: 55750, signal 1227901/1484835 (executing program) 2021/04/12 21:44:29 fetching corpus: 55800, signal 1228193/1484837 (executing program) 2021/04/12 21:44:29 fetching corpus: 55850, signal 1228498/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 55900, signal 1228876/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 55950, signal 1229240/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 56000, signal 1229447/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 56050, signal 1229717/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 56100, signal 1230047/1484837 (executing program) 2021/04/12 21:44:30 fetching corpus: 56150, signal 1230277/1484837 (executing program) 2021/04/12 21:44:31 fetching corpus: 56200, signal 1230494/1484837 (executing program) 2021/04/12 21:44:31 fetching corpus: 56250, signal 1230769/1484837 (executing program) 2021/04/12 21:44:31 fetching corpus: 56300, signal 1231163/1484837 (executing program) 2021/04/12 21:44:32 fetching corpus: 56350, signal 1231446/1484837 (executing program) 2021/04/12 21:44:32 fetching corpus: 56400, signal 1231683/1484837 (executing program) 2021/04/12 21:44:32 fetching corpus: 56450, signal 1231919/1484837 (executing program) 2021/04/12 21:44:32 fetching corpus: 56500, signal 1232115/1484837 (executing program) 2021/04/12 21:44:32 fetching corpus: 56550, signal 1232350/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56600, signal 1232647/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56650, signal 1232920/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56700, signal 1233208/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56750, signal 1233401/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56800, signal 1233678/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56850, signal 1233916/1484837 (executing program) 2021/04/12 21:44:33 fetching corpus: 56900, signal 1234133/1484837 (executing program) 2021/04/12 21:44:34 fetching corpus: 56950, signal 1234406/1484837 (executing program) 2021/04/12 21:44:34 fetching corpus: 57000, signal 1234606/1484837 (executing program) 2021/04/12 21:44:34 fetching corpus: 57050, signal 1235111/1484837 (executing program) 2021/04/12 21:44:34 fetching corpus: 57100, signal 1235363/1484837 (executing program) 2021/04/12 21:44:34 fetching corpus: 57150, signal 1235517/1484837 (executing program) 2021/04/12 21:44:35 fetching corpus: 57200, signal 1235744/1484837 (executing program) 2021/04/12 21:44:35 fetching corpus: 57250, signal 1235973/1484838 (executing program) 2021/04/12 21:44:35 fetching corpus: 57300, signal 1236391/1484838 (executing program) 2021/04/12 21:44:35 fetching corpus: 57350, signal 1236580/1484838 (executing program) 2021/04/12 21:44:35 fetching corpus: 57400, signal 1236770/1484838 (executing program) 2021/04/12 21:44:36 fetching corpus: 57450, signal 1237031/1484838 (executing program) 2021/04/12 21:44:36 fetching corpus: 57500, signal 1237199/1484838 (executing program) 2021/04/12 21:44:36 fetching corpus: 57550, signal 1237601/1484838 (executing program) 2021/04/12 21:44:36 fetching corpus: 57600, signal 1237835/1484838 (executing program) 2021/04/12 21:44:36 fetching corpus: 57650, signal 1238147/1484838 (executing program) 2021/04/12 21:44:37 fetching corpus: 57700, signal 1238339/1484840 (executing program) 2021/04/12 21:44:37 fetching corpus: 57750, signal 1238566/1484840 (executing program) 2021/04/12 21:44:37 fetching corpus: 57800, signal 1238912/1484840 (executing program) 2021/04/12 21:44:37 fetching corpus: 57850, signal 1239575/1484840 (executing program) 2021/04/12 21:44:37 fetching corpus: 57900, signal 1239769/1484840 (executing program) 2021/04/12 21:44:37 fetching corpus: 57950, signal 1240047/1484840 (executing program) 2021/04/12 21:44:38 fetching corpus: 58000, signal 1240291/1484842 (executing program) 2021/04/12 21:44:38 fetching corpus: 58050, signal 1240490/1484842 (executing program) 2021/04/12 21:44:38 fetching corpus: 58100, signal 1240917/1484842 (executing program) 2021/04/12 21:44:38 fetching corpus: 58150, signal 1241115/1484842 (executing program) 2021/04/12 21:44:38 fetching corpus: 58200, signal 1241442/1484842 (executing program) 2021/04/12 21:44:39 fetching corpus: 58250, signal 1241802/1484842 (executing program) 2021/04/12 21:44:39 fetching corpus: 58300, signal 1242037/1484842 (executing program) 2021/04/12 21:44:39 fetching corpus: 58350, signal 1242190/1484842 (executing program) 2021/04/12 21:44:39 fetching corpus: 58400, signal 1242471/1484842 (executing program) 2021/04/12 21:44:39 fetching corpus: 58450, signal 1242850/1484842 (executing program) 2021/04/12 21:44:40 fetching corpus: 58500, signal 1243054/1484847 (executing program) 2021/04/12 21:44:40 fetching corpus: 58550, signal 1243235/1484847 (executing program) 2021/04/12 21:44:40 fetching corpus: 58600, signal 1243518/1484847 (executing program) 2021/04/12 21:44:40 fetching corpus: 58650, signal 1243804/1484847 (executing program) 2021/04/12 21:44:40 fetching corpus: 58700, signal 1244082/1484847 (executing program) 2021/04/12 21:44:41 fetching corpus: 58750, signal 1244357/1484847 (executing program) 2021/04/12 21:44:41 fetching corpus: 58800, signal 1244584/1484847 (executing program) 2021/04/12 21:44:41 fetching corpus: 58850, signal 1244859/1484847 (executing program) 2021/04/12 21:44:41 fetching corpus: 58900, signal 1245051/1484847 (executing program) 2021/04/12 21:44:42 fetching corpus: 58950, signal 1245255/1484847 (executing program) 2021/04/12 21:44:42 fetching corpus: 59000, signal 1245704/1484847 (executing program) 2021/04/12 21:44:42 fetching corpus: 59050, signal 1245963/1484847 (executing program) 2021/04/12 21:44:42 fetching corpus: 59100, signal 1246172/1484847 (executing program) 2021/04/12 21:44:42 fetching corpus: 59150, signal 1246432/1484847 (executing program) 2021/04/12 21:44:43 fetching corpus: 59200, signal 1246683/1484847 (executing program) 2021/04/12 21:44:43 fetching corpus: 59250, signal 1246879/1484847 (executing program) 2021/04/12 21:44:43 fetching corpus: 59300, signal 1247262/1484847 (executing program) 2021/04/12 21:44:43 fetching corpus: 59350, signal 1247438/1484847 (executing program) 2021/04/12 21:44:43 fetching corpus: 59400, signal 1247698/1484847 (executing program) 2021/04/12 21:44:44 fetching corpus: 59450, signal 1247927/1484847 (executing program) 2021/04/12 21:44:44 fetching corpus: 59500, signal 1248186/1484847 (executing program) 2021/04/12 21:44:44 fetching corpus: 59550, signal 1248452/1484847 (executing program) 2021/04/12 21:44:44 fetching corpus: 59600, signal 1248617/1484848 (executing program) 2021/04/12 21:44:44 fetching corpus: 59650, signal 1249475/1484848 (executing program) 2021/04/12 21:44:45 fetching corpus: 59700, signal 1249676/1484848 (executing program) 2021/04/12 21:44:45 fetching corpus: 59750, signal 1249926/1484848 (executing program) 2021/04/12 21:44:45 fetching corpus: 59800, signal 1250132/1484848 (executing program) 2021/04/12 21:44:45 fetching corpus: 59850, signal 1250325/1484848 (executing program) 2021/04/12 21:44:45 fetching corpus: 59900, signal 1250556/1484849 (executing program) 2021/04/12 21:44:46 fetching corpus: 59950, signal 1250776/1484849 (executing program) 2021/04/12 21:44:46 fetching corpus: 60000, signal 1250968/1484850 (executing program) 2021/04/12 21:44:46 fetching corpus: 60050, signal 1251202/1484850 (executing program) 2021/04/12 21:44:46 fetching corpus: 60100, signal 1251592/1484855 (executing program) 2021/04/12 21:44:46 fetching corpus: 60150, signal 1251923/1484855 (executing program) 2021/04/12 21:44:47 fetching corpus: 60200, signal 1252193/1484855 (executing program) 2021/04/12 21:44:47 fetching corpus: 60250, signal 1252409/1484855 (executing program) 2021/04/12 21:44:47 fetching corpus: 60300, signal 1252671/1484855 (executing program) 2021/04/12 21:44:47 fetching corpus: 60350, signal 1252944/1484855 (executing program) 2021/04/12 21:44:47 fetching corpus: 60400, signal 1253148/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60450, signal 1253349/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60500, signal 1253541/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60550, signal 1253705/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60600, signal 1254056/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60650, signal 1254388/1484855 (executing program) 2021/04/12 21:44:48 fetching corpus: 60700, signal 1254627/1484855 (executing program) 2021/04/12 21:44:49 fetching corpus: 60750, signal 1254859/1484855 (executing program) 2021/04/12 21:44:49 fetching corpus: 60800, signal 1255057/1484855 (executing program) 2021/04/12 21:44:49 fetching corpus: 60850, signal 1255316/1484855 (executing program) 2021/04/12 21:44:49 fetching corpus: 60900, signal 1255596/1484855 (executing program) 2021/04/12 21:44:49 fetching corpus: 60950, signal 1255814/1484855 (executing program) 2021/04/12 21:44:50 fetching corpus: 61000, signal 1256041/1484855 (executing program) 2021/04/12 21:44:50 fetching corpus: 61050, signal 1256276/1484855 (executing program) 2021/04/12 21:44:50 fetching corpus: 61100, signal 1256672/1484855 (executing program) 2021/04/12 21:44:50 fetching corpus: 61150, signal 1256830/1484855 (executing program) 2021/04/12 21:44:50 fetching corpus: 61200, signal 1257097/1484855 (executing program) 2021/04/12 21:44:51 fetching corpus: 61250, signal 1258011/1484855 (executing program) 2021/04/12 21:44:51 fetching corpus: 61300, signal 1258187/1484855 (executing program) 2021/04/12 21:44:51 fetching corpus: 61350, signal 1258394/1484855 (executing program) 2021/04/12 21:44:51 fetching corpus: 61400, signal 1258571/1484855 (executing program) 2021/04/12 21:44:51 fetching corpus: 61450, signal 1258947/1484855 (executing program) 2021/04/12 21:44:52 fetching corpus: 61500, signal 1259120/1484855 (executing program) 2021/04/12 21:44:52 fetching corpus: 61550, signal 1259374/1484855 (executing program) 2021/04/12 21:44:52 fetching corpus: 61600, signal 1259605/1484855 (executing program) 2021/04/12 21:44:52 fetching corpus: 61650, signal 1259829/1484855 (executing program) 2021/04/12 21:44:52 fetching corpus: 61700, signal 1260128/1484855 (executing program) 2021/04/12 21:44:53 fetching corpus: 61750, signal 1260303/1484855 (executing program) 2021/04/12 21:44:53 fetching corpus: 61800, signal 1260654/1484855 (executing program) 2021/04/12 21:44:53 fetching corpus: 61850, signal 1261023/1484855 (executing program) 2021/04/12 21:44:53 fetching corpus: 61900, signal 1261268/1484855 (executing program) 2021/04/12 21:44:53 fetching corpus: 61950, signal 1261476/1484855 (executing program) 2021/04/12 21:44:54 fetching corpus: 62000, signal 1261683/1484855 (executing program) 2021/04/12 21:44:54 fetching corpus: 62050, signal 1261868/1484855 (executing program) 2021/04/12 21:44:54 fetching corpus: 62100, signal 1262077/1484855 (executing program) 2021/04/12 21:44:54 fetching corpus: 62150, signal 1262492/1484855 (executing program) 2021/04/12 21:44:54 fetching corpus: 62200, signal 1262685/1484855 (executing program) 2021/04/12 21:44:55 fetching corpus: 62250, signal 1262890/1484855 (executing program) 2021/04/12 21:44:55 fetching corpus: 62300, signal 1263215/1484855 (executing program) 2021/04/12 21:44:55 fetching corpus: 62350, signal 1263358/1484856 (executing program) 2021/04/12 21:44:55 fetching corpus: 62400, signal 1263550/1484857 (executing program) 2021/04/12 21:44:55 fetching corpus: 62450, signal 1263724/1484857 (executing program) 2021/04/12 21:44:55 fetching corpus: 62500, signal 1263960/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62550, signal 1264225/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62600, signal 1264493/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62650, signal 1264687/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62700, signal 1264872/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62750, signal 1265086/1484857 (executing program) 2021/04/12 21:44:56 fetching corpus: 62800, signal 1265315/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 62850, signal 1265598/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 62900, signal 1265871/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 62950, signal 1266113/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 63000, signal 1266293/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 63050, signal 1266497/1484857 (executing program) 2021/04/12 21:44:57 fetching corpus: 63100, signal 1266723/1484857 (executing program) 2021/04/12 21:44:58 fetching corpus: 63150, signal 1267000/1484857 (executing program) 2021/04/12 21:44:58 fetching corpus: 63200, signal 1267173/1484857 (executing program) 2021/04/12 21:44:58 fetching corpus: 63250, signal 1267336/1484857 (executing program) 2021/04/12 21:44:58 fetching corpus: 63300, signal 1267559/1484857 (executing program) 2021/04/12 21:44:58 fetching corpus: 63350, signal 1267749/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63400, signal 1268043/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63450, signal 1268551/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63500, signal 1268736/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63550, signal 1268984/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63600, signal 1269298/1484857 (executing program) 2021/04/12 21:44:59 fetching corpus: 63650, signal 1269794/1484857 (executing program) 2021/04/12 21:45:00 fetching corpus: 63700, signal 1270033/1484857 (executing program) 2021/04/12 21:45:00 fetching corpus: 63750, signal 1270299/1484857 (executing program) 2021/04/12 21:45:00 fetching corpus: 63800, signal 1270517/1484858 (executing program) 2021/04/12 21:45:00 fetching corpus: 63850, signal 1270762/1484858 (executing program) [ 256.745335] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.754389] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/12 21:45:00 fetching corpus: 63900, signal 1271214/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 63950, signal 1271374/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 64000, signal 1271590/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 64050, signal 1271892/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 64100, signal 1272178/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 64150, signal 1272604/1484858 (executing program) 2021/04/12 21:45:01 fetching corpus: 64200, signal 1272960/1484858 (executing program) 2021/04/12 21:45:02 fetching corpus: 64250, signal 1273120/1484858 (executing program) 2021/04/12 21:45:02 fetching corpus: 64300, signal 1273328/1484874 (executing program) 2021/04/12 21:45:02 fetching corpus: 64350, signal 1273460/1484874 (executing program) 2021/04/12 21:45:02 fetching corpus: 64400, signal 1273742/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64450, signal 1273974/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64500, signal 1274330/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64550, signal 1274548/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64600, signal 1274759/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64650, signal 1275076/1484874 (executing program) 2021/04/12 21:45:03 fetching corpus: 64700, signal 1275334/1484874 (executing program) 2021/04/12 21:45:04 fetching corpus: 64750, signal 1275492/1484874 (executing program) 2021/04/12 21:45:04 fetching corpus: 64800, signal 1275738/1484874 (executing program) 2021/04/12 21:45:04 fetching corpus: 64850, signal 1275995/1484874 (executing program) 2021/04/12 21:45:04 fetching corpus: 64900, signal 1276238/1484874 (executing program) 2021/04/12 21:45:04 fetching corpus: 64950, signal 1276571/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65000, signal 1276720/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65050, signal 1276885/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65100, signal 1277137/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65150, signal 1277329/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65200, signal 1277489/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65250, signal 1277811/1484874 (executing program) 2021/04/12 21:45:05 fetching corpus: 65300, signal 1277927/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65350, signal 1278094/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65400, signal 1278292/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65450, signal 1278572/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65500, signal 1278767/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65550, signal 1278987/1484874 (executing program) 2021/04/12 21:45:06 fetching corpus: 65600, signal 1279234/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65650, signal 1279478/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65700, signal 1279708/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65750, signal 1279913/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65800, signal 1280138/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65850, signal 1280364/1484874 (executing program) 2021/04/12 21:45:07 fetching corpus: 65900, signal 1280593/1484874 (executing program) 2021/04/12 21:45:08 fetching corpus: 65950, signal 1280773/1484874 (executing program) 2021/04/12 21:45:08 fetching corpus: 66000, signal 1281005/1484874 (executing program) 2021/04/12 21:45:08 fetching corpus: 66050, signal 1281148/1484874 (executing program) 2021/04/12 21:45:08 fetching corpus: 66100, signal 1281345/1484874 (executing program) 2021/04/12 21:45:08 fetching corpus: 66150, signal 1281574/1484874 (executing program) 2021/04/12 21:45:09 fetching corpus: 66200, signal 1281746/1484874 (executing program) 2021/04/12 21:45:09 fetching corpus: 66250, signal 1281912/1484874 (executing program) 2021/04/12 21:45:09 fetching corpus: 66300, signal 1282077/1484874 (executing program) 2021/04/12 21:45:09 fetching corpus: 66350, signal 1282246/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66400, signal 1282581/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66450, signal 1282799/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66500, signal 1282971/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66550, signal 1283193/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66600, signal 1283420/1484874 (executing program) 2021/04/12 21:45:10 fetching corpus: 66650, signal 1283652/1484874 (executing program) 2021/04/12 21:45:11 fetching corpus: 66700, signal 1283964/1484881 (executing program) 2021/04/12 21:45:11 fetching corpus: 66750, signal 1284153/1484881 (executing program) 2021/04/12 21:45:11 fetching corpus: 66800, signal 1284433/1484881 (executing program) 2021/04/12 21:45:11 fetching corpus: 66850, signal 1284599/1484881 (executing program) 2021/04/12 21:45:11 fetching corpus: 66900, signal 1284828/1484882 (executing program) 2021/04/12 21:45:11 fetching corpus: 66950, signal 1284987/1484882 (executing program) 2021/04/12 21:45:12 fetching corpus: 67000, signal 1285130/1484882 (executing program) 2021/04/12 21:45:12 fetching corpus: 67050, signal 1285275/1484882 (executing program) 2021/04/12 21:45:12 fetching corpus: 67100, signal 1285516/1484882 (executing program) 2021/04/12 21:45:12 fetching corpus: 67150, signal 1285896/1484882 (executing program) 2021/04/12 21:45:12 fetching corpus: 67200, signal 1286097/1484882 (executing program) 2021/04/12 21:45:13 fetching corpus: 67250, signal 1286452/1484882 (executing program) 2021/04/12 21:45:13 fetching corpus: 67300, signal 1286603/1484882 (executing program) 2021/04/12 21:45:13 fetching corpus: 67350, signal 1286818/1484882 (executing program) 2021/04/12 21:45:13 fetching corpus: 67400, signal 1287014/1484882 (executing program) 2021/04/12 21:45:13 fetching corpus: 67450, signal 1287162/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67500, signal 1287365/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67550, signal 1287659/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67600, signal 1287857/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67650, signal 1288230/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67700, signal 1288392/1484882 (executing program) 2021/04/12 21:45:14 fetching corpus: 67750, signal 1288809/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 67800, signal 1289004/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 67850, signal 1289243/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 67900, signal 1289419/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 67950, signal 1289609/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 68000, signal 1289792/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 68050, signal 1290071/1484882 (executing program) 2021/04/12 21:45:15 fetching corpus: 68100, signal 1290263/1484882 (executing program) 2021/04/12 21:45:16 fetching corpus: 68150, signal 1290427/1484882 (executing program) 2021/04/12 21:45:16 fetching corpus: 68200, signal 1290770/1484882 (executing program) 2021/04/12 21:45:16 fetching corpus: 68250, signal 1291019/1484882 (executing program) 2021/04/12 21:45:16 fetching corpus: 68300, signal 1291301/1484882 (executing program) 2021/04/12 21:45:16 fetching corpus: 68350, signal 1291486/1484882 (executing program) 2021/04/12 21:45:17 fetching corpus: 68400, signal 1291695/1484882 (executing program) 2021/04/12 21:45:17 fetching corpus: 68450, signal 1291915/1484882 (executing program) 2021/04/12 21:45:17 fetching corpus: 68500, signal 1292124/1484882 (executing program) 2021/04/12 21:45:17 fetching corpus: 68550, signal 1292383/1484882 (executing program) 2021/04/12 21:45:17 fetching corpus: 68600, signal 1292667/1484882 (executing program) 2021/04/12 21:45:18 fetching corpus: 68650, signal 1292885/1484882 (executing program) 2021/04/12 21:45:18 fetching corpus: 68700, signal 1293057/1484882 (executing program) 2021/04/12 21:45:18 fetching corpus: 68750, signal 1293245/1484882 (executing program) 2021/04/12 21:45:18 fetching corpus: 68800, signal 1293449/1484882 (executing program) 2021/04/12 21:45:18 fetching corpus: 68850, signal 1293630/1484882 (executing program) 2021/04/12 21:45:19 fetching corpus: 68900, signal 1293924/1484882 (executing program) 2021/04/12 21:45:19 fetching corpus: 68950, signal 1294112/1484882 (executing program) 2021/04/12 21:45:19 fetching corpus: 69000, signal 1294466/1484882 (executing program) 2021/04/12 21:45:20 fetching corpus: 69050, signal 1294762/1484882 (executing program) 2021/04/12 21:45:20 fetching corpus: 69100, signal 1294911/1484882 (executing program) 2021/04/12 21:45:20 fetching corpus: 69150, signal 1295061/1484882 (executing program) 2021/04/12 21:45:20 fetching corpus: 69200, signal 1295293/1484882 (executing program) 2021/04/12 21:45:20 fetching corpus: 69250, signal 1295582/1484882 (executing program) 2021/04/12 21:45:21 fetching corpus: 69300, signal 1295738/1484882 (executing program) 2021/04/12 21:45:21 fetching corpus: 69350, signal 1296007/1484882 (executing program) 2021/04/12 21:45:21 fetching corpus: 69400, signal 1296231/1484882 (executing program) 2021/04/12 21:45:21 fetching corpus: 69450, signal 1296373/1484882 (executing program) 2021/04/12 21:45:21 fetching corpus: 69500, signal 1296513/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69550, signal 1296781/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69600, signal 1296945/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69650, signal 1297128/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69700, signal 1297326/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69750, signal 1297559/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69800, signal 1297829/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69850, signal 1298110/1484882 (executing program) 2021/04/12 21:45:22 fetching corpus: 69900, signal 1298304/1484882 (executing program) 2021/04/12 21:45:23 fetching corpus: 69950, signal 1298490/1484882 (executing program) 2021/04/12 21:45:23 fetching corpus: 70000, signal 1298702/1484882 (executing program) 2021/04/12 21:45:23 fetching corpus: 70050, signal 1298952/1484882 (executing program) 2021/04/12 21:45:23 fetching corpus: 70100, signal 1299083/1484882 (executing program) 2021/04/12 21:45:23 fetching corpus: 70150, signal 1299248/1484882 (executing program) 2021/04/12 21:45:24 fetching corpus: 70200, signal 1299393/1484882 (executing program) 2021/04/12 21:45:24 fetching corpus: 70250, signal 1299570/1484882 (executing program) 2021/04/12 21:45:24 fetching corpus: 70300, signal 1299788/1484882 (executing program) 2021/04/12 21:45:24 fetching corpus: 70350, signal 1300032/1484882 (executing program) 2021/04/12 21:45:24 fetching corpus: 70400, signal 1300215/1484882 (executing program) 2021/04/12 21:45:25 fetching corpus: 70450, signal 1300409/1484882 (executing program) 2021/04/12 21:45:25 fetching corpus: 70500, signal 1300666/1484882 (executing program) 2021/04/12 21:45:25 fetching corpus: 70550, signal 1300941/1484882 (executing program) 2021/04/12 21:45:25 fetching corpus: 70600, signal 1301161/1484882 (executing program) 2021/04/12 21:45:25 fetching corpus: 70650, signal 1301364/1484882 (executing program) 2021/04/12 21:45:26 fetching corpus: 70700, signal 1301727/1484882 (executing program) 2021/04/12 21:45:26 fetching corpus: 70750, signal 1301870/1484882 (executing program) 2021/04/12 21:45:26 fetching corpus: 70800, signal 1302076/1484882 (executing program) 2021/04/12 21:45:26 fetching corpus: 70850, signal 1302247/1484882 (executing program) 2021/04/12 21:45:26 fetching corpus: 70900, signal 1302531/1484882 (executing program) 2021/04/12 21:45:27 fetching corpus: 70950, signal 1302767/1484911 (executing program) 2021/04/12 21:45:27 fetching corpus: 71000, signal 1302958/1484911 (executing program) 2021/04/12 21:45:27 fetching corpus: 71050, signal 1303108/1484911 (executing program) 2021/04/12 21:45:27 fetching corpus: 71100, signal 1303238/1484912 (executing program) 2021/04/12 21:45:27 fetching corpus: 71150, signal 1303390/1484912 (executing program) 2021/04/12 21:45:27 fetching corpus: 71200, signal 1303537/1484912 (executing program) 2021/04/12 21:45:28 fetching corpus: 71250, signal 1303730/1484912 (executing program) 2021/04/12 21:45:28 fetching corpus: 71300, signal 1303877/1484912 (executing program) 2021/04/12 21:45:28 fetching corpus: 71350, signal 1304150/1484912 (executing program) 2021/04/12 21:45:28 fetching corpus: 71400, signal 1304343/1484912 (executing program) 2021/04/12 21:45:28 fetching corpus: 71450, signal 1304532/1484912 (executing program) 2021/04/12 21:45:29 fetching corpus: 71500, signal 1304717/1484912 (executing program) 2021/04/12 21:45:29 fetching corpus: 71550, signal 1304917/1484912 (executing program) 2021/04/12 21:45:29 fetching corpus: 71600, signal 1305060/1484912 (executing program) 2021/04/12 21:45:29 fetching corpus: 71650, signal 1305258/1484912 (executing program) 2021/04/12 21:45:29 fetching corpus: 71700, signal 1305437/1484912 (executing program) 2021/04/12 21:45:30 fetching corpus: 71750, signal 1305632/1484912 (executing program) 2021/04/12 21:45:30 fetching corpus: 71800, signal 1305809/1484912 (executing program) 2021/04/12 21:45:30 fetching corpus: 71850, signal 1306035/1484912 (executing program) 2021/04/12 21:45:30 fetching corpus: 71900, signal 1306289/1484912 (executing program) 2021/04/12 21:45:30 fetching corpus: 71950, signal 1306460/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72000, signal 1306679/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72050, signal 1307149/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72100, signal 1307322/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72150, signal 1307509/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72200, signal 1307722/1484912 (executing program) 2021/04/12 21:45:31 fetching corpus: 72250, signal 1307856/1484912 (executing program) 2021/04/12 21:45:32 fetching corpus: 72300, signal 1308081/1484914 (executing program) 2021/04/12 21:45:32 fetching corpus: 72350, signal 1308227/1484914 (executing program) 2021/04/12 21:45:32 fetching corpus: 72400, signal 1308421/1484914 (executing program) 2021/04/12 21:45:32 fetching corpus: 72450, signal 1308705/1484914 (executing program) 2021/04/12 21:45:32 fetching corpus: 72500, signal 1308908/1484914 (executing program) 2021/04/12 21:45:33 fetching corpus: 72550, signal 1309108/1484914 (executing program) 2021/04/12 21:45:33 fetching corpus: 72600, signal 1309310/1484914 (executing program) 2021/04/12 21:45:33 fetching corpus: 72650, signal 1309504/1484914 (executing program) 2021/04/12 21:45:33 fetching corpus: 72700, signal 1309839/1484916 (executing program) 2021/04/12 21:45:33 fetching corpus: 72750, signal 1310039/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 72800, signal 1310297/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 72850, signal 1310505/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 72900, signal 1310726/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 72950, signal 1311064/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 73000, signal 1311337/1484916 (executing program) 2021/04/12 21:45:34 fetching corpus: 73050, signal 1311555/1484917 (executing program) 2021/04/12 21:45:34 fetching corpus: 73100, signal 1311751/1484917 (executing program) 2021/04/12 21:45:35 fetching corpus: 73150, signal 1312023/1484917 (executing program) 2021/04/12 21:45:35 fetching corpus: 73200, signal 1312220/1484917 (executing program) 2021/04/12 21:45:35 fetching corpus: 73250, signal 1312391/1484919 (executing program) 2021/04/12 21:45:35 fetching corpus: 73300, signal 1312572/1484919 (executing program) 2021/04/12 21:45:35 fetching corpus: 73350, signal 1312775/1484920 (executing program) 2021/04/12 21:45:35 fetching corpus: 73400, signal 1312915/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73450, signal 1313155/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73500, signal 1313409/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73550, signal 1313537/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73600, signal 1313766/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73650, signal 1314015/1484920 (executing program) 2021/04/12 21:45:36 fetching corpus: 73700, signal 1314176/1484920 (executing program) 2021/04/12 21:45:37 fetching corpus: 73750, signal 1314352/1484920 (executing program) 2021/04/12 21:45:37 fetching corpus: 73800, signal 1314550/1484920 (executing program) 2021/04/12 21:45:37 fetching corpus: 73850, signal 1314675/1484920 (executing program) 2021/04/12 21:45:37 fetching corpus: 73900, signal 1314824/1484920 (executing program) 2021/04/12 21:45:37 fetching corpus: 73950, signal 1314937/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74000, signal 1315092/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74050, signal 1315280/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74100, signal 1315443/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74150, signal 1315619/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74195, signal 1315832/1484920 (executing program) 2021/04/12 21:45:38 fetching corpus: 74195, signal 1315832/1484920 (executing program) 2021/04/12 21:45:40 starting 6 fuzzer processes 21:45:40 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x80db002) 21:45:41 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:45:41 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454ca, 0x80db007) 21:45:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "7808ce63811f2bba5bd1f5420c892938979702ec1c9bd45d23a5920bee8127eab778b2bbd501ffef4b0ea563fb2ac59065437103c259ab03e79084699f3823"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="ac608e4e1dba6e3937e512f36db5a8", 0xf}], 0x2}}, {{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x2, 0x0) 21:45:41 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:41 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 298.149589] IPVS: ftp: loaded support on port[0] = 21 [ 298.288679] chnl_net:caif_netlink_parms(): no params data found [ 298.338755] IPVS: ftp: loaded support on port[0] = 21 [ 298.438494] chnl_net:caif_netlink_parms(): no params data found [ 298.496963] IPVS: ftp: loaded support on port[0] = 21 [ 298.524165] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.530707] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.538405] device bridge_slave_0 entered promiscuous mode [ 298.559262] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.567488] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.576405] device bridge_slave_1 entered promiscuous mode [ 298.667692] IPVS: ftp: loaded support on port[0] = 21 [ 298.677103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.689999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.749929] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.758412] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.775679] device bridge_slave_0 entered promiscuous mode [ 298.787626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.796532] team0: Port device team_slave_0 added [ 298.851665] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.858546] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.867244] device bridge_slave_1 entered promiscuous mode [ 298.874231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.884172] team0: Port device team_slave_1 added [ 298.949318] IPVS: ftp: loaded support on port[0] = 21 [ 298.957028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.994112] chnl_net:caif_netlink_parms(): no params data found [ 299.004867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.023927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.030156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.056504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.069210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.076343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.102649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.145052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.154507] IPVS: ftp: loaded support on port[0] = 21 [ 299.162051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.169628] team0: Port device team_slave_0 added [ 299.180607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.190779] team0: Port device team_slave_1 added [ 299.206870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.282934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.289232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.316337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.332573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.338830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.364746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.383261] device hsr_slave_0 entered promiscuous mode [ 299.389151] device hsr_slave_1 entered promiscuous mode [ 299.443584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.450995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.475550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.483916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.508188] chnl_net:caif_netlink_parms(): no params data found [ 299.540848] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.547613] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.555945] device bridge_slave_0 entered promiscuous mode [ 299.570615] device hsr_slave_0 entered promiscuous mode [ 299.576376] device hsr_slave_1 entered promiscuous mode [ 299.582972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.605067] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.611449] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.620308] device bridge_slave_1 entered promiscuous mode [ 299.638326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.711079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.723017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.747255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.755024] team0: Port device team_slave_0 added [ 299.778060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.788960] team0: Port device team_slave_1 added [ 299.846934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.854251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.880546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.931663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.938508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.965612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.007577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.026599] chnl_net:caif_netlink_parms(): no params data found [ 300.057554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.136124] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.143155] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.150085] device bridge_slave_0 entered promiscuous mode [ 300.160092] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.167897] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.175275] device bridge_slave_1 entered promiscuous mode [ 300.182590] Bluetooth: hci0: command 0x0409 tx timeout [ 300.193602] device hsr_slave_0 entered promiscuous mode [ 300.199249] device hsr_slave_1 entered promiscuous mode [ 300.251097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.258755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 300.272831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.280558] chnl_net:caif_netlink_parms(): no params data found [ 300.323583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.351777] Bluetooth: hci1: command 0x0409 tx timeout [ 300.410838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.419603] team0: Port device team_slave_0 added [ 300.429061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.457602] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.464557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.473349] team0: Port device team_slave_1 added [ 300.501813] Bluetooth: hci2: command 0x0409 tx timeout [ 300.509210] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.518766] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.530460] device bridge_slave_0 entered promiscuous mode [ 300.538440] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.545147] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.553472] device bridge_slave_1 entered promiscuous mode [ 300.572526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.578786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.604952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.658458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.661781] Bluetooth: hci3: command 0x0409 tx timeout [ 300.666952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.696394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.707746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.720036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.739520] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.746532] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.754983] device bridge_slave_0 entered promiscuous mode [ 300.763398] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.769758] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.778061] device bridge_slave_1 entered promiscuous mode [ 300.793172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.810665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.822802] Bluetooth: hci4: command 0x0409 tx timeout [ 300.839300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.875001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.885717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.894452] team0: Port device team_slave_0 added [ 300.900314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.909480] team0: Port device team_slave_1 added [ 300.929876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.936766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.962708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.979194] device hsr_slave_0 entered promiscuous mode [ 300.985714] device hsr_slave_1 entered promiscuous mode [ 300.999685] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.006166] Bluetooth: hci5: command 0x0409 tx timeout [ 301.029879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.038988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.065390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.076288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.084083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.112959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.119291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.127338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.140579] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.149080] team0: Port device team_slave_0 added [ 301.162259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.174068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.197847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.206336] team0: Port device team_slave_1 added [ 301.230821] device hsr_slave_0 entered promiscuous mode [ 301.237862] device hsr_slave_1 entered promiscuous mode [ 301.246659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.257847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.265488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.272467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.298557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.311032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.317923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.343516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.356411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.364213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.384431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.392209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.411235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.418597] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.425850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.434378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.442811] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.486064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.493455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.502097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.549200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.557378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.570602] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.577072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.589451] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.595867] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.606577] device hsr_slave_0 entered promiscuous mode [ 301.613419] device hsr_slave_1 entered promiscuous mode [ 301.619721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.634552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.650132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.659129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.668188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.691687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.699682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.709089] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.715509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.722510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.730228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.737951] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.744351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.751361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.761306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.786395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.795116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.805155] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.811508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.821182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.835288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.852327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.859364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.868925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.878274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.890367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.908502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.925415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.934373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.941242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.949149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.957355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.978448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.988492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.998723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.012622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.026546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.035022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.044187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.052740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.060278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.076223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.090533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.099025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.110049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.118030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.125732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.136060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.146944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.163226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.170223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.178074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.186279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.194474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.204464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.212639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.223792] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.229860] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.260138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.266737] Bluetooth: hci0: command 0x041b tx timeout [ 302.273325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.286566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.295258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.308412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.315110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.338178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.346312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.360688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.368507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.376685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.386190] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.392604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.401167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.416687] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 302.424129] Bluetooth: hci1: command 0x041b tx timeout [ 302.429561] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.447131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.457685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.465152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.472485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.481274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.489495] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.495895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.506034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.520035] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 302.529327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.543111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.551357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.563343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.576595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.584447] Bluetooth: hci2: command 0x041b tx timeout [ 302.592034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.602361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.609082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.630975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.648649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.658145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.667403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.676297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.686039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.695416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.707028] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 302.717502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.726314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.735975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.742077] Bluetooth: hci3: command 0x041b tx timeout [ 302.748975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.759902] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 302.769810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.783388] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 302.793521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.809730] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 302.817480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.832617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.840444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.849459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.858650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.866161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.873279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.881050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.892601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.898681] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.905067] Bluetooth: hci4: command 0x041b tx timeout [ 302.927823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.937738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.947621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.959847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.967010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.978670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.994608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 303.001670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 303.010454] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 303.028662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.038581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.048091] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.054548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.073785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.082080] Bluetooth: hci5: command 0x041b tx timeout [ 303.098188] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 303.105842] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 303.113208] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 303.119435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.127412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.135515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.143291] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.149634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.159396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.167643] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 303.180513] device veth0_vlan entered promiscuous mode [ 303.187370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.195183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.203158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.210591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.217790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.234166] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 303.244520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.254900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.265145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.271307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.278578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.286557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.304663] device veth0_vlan entered promiscuous mode [ 303.314478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.321254] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 303.334816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.342086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.349960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.360206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.370032] device veth1_vlan entered promiscuous mode [ 303.377380] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 303.385803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.396686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.404638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.417313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.428853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.436894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.446311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.454400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.465281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.474744] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.484444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.497968] device veth1_vlan entered promiscuous mode [ 303.504367] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 303.514773] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 303.521392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.529401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.536956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.545881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.553714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.560568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.567685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.575472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.585564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.604302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.614124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.624503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.630567] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.644973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.659183] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.665665] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.674018] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 303.685527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.692328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.700122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.708227] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.714653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.721518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.729673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.737319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.747968] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 303.759261] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 303.768696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.781286] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 303.792372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.798440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.808190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.816487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.824822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.832922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.840662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.848377] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.854774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.861898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.869629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.878029] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.884442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.894764] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 303.907092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.923793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.931015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.940197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.949393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.958172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.966390] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.972804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.983024] device veth0_macvtap entered promiscuous mode [ 303.990397] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 304.000945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 304.010124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.018802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.030361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.040790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.049039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.057063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.065472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.075735] device veth1_macvtap entered promiscuous mode [ 304.083740] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 304.095361] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 304.104854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.111938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.119178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.131567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.140212] device veth0_macvtap entered promiscuous mode [ 304.146853] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 304.159470] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 304.166946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 304.174175] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 304.184286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 304.192491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.199805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.209141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.219184] device veth1_macvtap entered promiscuous mode [ 304.227320] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 304.238338] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 304.247164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.254825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.262420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.269148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.276528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.284493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.292040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.299745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.308466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.315568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.322662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.332038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.340160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 304.348174] Bluetooth: hci0: command 0x040f tx timeout [ 304.354074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 304.363139] device veth0_vlan entered promiscuous mode [ 304.371250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.379038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.389797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.397864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.406152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.414925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.428872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.439543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.448403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.457842] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 304.465589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.473729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 304.483137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.493876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.503324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.510111] Bluetooth: hci1: command 0x040f tx timeout [ 304.511296] device veth1_vlan entered promiscuous mode [ 304.524767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 304.531297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.539433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.547877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.556168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.563900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.571272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.579206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.589829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 304.598702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.614891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.631872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.641620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.654104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 304.661044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.669321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.677919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.686126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.694150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.701514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.709565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.717473] Bluetooth: hci2: command 0x040f tx timeout [ 304.725874] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 304.737472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 304.749184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.766230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.781683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.797304] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 304.804709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.812870] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.818891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.827065] Bluetooth: hci3: command 0x040f tx timeout [ 304.834171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.845033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.852791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.860232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.868174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.876218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.886862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.894807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.963090] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 304.981370] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 304.993434] Bluetooth: hci4: command 0x040f tx timeout [ 305.000719] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 305.009172] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.019591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.027818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.040627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.048144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.057020] device veth0_macvtap entered promiscuous mode [ 305.064045] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 305.084344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.098951] device veth1_macvtap entered promiscuous mode [ 305.106891] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 305.123254] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 305.131120] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.142745] Bluetooth: hci5: command 0x040f tx timeout [ 305.149901] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 305.157924] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 305.165981] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 305.177000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.184666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.196872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.203666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.214786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 305.238851] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 305.261677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.274988] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 305.282583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.290002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.298906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.306938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.316371] device veth0_vlan entered promiscuous mode [ 305.329023] device veth1_vlan entered promiscuous mode [ 305.335473] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 305.345826] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 305.361032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 305.375454] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 305.389682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.399460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.408487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.418604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.430891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.440869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.451347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.463163] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 305.470078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.480364] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 305.490492] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 305.498233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.513818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.529277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.545314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.554797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.566184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.576781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.587007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.597278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.607971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 305.615355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.635987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 305.647622] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 305.656231] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 305.666724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.679941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.732648] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 305.741441] device veth0_vlan entered promiscuous mode [ 305.755766] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 305.780481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.793417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.810338] device veth1_vlan entered promiscuous mode [ 305.820916] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 305.830293] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 305.853499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.860599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.868416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.876012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.884381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.896105] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 305.904828] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 305.912423] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 305.919227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 305.938991] device veth0_macvtap entered promiscuous mode [ 305.946600] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 305.956554] device veth1_macvtap entered promiscuous mode [ 305.963708] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 305.975102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 305.998589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 306.009548] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 306.027664] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 306.034644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.043695] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.045869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.065020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.074454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.084532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.093744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.104826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.115068] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 306.122861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.130393] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 306.137717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.146208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.153890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.160925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.168961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.176865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.184664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.193117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.200872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.208234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.240386] device veth0_vlan entered promiscuous mode [ 306.263229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.273602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.287203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.297022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.306247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.316323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.326567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 306.334826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.348565] device veth1_vlan entered promiscuous mode [ 306.351813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.355421] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 306.374284] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 306.374472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.390051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.402347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.409518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.418154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.429671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 306.437488] Bluetooth: hci0: command 0x0419 tx timeout [ 306.448830] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 306.492253] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 306.510009] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 306.519897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.527838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.537096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.545358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.553057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.561184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 306.574265] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 306.580685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.583729] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 306.598431] Bluetooth: hci1: command 0x0419 tx timeout [ 306.607819] device veth0_macvtap entered promiscuous mode [ 306.628564] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 306.632111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.655309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.666745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 306.675094] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 306.691259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.700319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.710949] device veth0_macvtap entered promiscuous mode [ 306.721364] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 306.744171] device veth1_macvtap entered promiscuous mode 21:45:50 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x2, 0x0) [ 306.750640] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 306.758177] Bluetooth: hci2: command 0x0419 tx timeout [ 306.787147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:45:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x405c5503, 0x0) 21:45:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5452, &(0x7f0000000100)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 306.808971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.870143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 306.892642] device veth1_macvtap entered promiscuous mode [ 306.902857] Bluetooth: hci3: command 0x0419 tx timeout 21:45:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x6, @dev}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 21:45:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045566, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 306.923178] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 306.934925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 306.953689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 306.993724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.008493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.016039] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.026495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:45:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='GPL\x00', 0x71296e15, 0x99, &(0x7f0000004280)=""/153, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000044c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000004500)={0x1, 0x10, 0x0, 0x2}, 0x10}, 0x78) [ 307.051667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.062486] Bluetooth: hci4: command 0x0419 tx timeout [ 307.069636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.084076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:45:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000044c0), 0x8, 0x10, 0x0}, 0x78) 21:45:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5421, 0x0) [ 307.095941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.109150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.137371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.162770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 307.178318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.210654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 307.228267] Bluetooth: hci5: command 0x0419 tx timeout [ 307.233716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.240853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.265691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.293448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.308609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.318518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.329257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.339297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.349976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.360732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.370918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.381655] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 307.389986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.412189] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 307.418345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.427961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.444202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.444659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.451312] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.470322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.480094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.490532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.500214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.510446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.520035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.530201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.539774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.550865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.561275] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 307.569240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.581089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.591207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.601114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.611159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.620324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.631252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.640431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.650213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.659377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.669732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.680301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 307.687718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.695514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.703398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.711079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.719367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.727203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:45:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) [ 307.960386] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 307.980935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.989784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.028026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.041390] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 308.049235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.062782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.069734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:45:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x0, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 308.205605] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 308.251233] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.271419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.288922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.311644] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 308.321173] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 308.341493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.341597] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.354281] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.375929] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.385800] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 308.394152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.401574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:45:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc0045878, 0x0) [ 308.413048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.420195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.433016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:45:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='GPL\x00', 0x0, 0x99, &(0x7f0000004280)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 21:45:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000004180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 21:45:52 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x0, 0x0) 21:45:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) 21:45:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', r0) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r1) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x40) 21:45:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045567, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 21:45:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40049409, 0x0) 21:45:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 21:45:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc0189436, 0x0) 21:45:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) 21:45:52 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:45:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x0, 0x0, 0x0, &(0x7f0000004240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan4\x00'}) 21:45:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4020940d, 0x0) 21:45:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 21:45:52 executing program 2: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 308.849836] 9pnet_virtio: no channels available for device syz 21:45:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 21:45:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045564, 0x0) 21:45:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "7808ce63811f2bba5bd1f5420c892938979702ec1c9bd45d23a5920bee8127eab778b2bbd501ffef4b0ea563fb2ac59065437103c259ab03e79084699f3823"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000940)="9aa1420e8431c18b35f3cb9513a32d6baa550cbfc6c197b06cd4f6f6ce15a412c49257af5a85a1bc0a90a1a3c344e893ae824597c699cbf47a5d62b88e7bdcbd85d6667bf98cc8663a3d9e1d3435dddfcd4342d80c253b35320cf496f48c5dbee40a270e646a85de09c6421a4099004d5cc6ad99241352d7c2d733e12d85cfcdc72997d11ed7da82cf8fb8d1dbc0d19dd4a1c94609453888db196a534244c5d1f661bebcc3a09711dcef1899f22710ac093bd10728747c7a94dbb3581a51f12ef77b16198c0f6ec9c802c389521b64c5edd94f33550fd1642966701d955dd4a6d83c1a63dc06a1daf2e000e08f30f1c099b45c2dc168d65da6250a39e53c7ae4c76bacbe335cc5975249dbbccc2dfca272f133b2a70a80115da5fe74d48cad7f2adb5763423875c330ceddf6fc98f6b7ccfea913d181796bc85c28079fda84f87a7bb374f7f390b8c3a971f342e44d0e9ca74ca76330cc0218e78760ec0089cc9b4a768711d73f32b4f3faabc904a047923630020c70594b2e94ae40b32bdaeb2e861ce8b98c90a14d4489106980b9620665d658f516609dc2620ad877a604fd17f3377b1f88ce2b1565f7414ec0dbc94fe3a3278933a4bfc4e90f7b5adafabbace250e311c390d7dc433adbef863a9389433af13c2444a8c50963f0deb3f401b301b06f9886ab83d851941b2fd90d5fd7f73ce9e6dba857ddbbd0011608b8f99e6d2cfba81390944608ff0f83d903060740747a22b47cf151ad1bd0fed8b625da0a88369fc4a5556e804a9180c30ed469e253091e173975b37bdc825af8c3bc4732421b1693da246fafedac703e12a801b3056ee4c3a6e6de4043d98949a7e8afdfb6d1d924bb02f5e37c9a04196c3422a7093d48a987ac06aaeac8c06e1765daeae68a88ae2d63dccf3872849cbf896d741ee28184800bfeb0fc188c453d3f386de0d0e5bd7c9bda60803e0d5485d2405acc44a05abe01380afcecceac7fbfd476f208910e11ad8607034f155a2756815a7c74f7649a52ae0f246760bf5302bd211558c917a713387edb3eb0af51c9a37d47b9b5d10f879d42a4d75ff4ab04c096b3ff8a7dec8546f655c32827b4c1346f755470258e256ffa611a607507fa811d590089917e45f314376eeb629ea4ff2a3ddd457028cfbcde9edfee5469e6118445300fbff12c56b35b6cb24bb85c70a35f0483edf1814a79e9d2e9eb23da13ad7138cbaa5af82fb9fd0f0785eb1ad9e3915edb593518a7f4585127b199970f790a4b75be6cb77ae3a1e760b725e46383fdb70b011af6c004d7d74c09943a0521e916d6123c44b470a43efcd954d9e784154400b1c0948261c16c3f9721211cb7e1dd1be08c73f432b6c5f06ff412f60479ff78eb5a3f423447b77bef4556dd9e4235018705e89638208de71a215a6793790b6e29b46976435652e5b5ac69bcdaf8674283fd25ec9484f3983abefae864bd3d332e3cb16f5572af9d22e261a48453861700fd6a68aad551a09b09913ebb0f9625ce3a434f57051522df6452a6af9ad564f1f4012051facdb8fbb341dd4e6e2b0cb816cfe827b471756a4557ca9c9f08171481388949896cacedf12a1b872793ed489baca64b8afbe7bdabc6246119302281afa498f185d8153586027963822863af341f335766fbdf23736d16a69e144be62689a6aeb147165fb195ed0b90cdd97df81b85f74a2d88a4c203b89d56ee69bbb3b678fffcc686abcb43c825f42a86a38c931ddffb773408d4cefcdc8f02aea64f360f7aa6cc543b79b3cafc81c3ba829204989350acd3255959c748635ec9ebc58fcaf68164a76b87edc3881e99c10184352fe88053a017fa9371da6c4e4c44dcc3b973a5870ac57964bb21f94aebb153ac798c113510f39dc6b35314d8adcce172c22a96b6c573a907d0ee684fa773789143c5285ac2640074d7914ef8a9f83d5dc63eeadd992a2c79c63ff00f2ea539f133ea64eae1b4e773487588b1256b8d8fc1deba755e8662aaf0623f5fa14a506b8337d1742c7f1b9786bf9392e855db8bd38ec318469880e41176aa22023d6770038f809b333a3ac5435e435c78337628d5820651b274be9be74afb32489fd45baad05123771f43dbbdd3716ae8f35b0676bec65c2e59ec3851f9949a04c89c0f3be652f3d5e8757fd4b31258d5f7c647743dd24d8627ff41dedd8c6410898047f08c62c1fbc88ca3a4a4663a794d747968e6ae71c2942af097ebdae539a6831ef7012b20774f1b5703fe57fad2f19aeae4991af94f314d055a2d5e8302613558b6187d7b6b71dd65e2c855aad3a4986425c8b9c095815fe8d894ce8126e6aaadb338ed87ff7c8bd1fe19c608102b0fa29b093b0485eb46262f580bad7f5fafdde7c6f4dc55c3d908598b38a350954b71bc7d048a6fdfc0f9e5f4ea9f4aff25c4b2870039838cef4b80b07fc1368376f1ba8cfb2d882565554c6bf230a414df1d735f7eee0e5d3ae3fd017a1eb3f8436d4d30a86658fe21bc3e40fcd5191d138e5edcbaa57fa2c702dff00ee0812a5242bdec2e6852867e628a6481ecd5ce124c3ebe6a5af1482bb7df34ccf620c440f947ed52e96dc70c55c999ceeddd05e09158645de279976226cc27ed888b88dd93999ecd7f5bf003e65384c1117c65f5337d3546ee1ea98b154dbe8c286fc7f0004e387d24e6f25ea0ee006216ac57dac84da61b59d88f14d0c345e31ac602a9642058bff84c79e047f3f764b1b963d8892fac3f4cf823b1f9794430b87a61d172077d7cb950fecba9f6c2dadf17c8278f37e5d7c6ee7053988b34ec9398885deb029c649a63b005b58a71c0ad677075a9db1f77dde17099adcad51c179c32a4a0fb2dd5dd7471082b463d601c680463c6a41ea4d5e67495a87bd2d2e52af5a8e61d22f5003e0086d8798913101de89b56d13e8761a28c4cc1c1cec1f9204cf6e7ce440f1dceb0e41202db661495f41feac99910ca08b0a2c9283b03b7e0380c57501ec08c3c65d0b42060c1f15128981879eb91a267d170d79966dc970843ac69704f82cc161deb6af2da229cb1ef0fe18cb1f978ec73960244543adb6420d143affc18deee027facbb9d2a1dc14921a0654b79364868d0e3464af237a3544dbd2349a68f7e46290c27d8c7331ab0b9888b84f9e72a2d64ad724b6dae83b02d4d58f0a56c474d582c2d59b5137943351023f0246416ef8203cf5179d0d9771210b21723fcc82796c805d6839c764c0f8b67f00a2aa04e7961b67fe0b1b2b4762044a8a814b5a66d7b9c66711de450b95b6e1e5b798d2d4b0789f84b499493da56e3cd6b108707e1982cb4ff650eff696a474d321e7b0994e1137df91a0dd9626c1a720068c82a6ce10924101dd5f4c76b340ac4402e0468afa52f41421ca46a5605a754e329e533fb3c1b52b2651b90ea27dba9741541d5ca9ebed14261f1e957cede9a6640f9c8609c124218e144b22aa70cdf917550294cd3a826b6a69eddba3e32cad5274b4e2468085c6f9c9887cbf26938c438095c76cab30036fa0bb008c008a8e0da89cd52add46119055d787bf3744a7efc5c1e1b7110747b1522a75668e2e871def73775fb33033334b20041bdf1631c207a210f0c368efdfe48bf1708e3a95a296bf76f23915ff87ad944ad051b6f9784093ff9b089f90aa5413bbcf7d3b8be2a92e3d6784aa6b3ba093db5755aab4c8020b5ac6e49cc9c98b2a065981c2aa78f8334db1e7499621f709f068bbf48e6dd5ed2e8b3dc093b127ddbe48d2a0b0240b4dce138b83f5e2bb7fa3c948d09f66f75a7f5c9fd1472fe5c035e2f37f87825f954d7a504d3663780dcb2f0dfa8a316e3c2f09ba0ca2351ed9c024967981bf746054aad959a78de3eb656a6cfd532a69723e88b449f65b34901f71a75364ee224734f51ec50b2260aed3cbab9809553718c11a7e8afc539d7a127770b5238807c08d9b99c2e35c537c30ca1e21930d9afdb7dc0ee6aa687826f248b6380e263498648e8d469a9adb7d04a9b02cad4888e1869ba913fe2a8a8269d9eab88b7e5dc356c52669c734edb515eac1c38ceaeac96b228f21b802acc19efcd9957747416e8bb82f1e643e9a83d0855a247caf608e5eb5aff264b179591e4af33d3fd8d4bda6e4e25f9ee8bccd84903e8a3982f8cbc66da8402d3f2050edd0a009d91fe510ed4a9c863227267c64aab62557481bada68559e1fe03f99edf725f04871cd83c4cc15abbd9f171858d00d0da7c71f60f5aa79eed8b61c4995bcfefab3fe18da935f03ddf60580433429d2c4ea4b90b8ee120e222fb1a40f61bb1b541fc18e1bd12824e900910aeb014834569dc889aac8db82df53d4d4a2f2023f6cb7407b28d443851c5d073e0f4e618ec328b9ecbfc051fce90b64b45ec0905244e2a55d55e1c63e1caa454021231911e829841303f8a77dc7e1b296f531ba41948d16c6e52292e62b254f322b0ed7e131b677ee9526f5f111eee48ba8bf46ebfffd7136ed78097db9f8a0245c4396ff1fcb5706cc448af848309f30c688d01dbba7ce2b136334b08037bcdd2fbb8337b54d1db1b3fe7c1d7565fcd513cc5e67d50ae5f7b695f9ddee013e51df9f78b66ed625cf9f6b78a91fe7d01df2fde6fa1910e87cfc422e63b84d036e16862a4908f12374bfcf5c5d1750f46283a16361cb3d0f45e4909417e189663280c2529ac4f835a4510c6cc8ef0d517ea7ee4bb0cd72940e8ff476701d5731138af998d1149e5dd89e105f8725811051400669d7c5110bdd5f0f123e4c9b316fa19a7a4ad3d93516e96788afeee2e31de1499b256321aa011bddb144acfda7e95a02d39c5ac567c6a163e28051d2add2a14f993b611319c175de0fc95bba9c9c5cf25b48b6d385ff4f57339abd9ca0484bf9e14188d6b0343c3997f094bc7e7b812535ec558a557bc2c58c26cb016289f71e891c8e29c1339a6e806d03b84ea4121b2100afa000eedda1f0f9033a18d4e2c34fac896b6370aa0eba9da30d729df53c00ce9eb1407538631cb2658c3f097cf3902ae699ef7583937925c13ac35c28cd4dc5b73fbeca204de53336c2c9ff1f77e842e235c5b9691e2218868e246ad778fb58579592f503396d6548d3737ba846f7938513b6376bfe133d7e2b0253856ad92ec111a1c3cc721d356dfe3f41d15db6cf69946851e7128c72b07fedcf1f2a7df2c32cab54c9f75f919780d14adb5c413f539b41909ae4e8ffde5911bc2003dd5d631bffd981c7daf8d5c06ffa5ced459f2b5b31dbe016954f4403ddc16c650aca6b0deab32ce4b75ed2465374ac3c67ca7a6c503b9d54acb84c1b338d98ce00bad20617575a9060915ce844f664590720fd20d6ed66e61fa9f1a35f741779c36e77e17230b5350603cd423d3926c659bc766cdd53d96d139dea22696fc5002b4577034ba373ffb1ef8abe10d628873523cf9c37745f192ad4347514a99f972d561908056424e1c841ff56ab1767bd73156840118e37329d26b24c428a01d2900084a8877607c85c2b8d738d85f5e9cca56bd15686536189febed330bf0423f87ac79f39ba5e54da7b7f02fe94be6ada4b65583a3a4840687ce8c9945b43742e56deb173e0a0f96c0e81efaa52c38adaa36f6ff95fe89305279307301195d737187960721a4369c583322820bf0a088a6dec150e0690dd28635b7a2fad767fd9c28fe232f19f80d5fd8afaeed4dd310962ceecc78d36695abc4cf984a1e9bfa2bdf4832026449980dc4691ecaa6df9bb4c452715ae6a4c259ac04bbdbf5f5bb3ae46cce79f196594", 0x1000}, {&(0x7f0000001940)="ac608e4e1dba6e3937e512f36db5a8", 0xf}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:45:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4008556c, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='GPL\x00', 0x71296e15, 0x99, &(0x7f0000004280)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4008556c, 0x0) 21:45:53 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x80e00, 0x0) 21:45:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556b, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 21:45:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x2, 0x0) 21:45:53 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xe0002018}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:45:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 21:45:53 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 21:45:53 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xa0000, 0x0) 21:45:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='GPL\x00', 0x71296e15, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:53 executing program 3: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 21:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045564, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc00c55ca, 0x0) 21:45:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556e, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 21:45:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5452, 0x0) 21:45:53 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x10a080) 21:45:53 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) 21:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc020660b, 0x0) 21:45:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5451, 0x0) 21:45:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5450, 0x0) 21:45:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 21:45:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000640)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x2, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556d, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000004680)='/dev/full\x00', 0x200002, 0x0) 21:45:53 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1, 0x0, 0x0) 21:45:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000500)={{}, 0x1}) 21:45:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000500)={{0x3f}}) 21:45:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4b47, 0x0) 21:45:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 21:45:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 21:45:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004680)='/dev/full\x00', 0x200002, 0x0) read$FUSE(r0, 0x0, 0x0) 21:45:53 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 21:45:53 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:45:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:45:53 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 21:45:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x40) 21:45:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x7, 0x11, 0x0, 0x0, @binary="fe2532"}]}, 0x1c}}, 0x0) 21:45:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004500), 0x10}, 0x78) 21:45:53 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/175, 0xaf}], 0x1, 0x0, 0x0) 21:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045568, 0x0) 21:45:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:45:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="fe"}]}, 0x1c}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 309.981046] hrtimer: interrupt took 46429 ns 21:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="fe"}]}, 0x1c}}, 0x0) 21:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x6, 0x11, 0x0, 0x0, @binary="fe25"}]}, 0x1c}}, 0x0) 21:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="fe"}]}, 0x1c}}, 0x0) 21:45:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') timerfd_gettime(r0, 0x0) 21:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x6, 0x11, 0x0, 0x0, @binary="fe25"}]}, 0x1c}}, 0x0) 21:45:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004540)={0x11, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='GPL\x00', 0x71296e15, 0x99, &(0x7f0000004280)=""/153, 0x41100, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000044c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000004500)={0x1, 0x10, 0x0, 0x2}, 0x10}, 0x78) 21:45:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 21:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x20}, 0x0, 0x4, 0x4, 0x2, 0x800, 0xfffffffd}, 0x0, 0x5, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 21:45:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 21:45:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000170001010000edffffffffff03"], 0x1c}}, 0x0) 21:45:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 21:45:54 executing program 3: r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sched_rr_get_interval(r0, 0x0) 21:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'lo\x00', @ifru_map}) 21:45:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000140)={'gretap0\x00', @ifru_data=0x0}) 21:45:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) 21:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"be4e6ab7506b3a9ac43ddae06426254e"}) 21:45:54 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0xfc) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) [ 310.423237] audit: type=1326 audit(1618263954.316:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9876 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 21:45:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001640)=ANY=[@ANYBLOB='0\x00\x00\x00B{o'], 0x30}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00', r0) 21:45:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) [ 310.530765] audit: type=1326 audit(1618263954.406:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9873 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:45:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 21:45:54 executing program 4: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='batadv_slave_0\x00', 0xffffffffffffffff) 21:45:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000b00)={0xfffffffffffffffc, 0xfdc6, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0, @ANYRES16, @ANYRES16], 0xb8}}, 0x0) [ 310.595726] audit: type=1326 audit(1618263954.456:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8240, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x80000004}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@sco, &(0x7f0000000240)=0x21) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x4) inotify_rm_watch(0xffffffffffffffff, r4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001700)={&(0x7f0000000d00)={0x9e4, 0x0, 0x41a, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x294, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x6, 0xf5, 0x8, 0x80000001}, {0x5, 0xec, 0x1, 0xfff}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5c}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x220e}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9e4}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) r5 = request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='erspan0\x00', 0xfffffffffffffff8) r6 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000003c0)={0x0, "45c57b46750f5afc25893a4dba3d7941ea5255612a999f15b5ec4a6d584fee2f91964f273a1b87961174cc8e99da290c971f93ce7873c0f5eeb28bf80509c6d4", 0x37}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x1e, r5, r6, 0xfffffffffffffffe, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'erspan0\x00', @ifru_ivalue}}) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000180)) r8 = add_key$fscrypt_v1(&(0x7f0000000440)='logon\x00', &(0x7f0000000480)={'fscrypt:', @desc1='0000111122223333'}, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r8, &(0x7f00000004c0)=""/1, 0x1) 21:45:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'lo\x00', @ifru_map}) 21:45:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@link_local}) [ 311.223316] audit: type=1326 audit(1618263955.116:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9876 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x1e) 21:45:55 executing program 4: r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_procfs$namespace(r0, 0x0) 21:45:55 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 311.353306] audit: type=1326 audit(1618263955.246:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000b00)={0xfffffffffffffffc, 0x0, &(0x7f0000000ac0)={&(0x7f00000004c0)=ANY=[], 0xb8}}, 0x0) [ 311.464266] audit: type=1326 audit(1618263955.356:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9936 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:55 executing program 1: clock_gettime(0xd32c5a5993e862ce, 0x0) 21:45:55 executing program 2: set_mempolicy(0x1, &(0x7f0000000000), 0x100) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x6) 21:45:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_map}) 21:45:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) 21:45:55 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000002080)='.\x00', &(0x7f00000020c0), 0x0) [ 311.683949] audit: type=1326 audit(1618263955.576:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9955 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:45:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000080)=""/248, 0xf8) 21:45:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 21:45:55 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6, 0xe5a) 21:45:55 executing program 2: set_mempolicy(0x1c001, 0x0, 0x0) 21:45:56 executing program 4: set_mempolicy(0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) 21:45:56 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x3c, &(0x7f0000000280)={0xb}, 0x0, 0x0, 0x0, 0x0) 21:45:56 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 21:45:56 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0xffffffffffffffff, 0xe5b) 21:45:56 executing program 1: clock_gettime(0xd32c5a5993e862d3, 0x0) 21:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'macvlan0\x00', @ifru_map}) [ 312.293346] audit: type=1326 audit(1618263956.186:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9936 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:45:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x5}, {}]}) 21:45:56 executing program 0: getpriority(0xf2e7e83eeca06524, 0x0) 21:45:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_map}) 21:45:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_map}) 21:45:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) 21:45:56 executing program 4: set_mempolicy(0x2, &(0x7f0000000140)=0xffff, 0xf8) 21:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2, 0x0) 21:45:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 21:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'macvlan0\x00', @ifru_map}) 21:45:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 21:45:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'lo\x00', @ifru_map}) 21:45:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_map}) 21:45:56 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 21:45:56 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 312.620705] macvlan0: mtu less than device minimum 21:45:56 executing program 5: request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0) 21:45:56 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x6, 0x4) 21:45:56 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000002080)='.\x00', &(0x7f0000000000), 0x1000) 21:45:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_map}) 21:45:56 executing program 1: set_mempolicy(0x8001, &(0x7f0000001100)=0xc7, 0x2) 21:45:56 executing program 0: set_mempolicy(0x3, &(0x7f0000001100)=0x40c3, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 21:45:56 executing program 5: keyctl$update(0x2, 0x0, 0x0, 0x3) 21:45:56 executing program 2: semctl$GETNCNT(0x0, 0xbc7aff0afb3340bb, 0xe, 0x0) 21:45:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_map}) 21:45:56 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='m', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000180)=""/121, 0x79) 21:45:56 executing program 1: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x4) 21:45:56 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "fa115e0d1dabb7c2978a9a534373c1064005f92bb83e8f45034bf8b9479d00e69cf4e65861d38490f0803eb0b0f568e6a72d1d43d40ca5ac76ede681fc2bd175"}, 0xfccd, 0xfffffffffffffffd) 21:45:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'veth0\x00', @ifru_map}) 21:45:56 executing program 2: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='m', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 21:45:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x3, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="081ab3f23f1197b1b93ec9932e0d7a324480f3798b047d573cea5e6386df0c47dcef965a659a93a2c50194790702cad5355391f6d68be5da55c387bb22f0ad04007c3300b107f99675864134497f5ffda7d473e256be48cbd2be1145e14e9290835a296431e48bfd56eb136b324c625d7324c393ff4a2a6d5f03bf275c19e4e0d1fd0fbf66ae", @ANYRES32], 0x14}}, 0x0) 21:45:56 executing program 4: pselect6(0x3c, &(0x7f0000000280)={0xb}, 0x0, 0x0, 0x0, 0x0) 21:45:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 21:45:56 executing program 2: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='syz', 0xffffffffffffffff) 21:45:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) gettid() set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x8) r0 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(r0, &(0x7f0000002100)='ns/uts\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80003, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000002800)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 21:45:56 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, &(0x7f0000000380), 0x0) 21:45:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000001740)=@ax25={{0x3, @bcast}, [@rose, @null, @remote, @remote, @rose, @rose, @remote, @default]}, &(0x7f0000000100)=0x80) 21:45:57 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xa) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 21:45:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 21:45:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x895f, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_map}) 21:45:57 executing program 1: epoll_create1(0x19bcc79772b2e064) [ 313.141153] audit: type=1326 audit(1618263957.026:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10069 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:45:57 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x8001) 21:45:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', @ifru_map}) 21:45:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'wg2\x00', @ifru_map}) 21:45:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_map}) 21:45:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 21:45:57 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0, 0x0) 21:45:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={&(0x7f0000000100), 0x5, &(0x7f0000000640)={&(0x7f0000000b40)={0x564, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x210}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0xfffffffffffffdaa, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @notify_peers_interval={{0x0, 0x1, 'notify_peers_interval\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x564}}, 0x0) 21:45:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'team_slave_1\x00', @ifru_map}) 21:45:57 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x77, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380), 0x0) 21:45:57 executing program 4: set_mempolicy(0x3, &(0x7f0000000100)=0x8001, 0x1ff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 21:45:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 21:45:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'team_slave_1\x00', @ifru_map}) 21:45:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='m', 0x1, r0) 21:45:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_map}) 21:45:58 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000003c0)={0x0, "60cb91dafec4a32da159876adedcce9c29a9461b0f68df308e943d546054c63822db9bc8261683b16f14b2d8b92bb9c439d989cde8b34b57dcfc34eb671fa6f8"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000019440)=""/102379, 0x18feb) 21:45:58 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_dev$ptys(0xc, 0x3, 0x1) 21:45:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'macvlan1\x00', @ifru_map}) [ 314.080972] veth0_vlan: mtu less than device minimum 21:45:58 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='m', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 21:45:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x25c, &(0x7f0000000040)}) 21:45:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00', @ifru_map}) 21:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'team_slave_0\x00', @ifru_map}) 21:45:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, 0x0) 21:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'lo\x00', @ifru_map}) 21:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 21:45:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000000c0)={'veth0_macvtap\x00', @ifru_map}) 21:45:58 executing program 5: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000480)='\x00', 0x0) 21:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'vlan1\x00', @ifru_data=0x0}) 21:45:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 21:45:58 executing program 3: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='m', 0x1, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) keyctl$setperm(0x5, 0x0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 21:45:58 executing program 1: pipe2(0x0, 0x80000) 21:45:58 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000440)='/proc/tty/ldiscs\x00', 0x0, 0x0) 21:45:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f000000ca80)='/dev/loop#\x00', 0x0, 0x401) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 21:45:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cf40)={0x0, 0x0, &(0x7f000000cf00)={0x0}}, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)="95dc952cc9a55844aac37fa04fee61", 0xf}, {0x0}, {&(0x7f0000000200)="a8", 0x1}], 0x3) 21:45:58 executing program 2: socket(0xa, 0x803, 0x6) 21:45:58 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) [ 314.515213] audit: type=1326 audit(1618263958.406:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10174 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:45:58 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') 21:45:58 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 21:45:58 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 21:45:58 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:45:58 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 21:45:59 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 21:45:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000740)='mounts\x00') 21:45:59 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) 21:45:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000002040)='net/nf_conntrack\x00') 21:45:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="3fc9c042", 0x4}, {&(0x7f0000000040)="8f4e4939fdc4111aa0bccf055d238d65a3ca90cedd795a21db4714e28fed736e85a8e602ba4ad8634a6df86f0dd415e9a2995fc1db57af86450dd17014354739b96f347045ec4b0d59ea80498b50a260b8574875c0a2861962", 0x59}, {&(0x7f0000000180)="5a102b13154e0bd76affc639cab9c63a2a308dc052997e459b45a0edfe4221e72b9f4c62fe90811c7f0019384cfc4e2685b7925af5c5cd061592eaf44e904dc3f4f328672dd7bcd22dc4141341ae04fcb627bf23847e324ea81b17921a043a80ca64a009beb8a88c85e2b6418e61a9edfe568ed98aff1f9566906688310eb8c06f2238c771b373e3b43cb0c236df0c8b95ffec14d123e6af0cb7520f56b8f90ed7c60df1dea5fd452767bfcf53e915cbb5229d8dba5b0125620297b92b1502d41afcc0ad83", 0xc5}, {&(0x7f00000000c0)="c6fdce5e42bea04e782ccb567139c1a4d47762bc26343b971082592e56a466967c481f", 0x23}], 0x2058) 21:45:59 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 21:45:59 executing program 5: openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 21:45:59 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 21:45:59 executing program 0: io_setup(0xbe0b, &(0x7f00000000c0)) 21:45:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000002040)='net/ip_vs\x00') 21:45:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 21:45:59 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)='ns/user\x00') fremovexattr(r0, &(0x7f00000000c0)=@random={'osx.', '\x00'}) 21:45:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r1, 0x0, 0x0) 21:45:59 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={{0x77359400}, {0x77359400}}, 0x0) 21:45:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') 21:45:59 executing program 5: pipe2(&(0x7f0000002080), 0x0) 21:45:59 executing program 2: getrusage(0x0, &(0x7f0000000300)) 21:45:59 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000008380)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0xfffffffffffffd46) 21:45:59 executing program 3: getitimer(0x6, 0x0) 21:45:59 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) 21:45:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') 21:45:59 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:45:59 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 21:45:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 21:45:59 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000002300)='/proc/sysvipc/msg\x00', 0x0, 0x0) 21:45:59 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='environ\x00') 21:45:59 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 21:45:59 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) tgkill(r0, r1, 0x11) 21:45:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 21:45:59 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000001100)='/proc/self/net/pfkey\x00', 0x20042, 0x0) 21:45:59 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 21:45:59 executing program 5: getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="f1aa06703f6f44c5984cc1c1cb9bc33e5245972d13d7102c50488d513a9a274e72ab4ec9c6181a35099eda60ec7d42c1db19ef34e3134de7e56a13fe90947882f3a889233ac8833249487cd5eb0dabbf02c1937a44c1c35cbb0c2c5aa7cc7d9cebcb5cf97f95ee6c6ce26a258753c74f032874982680fd3436ea2c1627c2d732c3e839885b5e9925824e9c95f89c0929c1ad8a0fede9fea5f3095c71001b4b56d2fc11bad0de3625a0b736f3fe986ed29a223f91fa695d2658f8626656029d01afb8cf1bc28e7676cb68f762d01e168d72c9aed3531247567eed0e7deae72938aff96c60148e1b242f0d58f205091489ba0d9f24432ebed0425cb2e2b79092da13c327db69cf752e8ddb24d31652219b7454e4ec3615051cb4d3e0fee75a35bcd9f5d24f7c6b05891f3cf7c66e45898467d6afe4e80d66212e0f6f21639faf340cbae9585f7eb3d0831203a370db180ef2bd89d0d63523038b8cbbb8779cb26f43982a0adc0377a8ccf8787ff116c451674b97c7ebd65f9a2f41a589ac86b9692c8e66c520375c6ff02978c1433a012699cfe111826658ffa3b6bdc86ab11bb1bd2484e510cd28ff8b4a34207cd159ca6da2954da152fd301c0ba047d30afdfe77dbfbe77ac2e047e268514f27fc8ea2dbba29aa3414f4df9fa86aa84af827132758c2558524f057ca13518c81c1f712f0a4e3d9a9c234eb0cd06c6c1cb9e1a07d1893fe50683d1851020c7505ad072e670ac7ab43b119b1cd29a1f76f9bcc8ed69f3c60709f4baed1bb69448e7e63552426db876c33ec607d25086ed33f7e2167e442a329f73c7c46dcddb4f0a71c8668c76d06a3bd007c059bc64c3b3d8909b9f82ec8401afbbc4f4d4d87533ada04b5dbc63de1ec30c7f15a49b31a196436fcb6145ee0060b69380aa19107ef4795821bc249d86d1e41da04270955bbbcf4cf22f21cd90699a1471f8ba8d516701d73519fc8a7d32ae40bb8a4dcedf96e4596c99b14e390be6a138730279b9a5a0027ec73216777f716310e7e7912fe2f518a15438408ce3a762d3c3e62455422e9c1b268b03e84cae361268451a8cd18c90e025fb3b7e0e8d4a242c46b058a8b7cc3bca98d68ad8e9510b4686277a3afb6e63726893ab928e519c58c711585283f5885728f72b7f5ca9be038542cb8b7134f9086f01587581b6dd5180d78e7c8392f060986d2e8c87fd9f8bf9545828230498fa2d6d518ec8e572a6edd9e5cd8fd5e9de565dd4537af8f304b35e288f7b3f9882a42a8e7754f04e921b7f8a39dcc0dab9afd6b46273979a82b0531b723544f6c7422c78c3da254dea798e46dcaafb258f3c851fd09242e03d702458886b4b69e5b7ccc1e7bf7dc833896f2b24ad6902e9087eb432beeacb810ddae5404878f8db29359c3e7e840aad0c1b31325c8206c26c6ea60cddd2deb05a9136006df0e4597787d6783562d954701230298856ca34f0106b51004df438a977602890358bfa3235048f471fe62038f5f05458a7110e25b9e2e99c78e846dd76a3d9850971bdaf8b3620fbfdded6dba1623cba7b7336930b2497364ecda4234c659884651c30459ef0f001981e56ec5424cb0e93a113be688efc9b9b7f821dd786beaaf9d9afe550429f3096bf975dab345de1cdad50f96769547f3750d57f5f677c505b14f4fc4f4a7c36d16565d1bad4d3d8b1bbc7217e0c808433d1a2ae2d56e7783a8e12033e34cb958727c8a2a3d1f8c3b8f7cdb3c68fde66c52253653b057e9478ca58c708df6ac64f84e4a18ccf5ea87a352d68a017805c1ec68b3257d7008f4eb1388ffcc830215fdb894dbbf847e7a31ad0e3e4ba74b8e0ed27235fb92472e4e08b73291c520238c106b2532d003b0f0cce00b9b475f26807cdb158e8e57d0a0b494ea29d9a5c604cce7b22c8d265903ffcb197c7d4570e6623f15872eedd9aa17e721109a1e16a7b04647bf52d64b03fb506d077da511cde948e568f1039721619b75a0b0d4e37e446a3663a1aa43340f29700df9f38fe9a44da1936a582dad61c5241eceb0b5c98e1bcfdcbeb0f50bbbd521acbd269c65d6eca29e2f7d871bbe934830cc565f6dacf7c93eae6cd6218d46fe791bfc4989beb16cb335d386c3b9be8424de4dea5674dc2ef74e24f6f227a2f8b7b530250c24537bcff0493af317749e173e1b599f940198934820bb4cdfdcd9fdd5a83118d5bbd963463834188c29db5cc79f2712476965e74668d85ddf90a275bdb3ccdc9ced197a3658933da2603acf82309fd1503e8f29b356773dc67a7f4bf7b7d2b20976fa13326d349f9a77488000d373062e6362171fb3597df918edd6219ffd593148bc4949562e0aa71fa1b5fcefa374d179a7ebae7c74a703bc39a439786267ec1bd573fcf1415e0f08ddd31db8d17c565e64c45e1210601692786e91329d900bc3e229640501b81015c530acd6a781d49b2eee4f19b89856a41c37fa860d588e8a6f34295e09701fe34a276d246742fe9865b29151ae5bd35035196bd2c3f8ad69d3a5bc53d54641eb979f7a22477c694001c80c7c64f7662f556620825973c976d7070bcbc89d6d12c026b62e1bada2fff9f8f082c7b0f3c992d84334f14d489a19bcd18df47ee9501e992221ac1b26b4ba0e64bdfbe5142d61b3d4431c088476bc0032a8428bc5c647034e0cb48b46e4367f91ad9ee1aed9c3f0cc8ee24578635ff45f4e0262352caab2f7452b0ec5577a8d4dfa47fbebb2bae915236f1f50e60835427f1c293ceee51249007c2f4f9f47629a56f4412928845b188e9f33bb6ce692b238bc274738a2138da7d94ed7528235ffb008fd097d1c42d5bea491c9b90320f2e63a1933cc44cd0cdd0452c3c5ed11de6c92199a90f1441bfc0e0c90a02cd00abefe0f21f86e03ca219c51137c459256b25f901c629854c617881d690cdf30469397228aae5f22bc7fef056b93b58573e1ed56e46b8cdb2300b7d95e0fb32ecc7646816f78ed71262d8a652a779268e0c7801c20e207d3ca482ed16fa283aa579fb0135ab244a0ce2de3b0091d090421eef421679fc31cac7f2489461f487cb8c5c52a0b8a368b8ff4a12aaedd4ba55d37abe2f2d8a26766c321c8fbded1b1e5e037e95b26813d19b5f4bf5edf10bb8bbabce3a3bb39ddc91cb286a54ab27acfcff68fb972a9842e8b94ce971e8306460cb5b63f340fc4b28a010b96939ccc8b2ebbaf1caa3319327932750a71a5b29c668e3dd56d717d456f45f16d9939ea0220caa12178630efdec79646af4658ae21a1e15a19a66003567b1a714f5a6aa97586b70a6e193452b6e995cb997fb2e49fe2ceec7a7e55aa8cad87e90dac7dfe37d520c392f93f9ff8a42b672c3c1447f7ad219d1a4915844e92638cefd1d4ebbb60ec108b88282f512c59811706a9027bc961642b018642227a1ac27e02415d0e98c623427c57a4ac72cc789401838ff8075b9f39e6379bf8141e9c5c89a1d3352b595321071c58913df487db6ed366ee1c64c16bcd9558036bd79351ae04364ce4581a9ebbf88e97ea7f86bdbc943276eb1a5687c62751311d10d31f613e354496eeae3eae70609de98c6621121eac6d32aa762d794493ca198825c12a6e832b98fca2bbb80bb7dc29e9490b5fbd340f761f3c9a5d37b9c9c1f34d0518717c29f42664d44adf3a70fb588fa972ba65b9f5574eec2246903cf006316bdb8ed1583175fbb0b74f237ad1c9c437eeba64b7696ed9d2a73aef60e97d3569e93cb027d89f31140a75b7ae03a39b4148f74011a472a24a00c48997d302ea4f1a1b123bedf21c5a2d2d5e4122c0c40dc6598f6bd3f70cdc002e87a02a18bd63c6ee5af4501e531e10f89a74ae66b6157307be5b36ed67839e43c0db8e44eea016045d51ff421fe5b5da88363e6c6963f1e013158efad206d076b080e08ee18b3588109ed98bc2f9f07f26ab43b80eb7d9c701a002b61c285524eca2ba794a534c207cafebc85cee314adfe3061f7626cce32a3ee9c338665984ad7304944de432fcba236871a66732a0107316ab6535457ce237856819b5c08607ea81b4c1c9763b7d5164f721f22dc56e236440ad4bb6f5553a3c1edcd2c88ba617d9e8a357d68eec61618b7650039709a707201c8bb2976e621922b8e7840ddc32b874e2f5bbe26cc6c8bed0bb7e538b732dae9c6a01febaf4fada6c8abfc7aa0bd90bde707bb491549ca799f60ba0273bdb8144e9881ed5f815ed389c33a5372cd82b5687fa6ec31f374768ffabbd94ed350f6be559188016c3637d117bf7fcf24100ea6bb54efebbdba23d4e6e7523335d5912e31ec57017fa68c5a9318c773ab9e0048869acfc2d0965d71344adb61a974244a926b30e8914ad342a73995e3bcaa971143af3200e870451e45ee82c87e29b420a887563953dcf097c8e83e13d93e9cad6637ac179262396c8363123f176f7e5d3e81298affbeb149b36b18f77ab9a11d7aa3a10ee36eeca84de7067cff122f3f3150a8e6280ae25d387cd50db9a5435350d2ec152887e06f3b6ce8ec79b482e55a011ac622e079b02f20e907b795f0a67e8d356fc6af68b13c9d3428bd59d43bd3ad07c0ab3667a4130eb1100a910fb2e264836be9746f13301fb433ad0737c9f8f3a707781d99169c4355577e01f5e76006b546e18dfbdaa3eda492fc3050eb0c534bac2b2e88e3d7cf6255d4c0acce9c169b9c0364d86e6a1cc0115a17005879017f8230a70f975570589345f75f26abd74150ddb2482e9f4fbcf9ca8240d63044e18bef9691b326b0f690d06c416878299044d2100b8f9fba52f24e592a1a49d752ad43f324bebed12d3ee6ac14b21f454c2746858c955e616a4959721b0decac4690ab17f4524197be36c544f0726efcf3df6d437055883a84077870f898aa1ef6646baa233d789cea9007c5d11a4811d6301694009b8c85021f4cc269ab15d4e1d930b47c953af6feb1c7478f51a3c1741dd8639b67dd83a921830c59cadc584aa5fe1502e8540de2dfbbfb3692881ec01392662950fcd4fa873168c895074bb605f48755a6d61e8d6223b91858a656689476a4cde99eda42200ee80f444f8a761cfbd6ed9ca8bd8f8d930f807ffe663273f7a73709532fbf2be43bb6b4b733d9ad86148460ee1f1fe10ad829fb2b1f309f46126a779a79e32b66629b7354d02b10eb5f6a9fa7662efe914fa2b0b518992344a16558099a32d6b20bf7a61e4f2ede711ac734cff34526f3f0835fbd1fad2f00f1353940c35f3d607a6499fac53647bc5ddb383ec64d5d45141d5ed0573688c7a516a6a08bdb020085220f9c729bd6efc8deb406a57d7dd8eddfe44fb7e3c5471d5cc97c4173fec3f686c0a24ca89d27bbc0d4e4b39062c6c75fa99cc96e722ddf853e543cfa5b943ee19193a2e5e2f40b165871e5dbb11c210e46233cba7db45c3991440b464abbf7f4eb06ae1714cade48e0f74fea4db11d9bf1a8d3f560916bea1ebb5cf13d94cad97873a56dab9190bed34ca8863e2dda2316bb6d7aba3a81ef274d93b11b125bc3364e76cc5bcdcff64247fdceb8ec1230378af06d2e74c3cdd5bc6777881591a81cb1359bcacb5338bac9622e78ce1131a37e5fa00c90ba4867848ced10a834c6b4a49fab9cc692a45cea365330aaa1e2ddc38a090957c7ed7af390b99cb66f2f66352204797beb63d577cec9c1ae14384155e899e25b7b5d3c1570eed6f0f4fbcc9196488edc3c6f9d603b783842b469f5bd962c15e19810490e68ba09d3be600ac8932eda1d501cfdda3fcd022165582aa26ad3fb77f4a7a2de7404287486cd241b0515ea3131f2748843bd0d914b4998ad7bccf07766462664a0706e590ae7784af379f47594533e2c9e3cac39cb5c629733b8ff12bae1baa7462fb8a6f5702a6171726f428f28c546daf5d4d42ab36a8db70a42009ab8941c8a1ddca0fb5780c2000c6805625f75924cf50b989611a682e4a89271025c8bea888d12b384c6e9d7570d2620141a3786a36df7e8d230f1d4d43ef2af30093fd5cd62b992451537adee9bf468c26794e0228f4aec5920e47fcf46491be0446d6fa9a57ccca6ba569184c70bfc22af2d305b97e2c67353b9eb3ec6487f1275af61c079d8b3a74d63baf3dde873bcd04e0f5bc5ff1df01d3061fe1bf57f33f6bd89b542cd884375f49c3e40c3c455a8ae485cf2dd15536a1ddbfeca5d088dfb6eb6fb418104180bece45519f3ab383a2ad9f5033736b9b48441b866a6d3fad2a87a27fad0eb1a5cf0047c16ac0b2813539f83f84cdab43c93661cef27cb7c216dd18c25b1ccc915ba19a4cbd521497bb0e306d7cef93cedff53b8609ed4ef801bd183898ad6710e844bef90392330d6a93371c7bbedd79b8256511247a80f3c67ca38be7f52ac097f68a0300bc1a572513ca3864eccc27d9f271b1d0fb8369723fc58aaa4dc9475d1191a99119c539b0dcf9d22738efd4939b6319058c5458a33b91d6b40178d28f75897da8cda236e5fe6b4f0237a968411eec4fc34b06037c4dfc8f87c6f4d575352667896e1e3096d8b5377f0e1c184cadd36209b3e2192be1f3733e2d11020fbb4248ca699772b5caa2e3484356d0dc882106bfa8cbc81489393fed7f696c47c17709383f6f0f8ade747291b364345fe5bd8788da1b3cbf2c8a4ac6cd3a7d957987b072059bef0a9b08e9ab7fc1661c235e594423b676fe051547531d9e1b437f3ccacd532272eadb90d30c25533d3a5b804efa2f305ea7def63296db05d01fdf4c9c055d7d1d58242c00c93aa0617963672e330a67a398fdb5980274923423fa03484237118ab2a6ff264433aed3af7b6c1ad0b13f9df85965db0d6f855e72090c357b06ddf7c10d727155412477ffccb96898abde463442d486e82698fce32ff89b865f717f518e66e13e4d59031d62299af93762551781731d043979c17164fa4411dbeee4ec319b619fa5624c90c3a7a6c0cb80e278c1c2307e72b83d1c8bc5ff9dfb75c0b90a459931cc813c6257b326613b7edad81632915b25eac38e13c9b9b3ce24a61134eba81c1c03ec5b55563d80fae542da6a4f10f9ecf070245184ed9407a769149d5558cabeb8d65f6f0597380d005d0a8d4b3de1cddb123d822ceb1fbcb07588a01e8af0322edf16719e3f18cd1f93ea70f6771d95dc0c0303a0248047a222a1d96b2287a63372396f700d35813f2337daef87c3ab4497286e746fbd13be9a212f65d189dad94d73d72a30b00c0a947474995a668011bc7e79cfba24b2f30369fe7b3973a45e62ff54e1d98719b8e3af2719113ef794a614af1bcaa4ce71133201639a55e41e0d5ce47dffd0662482208e184f631887e1c22a314074730276e0d410d46817db095bf8cb894a93fee21ea599dd503691f67198cf3c847f6c05a39d5da1af673e37716185d37da5e7508814a829d52d2e13979d9e2097287dab1d7d5d976450cddd08456844965fcfcbf25ddd32c8241af0a7d6783dd6970c8b3b7f0fecf155f22af7eb19b5b52ae96f9202ead5582abfc448ae320044a4ac1a3ee35a91e6defbe83f615cf45846bea027b720be4015b186e1663a4d6068041a0ed8bdfbbd16d88ef2b8ad6e9efd62667927520cbc9fbae91cc0733f8e2d1962c89075529516f18b2fe5a7f2c48c569bf11f968dae05d8826cf2ad2410a8947b9aae5d5d54edcb342170c9fc7be46c697ca7ec70f9db4280066919f906ae6df59f92ff6d90979077be8b82d9fc42c936b9c56af90b0114be39548451d8bc1350708596c81ab939af689b23c873f6d4739726aa51eb1938bf9c6bb597bf5c8ad382137647cf4779ced74f446eec281ae67cefbdcc0a2c9dda58ce4506301c2088c647e70f0f49608d585afcd9694571d4a16e105b02ec19804ec1a4cd83e9c10aa48dbb06f15c070b19aedbc30b29f776847df4548ee75f2049b45ef10bffafd33d7d0feb7cf8fc10f5f6fd624a60c50ea75a16afb9882916011f93cd1b4f62fb0697b2523eeb6ec15aaaff8c0c9dc0f3d3bf1782f86112f49ed00a383a66aef8655c321e23e17801f1dd0fd2a54fdbdc467a2610f89974f3a295e077003a8e8d88e279764bc328b6673099c9f50142d27a28fd65fda2440ef17e45b78cef562325350edead696414132b2e1b6b91afc28789a6c5bfbf6f5e5e8465c896e51a0684fac0f045f92695941a5b860dd3eebb619a62e96047294be9089fc8d1eeaefbca8db425e3e535e9d314579faa3f0e3f2e60153745914fd21617878148d55b2561ff1fcfc231138ae1c4a512737b3a491f5ca790342f6faea8a7df62eb78d504f3e21568b54cb45775b1f8f540dbcba2210abfc81f97e993e76e24c40946fbf08db73707f5aba321011ad558e804bef50df17d0a8cfeafb76f9cbb3430a8b7ffd73e510e61f4594265fbc4527ef906c6bf861a7233d57869782c2a704ab959eab50465d337c11867ac5ff47f74729107b4eaef360606bc3576da6027f71e740b72ef8b927cef2d63e4a9710a33d37b4732cbb2bce485fbc116c04f3ec4000d4a60d4d6fbb38ae380df2870e1bcf34e86ae716bcadb88893cfebe1352246bd97e4e50f7f370f0ced7c77be28c0bab1558c13586cf2708a36f3e5776305bbd8f7ec4c5283ff08f40a87d39e00b882d58e24c0c50fae90af0bfe6975c547f0e5ecc6c85a476d7bdee46fdfd06bb9af66f41e4a1ae1f8553271d25cab83901615481ea0819bf11701531eed4479e197b2b9d6eae1249e40f3bf1f2a5e86942b90f5382c8f87e669409c9563b5fb66e282f4c7ddb92dfe5b1149306c4ecd0521ecc4443bf71877b3fe66e50758e64e10fb7f134cba41f6b60e72987301d1fced77da7af674d2e2164c816e076666cb5b80257ca8a7273f39fe3cc33fed1ab70e2dbd09374e9e69e6c97edae16a2f48eafdc53b496e5cf95387e9626bfaf811c4b80d77927e7b79df44ee06d98881863673e43a74bb6f595c50fc0560d236f6b51de4a9dc01424288b1cc69a6c72d1c20b8006f86b8ae7ef5fddaf3cd30276e09233eded1d0c96f40f9084da321d5a385db9b056df6f04cdf0f9d75f8db5e8aa39f239cfa8c79204bb4cfa317d5a62680fa072f1ff4f6f5051522b597665807364908d8c7e6dd48b078a1db6a7c86bd48d021eb02a592c9dc642a26125ae4b3f333d232e8334582caa188a54ffba2dac1db0fd4f0387811f54c3cddc853987bbdcf045b86bd399cb0e81e8446c98f5147ddc7b992c71da1cc11c37a3abba97157da7e9961b88d4785cd249b8084140a477b98b66adf72dbc06d60009c896edadd88a91682a6a1d90bda01ae62b3f13f3bd4335c2586dedce4a39c5caddb08f26d772b13332de33d4c338e469c7176742e6a90106407cf8ba145c2396d9ab46d1df45e0ebcf674e72d2e0bcc7adb4cf7a3f28d26f58d7d81f7d3c8f42ed9431c611dc08015ed2eff58cd8b1433209c183cf92b36f5677ee9ab82a8b51a7ada62ff77e65382a2f3feea109cf654971edbddc56ec99dd6946df7bb770a5130c376a23497ea4549120da7c0d30af77e149319e7521d4dc92b9ab43c73e451d28bb9ef0afab0568b298f12496b2a214235302d76a5ee3caa5c7a8f700848e3cc5dbbe13c15f44919ad86e168a7273036228cf44ba15b528fb7e958cffd90e94d8a36f70bbfd4ad835625da2752675983d77ed65d9bf5d0c39d57e77d7375af33afdeb7154e2ad1f768f5296511a4c213a7637293f3d3ba5a6d1c3b88f7ce34b72885a2eb73c85f0370b654201fa4a39ce29e6be230a77c19efc76f169076c673ed10afb16920a471065dc6e6daa27caf5f7a904558353c84468a4f55d3ece76916523521a2073738a9079b77eb4f7c4796fa1affe66d0c3021e9fcc4036a267c0628fe1ba43f996745d56600081b2b27d349523d3904e03696f21d4435cbe55509b8333c844da9c6ea764f83df8abaf7f90bb3f73919a54c812fa535ff03917a496c79364f6dd419f30cf2304b72c46989a58b03281899dce28aeb0c8fba8114e916c0c67e8a8e9812818be1744d8b8c284c1206e0af0c25944c7217041bbbf2ff954edab822b309604e400602b93f3f85f7bc7fcfe0f1ee983507ecdf4c5f6b85fe3ef12c558b48a1f2ea5f24775348c170003ba2dea7d1df3123b421bc2e1277c02715f8b24e1ef3faa171c5f22ab8b328e4e30e8ea6834dea006242877d84a1cdf1bb588b621fc193bdde9b6f5d5ede45bcc632070f07c34b4c5db058e931b5b3ef790da36380184e1707917e457273aa1a8c4199cc17e93da82ff437f46f43346712bd4ff10e36eebfa85969ec816e45b15f7279b428af95f9f738f9049459f8839a4abbbc984a6c40422b539baf552732e7ffec436987eac86a3b9da388e02bda22ed6d62abea8a4abe16863896a802fe12e3cb53ba33c6bdfec6c620174617560cb6363b36b5a796de42265df0222c0bf4c9f4cd0f84f0be494ee5859dfa6734d17319fa9e747a9eae13108282f8794ae04c7fe54331fac1e7f00ec5dd7fb87cc00f5061fef6b959761c7a4005904d1dc30ac976eb76db7814e67426da976a3e330edf860f79764f1206049a25e81461e58e13e6d03cfc1cb4acd02786e38131308f910a80bd176c6c0254f5cccf21961f218abd53488765a87e58f13383235b84ace60ad274af2383d170e654ead37abf47fad338998643939541d303d3a4665467aab25d2f4a0de447b5419b8f74f8690757ecde82463043ac51d0a1d75343d6269954893eeeead18567c476d132691327cea3f89d07cf808afcdc424edb3f825f8d913e31824a9d8980bd1923fa0e90265b82bd665bdc95e1d3a0a75d9c635a619d0ec01b762009bc134f0f42866a5ce90cf5dc285f862d6895246b98b840c86adb17f7c4bcdb36357c9aee2992bf5d701c76f64b69d15e91d76d3f9adf28d6e5bed3d639b7e17acd25b4acd153e90e14ffcd1f4480622f5e66701f2427058d3a1a5b88c2265c402cff18e9f6e3bcd30e3762e9b2e1cc8d2930666c8df7368fd16fa9b04de9f82a9ba810a45b68066913536958bd7512660a4ff58822db8ed34aaa1995cc5664df02f29fb148906b995b76b275a97ca8bd3d31e6f74f7eed050d6bd8042c9a4dc2c2f2c4434bf2df8470f3b03dc6e71ede087ad607ab3945276218ddd9e75daf29ea767e4b88ff3bb2fc13b641d32a7a83968e151711a694594be3f4cd29a69d07e97c83f6ce8f846347a50796aae4e15ca75f9c2f3b1da858c94cb7df67731e9db4a12ccd6e96ca2494be964abd82bba2fc5594e1057f9e7693ac532c9de1471384eec8906ca6d3f1cbb3cd57c6f800306053c2ae1305255d270e9e4299e32e7640e1e868996f07520c1f5d8c82840e4d4ef2dd98a173a4cc23703559a30b57e8086a36f7baabba4159475b208cc6fedf9ec183a80f9a9b14489963e2ce0d87186aa575dd9d84c01de6307a5691e80b11af2a79823279c0fa2a65f66f8c15e9ab1132fdb619e69d0e90cabe218c9142cb1ab4254766a7768c6b7ac525ecea6af04fefcfc0da26f88d213651765f2af0456abd7952efef53a25cae71e68ce00fc138d82aa58c09109cb1", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) 21:45:59 executing program 1: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 21:45:59 executing program 2: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:45:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000500)={{0x0, 0x81}}) 21:45:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 21:45:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() getpgrp(r0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'hsr0\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x400) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) 21:45:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) gettid() gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 21:46:00 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x26}, 0x5e, r2}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) truncate(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1ff) socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x18040, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x4b4, 0x0, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0xf]}, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@mcast1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) mount$9p_unix(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 21:46:00 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4520c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000800", 0xa, 0x560}, {&(0x7f0000010300)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000120000002200000029", 0xd, 0x1000}, {0x0}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000011b00)="111fc0d901000000803a0900803a0900000000000600", 0x16, 0x9000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0xb000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}, {&(0x7f0000013c00)="8081000000180000dff4655fdff4655fdff4655f00000000000001001000000010000800000000000af301000400000000000000000000000200000009", 0x3d, 0x22100}, {&(0x7f0000013d00)="8081000000180000dff4655fdff4655fdff4655f00000000000001001000000010000800000000000af30100040000000000000000000000020000000b", 0x3d, 0x22180}], 0x0, &(0x7f0000014900)) accept4(0xffffffffffffffff, &(0x7f0000000180)=@caif, 0x0, 0x25ffaa9eaec35d4f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000380)=@caif=@util, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f0000000480)=""/56, 0x38}], 0x3, &(0x7f0000000500)=""/162, 0xa2}, 0x5}, {{&(0x7f00000005c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/83, 0x53}], 0x2}, 0xbf4c}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/115, 0x73}], 0x2, &(0x7f0000001840)=""/99, 0x63}, 0x8}, {{&(0x7f00000018c0)=@nl=@unspec, 0x80, &(0x7f0000001940)}, 0x4}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001980)=""/153, 0x99}, {&(0x7f0000001a40)=""/159, 0x9f}, {&(0x7f0000001b00)=""/56, 0x38}, {&(0x7f0000001b40)=""/22, 0x16}, {&(0x7f0000001b80)=""/83, 0x53}, {&(0x7f0000001c00)=""/66, 0x42}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/231, 0xe7}], 0x8}, 0x20000000}, {{&(0x7f0000001f00)=@alg, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)}, {&(0x7f0000001fc0)=""/81, 0x51}, {&(0x7f0000002040)=""/172, 0xac}, {&(0x7f0000002100)=""/206, 0xce}, {&(0x7f0000002200)=""/63, 0x3f}, {&(0x7f0000002240)=""/106, 0x6a}, {&(0x7f00000022c0)=""/202, 0xca}], 0x7, &(0x7f0000002440)=""/228, 0xe4}, 0x61b}], 0x6, 0x142, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x6d, 0x4}) open(&(0x7f0000000340)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x40, 0x1e) chdir(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 316.149186] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 21:46:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xb, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0xb, 0x9, 0x9, 0xfffffffffffffff4, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffff}, @generic={0x0, 0xa, 0xf, 0x7ff, 0x80000001}, @exit, @jmp={0x5, 0x0, 0x7, 0xa, 0x1, 0xfffffffffffffff4, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0x77, &(0x7f0000000200)=""/119, 0x40f00, 0x1, [], 0x0, 0x1e, r4, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1}, 0x10}, 0x78) dup3(r5, r6, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x486, 0x0, 0x80000021, 0x0, 0x4d0]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x48000, 0x0) dup2(r7, r2) [ 316.221163] Cannot find add_set index 0 as target [ 316.257566] Cannot find add_set index 0 as target 21:46:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x88000, 0x28) sendfile(r1, r0, 0x0, 0xf6c1) [ 316.434214] audit: type=1804 audit(1618263960.326:12): pid=10348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir002013544/syzkaller.9DmZMw/43/bus" dev="sda1" ino=13995 res=1 [ 316.448685] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 21:46:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x3, 0x46, 0x40, 0x0, 0x3, 0x40480, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x80000000}, 0x19408, 0x3, 0x101, 0x8, 0x101, 0x5, 0x3}, r1, 0xf, 0xffffffffffffffff, 0xa) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7e, 0x4, 0x3fd}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r2, &(0x7f0000000180), 0x0}, 0x20) [ 316.520066] audit: type=1804 audit(1618263960.396:13): pid=10352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir002013544/syzkaller.9DmZMw/43/bus" dev="sda1" ino=13995 res=1 21:46:00 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) copy_file_range(0xffffffffffffffff, &(0x7f0000000180)=0x20, r0, &(0x7f0000000500)=0x46d40000000000, 0x1f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3, 0xfe}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r2, 0x0, 0x0, 0x40800) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="326d9f420358358bd0c527b88e7262b978b92ac336f065a9ff62b4569d43524b503327736731eb66ccd61160a0a8714bac763c7c1bc8206200b977bfef829dba643be067ae61bd1f1238489a24bef31b6efdbe2766328d65a14d50f6d075", 0x5e, 0x40800, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@mpls_getnetconf={0x24, 0x52, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000540)={0x0, @adiantum}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057c40)={0x3, [], 0x3f, "46e020a9728d99"}) write(r1, &(0x7f0000001240)="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", 0xf13) 21:46:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="30005d9a24008b0d00"/20, @ANYRES32=r1, @ANYBLOB="000000d401ffffff00a7a014550001007462660004000200"], 0x30}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001100)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000004c0)={0x1, 0x0, @start={r5, 0x0, "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", "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"}, [0x5, 0xa25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8a, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601d5d9f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000800)={{r4}, 0x0, 0xe, @unused=[0x7fff, 0x0, 0x2, 0x7fff], @devid=r5}) bind(r3, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x4, 0x80, "6e74bf613153fcc9dd89b12fbcd1e2205022ff3628806f4b4a8944a3265e0b160aa04d2d35b493358a8504c652f86cc9af722dc1ea9ce37fa82418da18e9a6", 0x11}, 0x80) 21:46:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000001a00)="f1", 0x1}], 0x1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000008680)=[{&(0x7f0000008340)="c3c67c2dece9df406d0d6e58d5c6c6c9a7e13884c8bfd30dd4530b9dbdf99f30b16e8684ae3417465d96dcf4f73b0fd4d4a0a7a8bab8fdb4cd1210a985a5398e1a5c2339379033f1080fcfaa9100385bd47db604400bb0fe252144c17baec608a3e68f77f0b4e97dc8e4ded624ea807196a3eb30991513deb2e36b5edd5c3069e475fcb3373c0cd7f66a187df4cddb559312d6c1c6c767d99c0eb7f788047742", 0xa0}, {&(0x7f0000008400)="433cb5ce4af009fb6b185367b35bf99f21cb8a41c98b2b62ea6b6ea9e3380dfe8a9f5b8296f9d82617a87d4c0c7b832377cbe5c31ada7f3dbb7160da1b77c22e9e20f2de94fcd9a86e114843", 0x4c}, {&(0x7f0000001fc0)}, {&(0x7f0000008480)="724d932be97da3312f9431dadac9abfdf82a51d2f664629598fb6288f4ce5f0149ca28ce74295a35702a40a13da8212236051b7bb39361866419203c9884cd33529091c836a6d67fa9fd6369dd08036a5a5885956bf4975a59eac326a8b2a47e17845337beca7f18281ce6e2942c942fda415d2bf4a73953cd4e6b4cde2e2987e13da5d7c435ff547835e77d9809ecb54c71aebbcdb11b020983c6e9c23a1a1d4a8e68ee55efaeb7c79c091e310befc4d2479e1563a176f898719e4e62e0881011536bc501", 0xc5}, {&(0x7f0000008580)="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", 0xfd}], 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f00000004c0)=""/138, 0x8a}], 0x3, &(0x7f0000000240)=""/128, 0x80}, 0x80000001}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/174, 0xae}, {&(0x7f0000001680)=""/154, 0x9a}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000001740)=""/159, 0x9f}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000001800)=""/188, 0xbc}, {&(0x7f00000018c0)=""/80, 0x50}], 0xa, &(0x7f0000001a40)=""/74, 0x4a}, 0xff}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001ac0)=""/206, 0xce}, {&(0x7f0000000340)=""/44, 0x2c}, {&(0x7f0000001bc0)=""/127, 0x7f}, {&(0x7f0000001c40)=""/30, 0x1e}, {&(0x7f0000001c80)=""/81, 0x51}, {&(0x7f0000001d00)=""/95, 0x5f}, {&(0x7f0000001d80)=""/57, 0x39}], 0x7}, 0x2}, {{&(0x7f0000001e40)=@xdp, 0x80, &(0x7f00000062c0)=[{&(0x7f0000001ec0)=""/199, 0xc7}, {&(0x7f0000001fc0)}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/198, 0xc6}, {&(0x7f0000006140)=""/213, 0xd5}, {&(0x7f0000006240)=""/122, 0x7a}], 0x6, &(0x7f0000006340)=""/145, 0x91}, 0x7f}, {{&(0x7f0000006400)=@l2, 0x80, &(0x7f0000006680)=[{&(0x7f0000006480)=""/9, 0x9}, {&(0x7f00000064c0)=""/212, 0xd4}, {&(0x7f00000065c0)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f00000066c0)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006740)=""/208, 0xd0}, {&(0x7f0000006840)=""/49, 0x31}, {&(0x7f0000006880)=""/41, 0x29}], 0x3}, 0xffff8bf5}, {{0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000006900)=""/91, 0x5b}], 0x1, &(0x7f00000069c0)=""/247, 0xf7}, 0x3}, {{&(0x7f0000006ac0)=@qipcrtr, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006b40)=""/126, 0x7e}], 0x1}, 0x7}, {{&(0x7f0000006c00)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000008000)=[{&(0x7f0000006c80)=""/14, 0xe}, {&(0x7f0000006cc0)=""/69, 0x45}, {&(0x7f0000006d40)=""/4096, 0x1000}, {&(0x7f0000007d40)=""/174, 0xae}, {&(0x7f0000007e00)=""/133, 0x85}, {&(0x7f0000007ec0)=""/27, 0x1b}, {&(0x7f0000007f00)=""/69, 0x45}, {&(0x7f0000007f80)=""/123, 0x7b}], 0x8, &(0x7f0000008080)=""/11, 0xb}, 0xff}], 0x9, 0x2140, &(0x7f0000008300)) ftruncate(r2, 0x2007fff) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000008700)={0x420a, 0x0, 0x4, 0x100, 0x6, {}, {0x2, 0x0, 0x1, 0x3, 0x0, 0x0, "c48d6d22"}, 0x7fffffff, 0x1, @planes=&(0x7f0000001fc0)={0x1, 0x7ff, @userptr=0x4, 0x9}, 0x7, 0x0, r5}) write$UHID_INPUT(r4, &(0x7f0000000580), 0x10000005c) 21:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000680)='./file1\x00', 0xad, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9550f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f23", 0x95, 0x5c97}], 0x1000, &(0x7f0000000380)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe", 0xbe, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 21:46:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1000, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="3b3873e274212ca94299169ea0696ec08354910749dc49685d2ab660dae2bbb00e3007ab6ad9e7213d551d4a483b3abe7fa6e8aa35ef425567bde217bc6f2a39b87511489123c0f84fd02d65aa1a269ea6134ab32beb62f30854da1b25247a7d5e3643d1c4c5a4ffb3a08c1f8256aaf47d7c1ea98625a2f683ff0a9b381990413eb64143bc0639b9a41403e9adc6a66eb463c55e5392c9d32bd8bf64fe2c0cd7") ptrace$cont(0x1f, 0xffffffffffffffff, 0xad, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646027b2c66538d0fcc04770d68fa977ab6b68fe7ffdc571c17c78e15dd8ef7b82c0d1472caeafdfa863dd1d2434964ff9cce30e48910f0567914d6ffbcc729ef598c25f137350a5f11ca78652940eac7523f40ca20b767507500cb4150685cccd3b5191509b0dcc0f20bdb34c3ac9525903679399b4cb47c46b949c4bfb419fc9142ecd41245a65805fb88a71faba8af1ae9aa5983b47f99e2ce2a7175b1", 0xb0}], 0x4, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) ptrace$setregs(0xf, r1, 0x98a, &(0x7f0000000240)="581f4651abeca427964266d4d0ff6fdfe9c86573a4e2ddff700f0265ec57fe37e956db4259c115b904f30168476769daa967b7aab982d0a3cadabad0d93903858f8f7b24c267f8d147da018cd7f7a3323f61caf235b261be74cd95fc0278647a4d974c4472f1ce29505c8c54ef2a6be2873935b516c5c5aec52c4568c61396bbaec938400d5013d5f0c0078ce820704420186a3fcc30c842c600375e4281c42acac3f26ef8c229a8394b") ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) r2 = gettid() ptrace$cont(0x18, r2, 0x7, 0x800) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) tkill(r0, 0x2b) [ 316.972846] audit: type=1800 audit(1618263960.866:14): pid=10326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 21:46:00 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@errors_remount='errors=remount-ro'}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x202080, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@noextend='noextend'}, {@access_any='access=any'}, {@cache_none='cache=none'}, {@access_uid={'access'}}], [{@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, 'errors=remount-ro'}}, {@pcr={'pcr', 0x3d, 0x1}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'O+,'}}, {@fsname={'fsname', 0x3d, 'errors=remount-ro'}}, {@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}]}}) 21:46:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000001340)=""/123) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100)=0xff, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x80, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000340)=""/4096) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)="b36d5ff154e20da4ffa0ad59338e9925f39cd71348217e37aceddb7a0520bd05ceedb427681a73dbc18dbd0b05642818606a12e08a1d88a1ffdda95217c519691cad3acfeaca007f6420f745bab557d9159c43da821d4b2177c187b01c2f41a25b2409110548fbf3915f41d0dbacd8cea4e0bbd7a61b4ac81d0a01d334b7c9ec5bded59243ac38", 0x87}, {&(0x7f0000000280)="616652152a2da4783d5672bc33efa02d9a0d1c91913568e31a6a17847c0ccf221977a2f46b342ba6d2d35c4e9177ea1f55b4f31f1d3cc12229ea6ba849439fd5ca93498f92aa303316aa12bb04f09ad509c802acb4801c75cf1b6e579cd9a8f9fcddc272e3cd485c", 0x68}], 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 21:46:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x5, 0x4, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xe, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f00000018c0)={&(0x7f00000002c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000200)}, {0x0}], 0x3, &(0x7f00000013c0)=[{0x90, 0x119, 0x7, "1c02bc75a0a2bd0263f6a62cd8a0ffd449019bae12831ae8ab6559270f33b6fdefb5558bf6ccaeff9942b5a88a7e621c1e2064c59b0393d260f1d681d80fa6334b2a08667801081abbd521f49189964bdea60accf7e82902f08d400cfb5d6a2d54a78d72847b9c65b5f93fccb35a1ff5223e8b5221b01bac7910d6"}, {0x28, 0x6, 0x3ff, "310cf3c14a8dc2d8946821f5711ee59c931f8b"}, {0xc8, 0x116, 0x4, "fd1ec49f5ed10c6a5bfeef770707dcce6285fae3625dbcb41c93a186d4d53033af8c4bf02ce0fc2f427c9ae5a530ca1b8c6e83907fd377f33a0904db9fab3e408d76b545b35713ffcacce182a1f146c33e8e2af9ba088aaa7b0280c59afbb97a7b69455a190ec6c3afb40d37e8f95da63e33ee92ce13b614e4c83c3d4499b77c9d06eb02fe34a6302193ecbed7d47ff5c3233cea531fae9bcc1715331aeddbda962ecd5e61762de2a35c8893806926feb653"}, {0xb0, 0x0, 0x5, "29fb2cf7721df4842d8186e0d6e7e5e5964233047bb43e8b203614da23b6523aa3ae678914e9a97da9ce696fa18e1fd94f0faa5e29b9eaa28b1ed37607178bc57ab3bf3a99908bea65fe1f708cd6189e0716026b731da95d98608627248a92d1c58868d4c14364108b7509544001430942b7d39ee38ad456aa52c2b4a91f931768965e8d66b6c1c297ab94f2a2bea0f3fbe9cfa9187328e366e649636b3fc7"}, {0x40, 0x109, 0x1, "565332990c8431f420f95fe56aae5ab8d5e07d90dcec03f48486ba81fdd38a987c22eec99b0b9295fdb26a01724f7d1e"}, {0x10, 0x117, 0x401}, {0x30, 0x108, 0x8, "d2a9ba8f99ddf925748b3a162cb7ec5e234192ec40e662b902"}, {0xf0, 0x10a, 0x3ff, "f70c5faa2cb800e8fdf4074aab3145c6d7dca5140df846bb0e6fe15ba01cb070a3cfbfcb713b58ffbb7f342aa546f7d4611a472aae877b3da45cbf1938ff2e5ba04e89cab718583e65ae14a3f029c71e18ed2e7f7c29a7413d7399c01dee5d8d06ce37255a1937e2e8a823387b619d7031021677b6598ec07d449128945dbabdb431c3c7446a3faae54b1a60c2069bcdc7dd1286b57350a4625ab6ce01d8c6c0f8c9c89fa5ed0a6fc63b9359062454a8ec315bdb3bb40423f92bc29234bf9f1229058e535d0f705cf8ce76ab3ed33e3fe0b6b702d53211646150"}, {0xb8, 0x102, 0xfffffff7, "0562905097aeb4cd62350b0223533e8251fec5e1c524461c9f382a74d4f48716d1aa683bd1515ec9e19c65e0e20e5edfd3e8227beab2de1e2a2608ea13c7f934bb9412d223a2fb487bf7469e712e21419f1efb5b4412b593cc45ae280a0ece7c6b1fa0a17ffbe91564f7a17994d2b74c3df92e254b93abe5232d43d256794eb69103cbf790ad3d6f84777177af4ce1f4c389d9700881724825bfc72a1ca4a19589cf96d7090a0b"}, {0x70, 0x10f, 0x0, "dacc80fde92277c5720eea703babe63b9a752ff42c7c5669ad88045dda5314af414a710945d511dac33733c188062dfd69ad438d422a29934d05c9eac825fef101121b99c172940d7d57b3099a1ee81e957da3294a1f72d7e826e8889de113fa"}], 0x4c8}, 0x40000) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='cachefiles_unlink\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='{],:\x00') [ 317.207159] netlink: set zone limit has 8 unknown bytes 21:46:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0x3f, 0x3, &(0x7f0000000500)=[{&(0x7f0000000240)="eefde377f4362257c7de197634f666b41700dc5453e9779c28c6c07b3f23a1dc9be3fe052a3686ef40b79baa463813e252767fdb355a8240a803ca23d4d626a350c954c20e64cedced365678c7cc29e576e8a241115fb566c06aef49ee41d1042ffb2e66eba78725501acb54bd7f8a22793fb32f247cff0866256e81b3c2b7c50aabe951bac362c5042e6e7f55c0ead7dc02e8249a05c36611d2c93e1692e5eecadb1dfcffd1a6c39fbae97aab75f431138cfac96bb318d2e52e829db73e9b76d7e7d7c462c6028ede7a772366ce3afbb0144e1a952897a19a", 0xd9, 0x794e}, {&(0x7f0000000340)="806f92d0d92392587257", 0xa, 0x4}, {&(0x7f0000000400)="e67fd192f1d82c6f7e02aae8acbe797b8358d511d1212ca6e68fccfdf80fe9bfef29b3b609aff4230cc40a95d2d783709db195a7299af4330810fcba707642b162c38857a11eedbf7065b85a8fcdf298684a226d4210e7b5650c8e866b346c478a719dff06adf96c3301548c49bcff8fa3d69f85161fe2690c7e922759e59a0f35ea26fb1bad14e3502abb5590eac6ea286c9add6fee712e6843d43bdac657a8579d0bbe000c30f1388e33332e0a6783e9360423e0a32193c3f13a55a99248cf97c4c34c618e8f97e89bd8660da99787b3f1aab611196bf1ffcb47f633357ba22806", 0xe2, 0x8001}], 0x2, &(0x7f0000000580)={[{@inline_data='inline_data'}, {@noacl='noacl'}, {@inline_dentry='inline_dentry'}, {@background_gc_on='background_gc=on'}, {@data_flush='data_flush'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000006c0)=0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f000012b000/0x2000)=nil, &(0x7f00004ee000/0x3000)=nil, &(0x7f000006d000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000008c000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000178000/0x1000)=nil, &(0x7f000039c000/0x1000)=nil, &(0x7f0000426000/0x3000)=nil, &(0x7f00006da000/0x3000)=nil, &(0x7f0000160000/0x3000)=nil, &(0x7f0000000180)="c36026b27ab5bbdf0de854d5d356cf59e2ed1e8062e6f1d1fb7a4040ad3ec62033582dd117e5006d71fa9271ba", 0x2d, r1}, 0x68) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x4b, &(0x7f0000000200)=ANY=[], 0x78) r3 = socket(0x11, 0x800000003, 0x0) r4 = signalfd(r2, &(0x7f0000000380)={[0x7]}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="eb010000", @ANYRES16=r7, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg$inet6(r2, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r9}}}], 0x28}}], 0x1, 0x0) [ 317.318434] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 317.338745] FAT-fs (loop3): Directory bread(block 6) failed 21:46:01 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) [ 317.370903] tmpfs: Bad value 'within_sizeH' for mount option 'huge' [ 317.391708] new mount options do not match the existing superblock, will be ignored 21:46:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3}}]}) chdir(&(0x7f00000000c0)='./file0\x00') 21:46:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'veth1_virt_wifi\x00'}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008011) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x33e7, 0x0, 0x5, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2108a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xb, 0x0, 0xdfffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc382583cbbc2238d) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0xfe50}, 0x40054) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 317.483111] IPv6: sit1: Disabled Multicast RS [ 317.517155] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 317.537952] new mount options do not match the existing superblock, will be ignored [ 317.553538] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.560810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 21:46:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x0, 0xff}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008da000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f320f3066baf80cb84a02f48fef66bafc0c66ed2ed8ddc74424008fc4bd87c7442402c43a727fae73ae732406000000000f011424f30f090f013a36c9c4c18d72d6830f06ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:46:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x10250}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0xcd18, {0x0}, {}, 0x694, 0xae0000000}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x0, 0x1, 0xc3, 0x0, 0x100000089, 0x60, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x90, 0x9, 0xfffff800, 0x5, 0x2, 0x100, 0x3}, r0, 0xf, r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x0, 0x3, {0xa, 0x4e23, 0x5, @private1, 0x2}}}, 0x3a) getpeername$l2tp(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, @in={0x2, 0x4e23, @private=0xa010100}, @in6={0xa, 0x4e21, 0x10001, @loopback, 0x2}, @in6={0xa, 0x4e21, 0xfffffffb, @ipv4={[], [], @multicast2}, 0x5}], 0x58) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2, {0xa, 0x0, 0x2, @remote}}}, 0x3a) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r7, 0xf501, 0x0) sendmmsg(r4, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) [ 317.613545] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.615363] EXT4-fs (loop2): Invalid want_extra_isize 3 [ 317.647349] syz-executor.5 (10414) used greatest stack depth: 23664 bytes left [ 317.674165] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 317.696729] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.746893] EXT4-fs (loop2): Invalid want_extra_isize 3 21:46:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f00000004c0)=0x20) 21:46:01 executing program 3: bind$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x48) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000200)) fgetxattr(r3, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)=""/206, 0xce) [ 317.775212] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 21:46:01 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaab81, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0/../file0\x00', 0x400000, 0x0) r0 = open(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x3) getpid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x6, 0x2, 0x0, 0xff, 0x0, 0x6, 0x6082, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8001}, 0x4010, 0x0, 0x3940, 0x1, 0x0, 0x800, 0x37b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) pipe2(&(0x7f0000000180), 0x84800) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c, 0x80000) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @remote, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) perf_event_open(&(0x7f0000001280)={0x2, 0x70, 0x20, 0x7, 0x80, 0x2, 0x0, 0x6, 0x8000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0x8, 0x2}, 0x2304, 0x80000000, 0x84, 0x5, 0xffffffff7fffffff, 0xffff, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xf5}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r4, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000180)={0x1d3}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f0000000280)={{r5}, "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"}) [ 317.830064] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.868743] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 21:46:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a3b41ed6d18ee3fd4db4415da0be7c295f608faf24e35c7a5a5778251378858f719447709bbcf2cf0c72eb02b5ef56d8b3756a949b3632fd167f2ad88d028b87bfe445bcb792dee34e61b10cfe29eda29ee0825c58e34f6d642a8dec736789f710a366bb55d94aec6b78bc173ce920d440fafe789f4837fde22f3c8b26fc1fc8b21ae717e378965e0228512aa319d0d017cc667898104c799d1db3108ad5452feda8d6b7a30d", 0xa6}, {&(0x7f0000000340)="20816ed73ffa91c394923ba74cce5a223c5ecb440f4a2b51d3eb54a19fc0fdedb17ac9f31f6892f8b8d46fe73a010cc4e7ec451fa8655e7ed120ed5eb365dbbe0f158ed6678202fea6918988c07d979261b6f1c75ec95ba03d2308dd98cc2471b5ff9374e1a6984c7168fe9e946ab9dcece96e77f7c21a1e6e7720e1a830633d3f090bfcdcbdb6e844a3d1a1cc294807569c34690a7b94e8905d4e413ccf702febcb36d78a4df2", 0xa7}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/187, 0xbb}, {&(0x7f0000000600)=""/223, 0xdf}, {&(0x7f0000000700)=""/249, 0xf9}], 0x3}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/192, 0xc0}, {&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000000a00)=""/105, 0x69}, {&(0x7f0000000a80)=""/114, 0x72}, {&(0x7f0000000b00)=""/86, 0x56}, {&(0x7f0000000080)=""/30, 0x1e}], 0x6, 0x0, 0x80000001) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) [ 318.026038] audit: type=1800 audit(1618263961.916:15): pid=10507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=13972 res=0 [ 318.138861] audit: type=1804 audit(1618263962.016:16): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 21:46:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x9, 0x80, 0x8, 0x0, 0x0, 0x180, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x92d}, 0x80, 0x6, 0x20, 0x2, 0x4, 0x5, 0x1}, 0x0, 0xd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xff, 0x1, 0x5, 0x8f, 0x0, 0x4, 0x20000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x108, 0x3444, 0xffff8000, 0x2, 0x2, 0x5, 0x1}, 0x0, 0x4, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0xe6, 0x5, {0xffffffffffffffff}, {0xee00}, 0x2, 0xd50}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x101040, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xf6, 0x0, 0x8, 0x6, 0x0, 0x0, 0x4db2, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200, 0x200, 0x8, 0x4, 0x9, 0x80000001, 0xf483}, r2, 0xc, r3, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x5}]}}, &(0x7f00000000c0)=""/158, 0x26, 0x9e, 0x1}, 0x20) 21:46:02 executing program 4: open(&(0x7f0000002c80)='./bus/file0\x00', 0x12200, 0x40) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="667563cc66feac48c0fd5a01ce0800000000000000743d7c3f86725f752c18246a83d62ba8f4d88e53b295896a1e2c1ac7a4ff9c0bfc194aa582b00048bd79c383e57ce19096805a67fb4f84815cc79d8f7ad1442b18ae766196bcd77af8c3c341b1f81dafa945c4000000000000000000"]) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000800)=""/126, 0x7e}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/224, 0xe0}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f00000005c0)=""/15, 0xf}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/88, 0x58}, {&(0x7f0000002a00)=""/229, 0xe5}], 0x9, &(0x7f0000002bc0)=""/142, 0x8e}, 0x10000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1017010007002e2f66696c6531"], 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a8ae049a8cd87660bdc2dda4433b53afc8c43c97c7591181fb8e3ec508ba22ef9c90a139c657bd4f6d4b889a1668bb1776f64aeab25f418e09289ad0c40bafb17b8864449afa5b27fbcf5b279bcf78fd4f57a82c64983fe42d18d2867850e3df5e48bdf82532719eb53d973318de7"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x10) ptrace$cont(0xe, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x0, 0x82, 0xce, 0x63, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x1, 0xffff, 0x8, 0x9, 0x60000, 0x4}, 0x0, 0x10000000000008, 0xffffffffffffffff, 0xb) [ 318.188843] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.194499] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.310346] audit: type=1804 audit(1618263962.016:17): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 21:46:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)=':[[[:@\'\x00'}, 0x30) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0xfffffffe}, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@pptp, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000240)}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/187, 0xbb}, {&(0x7f0000000500)=""/17, 0x11}, {&(0x7f0000000540)=""/60, 0x3c}, {&(0x7f0000000580)=""/3, 0x3}], 0x7, &(0x7f0000000640)=""/141, 0x8d}, 0x40010000) [ 318.567604] tmpfs: Bad mount option *I͇f -D3:C|uP. [ 318.567604] e{Ըfwod% @DIyzIBэ(g [ 318.595910] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:46:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24008010) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x402002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001380)={'veth1_to_batadv\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x4, {0xa, 0x4e22, 0x105, @private0}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000400)=""/212, 0x46}, {&(0x7f0000000500)=""/17, 0x11}, {&(0x7f0000000880)=""/206, 0xc8}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/29, 0x1d}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x8, &(0x7f0000000700)=""/245, 0xf5}, 0x10000) r2 = socket$kcm(0x11, 0x2, 0x300) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x42, &(0x7f0000000000)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000c00)=ANY=[@ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xbe, &(0x7f00000013c0)=""/190, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) gettid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e020a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$inet(r4, &(0x7f0000001500)={&(0x7f0000000180)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}, 0x24000804) recvmsg$kcm(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000001b00)=""/4103, 0x1007}], 0x2, &(0x7f00000002c0)=""/150, 0x96}, 0x2000) [ 318.862291] audit: type=1804 audit(1618263962.756:18): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 [ 318.931247] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:46:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ff65f277bbb7094591de744d05c6", @ANYRES32=r2, @ANYBLOB="c300000000ffffffff0000000009000800"/27], 0x38}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', r2, 0x10, 0x7, 0x9, 0x10001, {{0x17, 0x4, 0x3, 0x10, 0x5c, 0x65, 0x0, 0x2, 0x2f, 0x0, @multicast1, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x14, 0x49, 0x3, 0x9, [{@remote, 0x322}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp={0x44, 0x28, 0x46, 0x0, 0x9, [0x40, 0x5, 0x6, 0x5, 0x0, 0x5, 0x8001, 0x5, 0x52cf]}, @timestamp_addr={0x44, 0xc, 0xf9, 0x1, 0x0, [{@loopback, 0xffffffe1}]}]}}}}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'ip6gre0\x00', r5, 0x2f, 0x12, 0x20, 0x40, 0x4d, @private2, @mcast2, 0x40, 0x7, 0x5, 0x5}}) r7 = socket(0x22, 0xa, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48001000050708a676250000000000000000f6b7337f9e4c7ce0a9d88d3b0b6663d2281c09c2a679e01c51ef59aba3d08eee168329cfbfd361fea29b34444cc30f86494d1980bee3b6bb5ed62348ba2fce18a323169b", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@mpls_newroute={0x30, 0x18, 0x100, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x80, 0x14, 0x81, 0xfd, 0x0, 0xfe, 0xb, 0x1000}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_MULTIPATH={0xc, 0x9, {0xd14, 0x20, 0x9, r8}}]}, 0x30}}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=@ipv6_getaddr={0x34, 0x16, 0x20, 0x70bd2a, 0x25dfdbfc, {0xa, 0x1, 0xd0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x6c3}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x44004}, 0x2020000) [ 318.997355] audit: type=1804 audit(1618263962.786:19): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 [ 319.048950] overlayfs: maximum fs stacking depth exceeded [ 319.084878] overlayfs: filesystem on './bus' not supported as upperdir [ 319.094287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.121890] tmpfs: Bad mount option *I͇f -D3:C|uP. [ 319.121890] e{Ըfwod% @DIyzIBэ(g [ 319.160818] audit: type=1804 audit(1618263962.816:20): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 [ 319.186447] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.232636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.283050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.315668] audit: type=1804 audit(1618263962.816:21): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir110817808/syzkaller.sOdIFX/40/file0" dev="sda1" ino=13972 res=1 [ 319.341048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.364764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:46:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f0000000040)=@ctrl_frame=@rts={{}, {0x5}, @device_b}, 0x10) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 21:46:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000001c0099482dbd7000fcdbdf2533480003006c7a6a680000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000010000a00000000002dbd7000"/108], 0x6c}, 0x1, 0x0, 0x0, 0x4840}, 0x8000) 21:46:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x14) 21:46:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) sendmsg$nl_route_sched(r0, 0x0, 0x4850) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48001000050708a676250000000000000000f6b7337f9e4c7ce0a9d88d3b0b6663d2281c09c2a679e01c51ef59aba3d08eee168329cfbfd361fea29b34444cc30f86494d1980bee3b6bb5ed62348ba2fce18a323169b", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@newtclass={0x70, 0x28, 0x420, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffff}, {0xf, 0xffe9}, {0x2, 0x3}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x4}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6, 0x5, {0x1f, 0x2}}, @TCA_RATE={0x6, 0x5, {0x9}}, @TCA_RATE={0x6, 0x5, {0xc2, 0x21}}, @tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_RATE={0x6, 0x5, {0x8, 0x9}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048880}, 0x4000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x9, @remote, 0x2}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x80000000, @remote}, @in={0x2, 0x4e21, @multicast2}], 0x58) 21:46:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1f8003, 0x0, [0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56704fa5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x602403, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000080)={0x8, 0x0, 0x8}) [ 319.748154] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.762552] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:46:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcce) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5cd5202e93a7fb7874f530b48d53a5fc301b1b5fe074c753ed93a88e282f"], 0xc) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r2, &(0x7f0000000100)=0x4, 0x101) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x6, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 319.796555] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 21:46:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@private=0xa010101, @broadcast}, 0x8) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x3f) ioctl$TIOCSIG(r0, 0x40045436, 0x1e) r4 = accept4$rose(r2, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) sendmmsg$sock(r4, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002200)="e69cb8596f7f90", 0x7}, {&(0x7f0000002240)="7453738581dbecad08dc8a062bdd02a82edbb5fdeca623f38f", 0x19}], 0x2}}, {{&(0x7f00000023c0)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002440)="af23571bee27c31d70391670bf489e6c69a6125ed028a9b01dc7e0bdc20298bf668f907592dbebd3de503d0da700e40e0fad9f88393d449aa847bee4441ca64ff1a0f83b5333b7f84b7def5cfb9507b905b9bae511711125cd38c75b8bd8a40b67b621f99f2277e7f2e2b0d8563a1741348ed64777ae57e289a0f4706ca521d6404f2b67dd28d5947bbeaae9067d13a4cf4e293542a450792341a355547fe731ea3f219478d7ee5d56ae818838343f7567257b466691a6c7391c495acec00ef0e27e0768c9d4511a83a8801cc4582743a787c1ba59beed4e403c0e01ec28610e1ecc72623be3a2c0ccdff2d7c6babd597ce41c615887", 0xf6}, {&(0x7f0000002540)="758a60051e7a2dd9605a1514a19ff8ea8c59ef4dc10b2b3190d639f783cc68b5ded913ab5b518ba7bffe95591b79bf1d0082c064dc29895ddb8d9588", 0x3c}, {&(0x7f0000002580)="cef5ec89ce087a9143b21c8f1b4e438a20920c3f12ea6e1c57d83db094c2b248b9ffb363b06e1b8895f267c2c19c773c03cfe1f63741d591b18aa9b112b8d15969d1aeb6fd5fa96b9336a2867f82f697e79190d7f492282be07bf0df0eb172ddef9475c53458ed96e2403c4489ff317eb726493d0f6226edf9aebf23bcd559352ce8d5a72864a2f211fa8474481daaf2bd07f455fcb7cf9e5601ca8b274626aa86b4776eee1ed965b2118e79a8bc38163756bc4033a793fefd4911684d59ff57fd8671cd3576338c", 0xc8}], 0x3, &(0x7f00000026c0)=[@mark={{0x14, 0x1, 0x24, 0xe5fb}}, @timestamping={{0x14, 0x1, 0x25, 0xee}}], 0x30}}, {{&(0x7f0000002700)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002780)}, {&(0x7f00000027c0)="82107ab2d40892e2031b61ad954780d1d6953ba99422cfdf3e033270a6b5a02ce450", 0x22}], 0x2, &(0x7f0000002840)=[@txtime={{0x18, 0x1, 0x3d, 0x241a}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffdf}}], 0x30}}, {{&(0x7f0000002880)=@tipc=@name={0x1e, 0x2, 0x1, {{0x40, 0x3}, 0x2}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000002900)="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", 0x1000}], 0x1}}, {{&(0x7f0000003940)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000004e00)=[{&(0x7f00000039c0)="8b39d0deeee039e5106bde9351642377fa014476a9fa064ab63ecc85451ce60250cde7f61fa7080433f03155b0e11313093d8b07ed21ad873da24d3d0f5c0a95669d93135629c520c9746b5cef7990593456c73cc3ee6eef6b0659c7ac1f9062757fed8ebba22492069ad8ad981401f7dbd35049ee35635236793df22c", 0x7d}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000004a40)="34e86e026feb020d811dae4e32361321bb07ad68aacc7a0c35ce741f19be9d85d0f95117770e928c79364004d61199bd8879eee57f3ae0859ed87853a21bd64f0ed1faa802596566b0195129067e32deb458ce3a5ff0e6c4d85bb43d28b72d36d08ab074a32d848d03d8edfa3295c18b84c967c7e9026068000c27f8ce10c1d2f24b0f1aeb44212f9e149d6471fcca9477251d8b8afa96553de71ffd3defe2acde1854d391bdc00dfc3441bf4dced443687790cd93ef1cfc26cca148568a5430f35e8163104cc8108e80dc40202d97b0bbe2806f8f95aaa4f921571c30b2c81ffb9cb78b8a764d15", 0xe8}, {&(0x7f0000004b40)="3531a6bd51aef3e64301", 0xa}, {&(0x7f0000004b80)="098605aeff95d167cead42cd8faa70615a8e39822b6191ee4b2633bc346aabe36a2ed12f17c40dd5f41a15e895cda339736b000844843c407980746ed279426edfba34010b862b27dcf1396293214bc9b860b8d20fa04a4ba2f4894164cd02ee64568ff35554a72b0af78812f5a5d3f867d1d0957bb37288bbcda706290617dce5b7683f3d77c2245a8a2ef05c0812501268c928f1cb157f2d40b30a5b3a97cec5d5cbc1f06057794b2eb10e281ad3b6c9f4c127cf9179fe82972832111cb400c57ee6920b7001c224c75c6412f78e8f698fd1e633c2963c6de42ad2487f281bee5143fe91f4cedb76ed004b163fbb98", 0xf0}, {&(0x7f0000004c80)="3b2a385fef15a7241bcb93b9e40e47578af267a0739f7ee366ece31c7ce954a3f684e9ed3c7966d7dbc7bedf6987a0a9acaa25ed93845d36d2e2ef3cfe376e6097cb67d18244d7e946e24d", 0x4b}, {&(0x7f0000004d00)="e5f79e4c90657026034e0bdda02e94f184bf0f8dd778eccf28b6284824052545df93ac3145887e3311f6f92d66da840b13a4c12969766232b85f32df70b208c7dcf0ea53183943810ce51e15bc93901326bb3e50d7344b9e4870ad2b3d8eb0288abc6b43c71b235128e9b563c1a148e716fed13f223f0cd2196811ff0fdfac117d32e9defcc74a89320ccc6096aab7d8b3791928ccfb868c8c8f456673608e9c9188a0f7f59488877dfe16176aafc6308bb6b4fb5c88460194788b46ac95f880458c892a0de53d086a7ab5d98ba0b6194f06a558c7ab09ea304b765509e042498a9cf981d919", 0xe6}], 0x7, &(0x7f0000004e80)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x48}}, {{0x0, 0x0, &(0x7f00000053c0)=[{&(0x7f0000004f80)="630c474fa66b91381af732bfa45e3e469a11f6", 0x13}, {&(0x7f0000004fc0)="855fb47e61be0dc233d4a566ce2a63d94a44b3dc43bb86373e6a7d48a1f5ff82a92574c7e4356e8f58b2c4f67ab797572a724b4827c6c47cfe113cd7aa03ce76074711e05ccb0c8e13bd17db694d8266af059e760a5426e64e49035a2c5eb7d208477ee213ad9c50858217303936d277728f6e40f2b690ebf15610ba7dec4e79c372f766b97a6c0c75c2c93a885950af38749bfb4da61552d5d374b3a2a1a51a635eed426c5b1ba40b67d5319c8cd18d8b653400e212155989", 0xb9}, {&(0x7f0000005080)}], 0x3, &(0x7f0000005440)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x60}}], 0x6, 0x0) 21:46:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket(0x8, 0x809, 0x200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private0, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}]}, 0x40}}, 0x0) [ 319.890820] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 319.923833] wlan1: authenticate with 08:02:11:00:00:00 [ 319.930674] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 320.068811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:46:04 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000180)=[0xfffffffe, 0x8e], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) close(r0) getpid() ptrace$setregs(0xd, 0x0, 0xf96, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x169, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0xfb, 0x9, 0x5, 0x0, 0x8, 0x62, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x308, 0x7, 0x2, 0x2, 0x3e00, 0x200, 0x7ff}, 0x0, 0x2, r1, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@empty, 0x4e24, 0x0, 0x4e21, 0x1, 0xa, 0x20, 0x80, 0x0, 0x0, 0xee00}, {0x4, 0x8, 0x0, 0x7ff, 0x9, 0x0, 0x2}, {0x3, 0x80, 0x5, 0x4}, 0x3, 0x6e6bb5, 0x0, 0x0, 0x0, 0x3}, {{@in=@empty, 0x4d5}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x2, 0x6, 0x6, 0x8}}, 0xe8) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfea7) 21:46:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="05000000100012533c0289e7a2773ef58f", @ANYBLOB="fa48ee6dab62a32c88b64f5b1aab8e2e01a37689ed2fa0ab32b53659adb978bd2001a225193a99fda0b33f312c4b8dd4e76de94a9234f797613b20c7c2532491c5881aeab86c8066dbadef0339835068d522e9afcdec8517873b428f41f1e9f540abf876b21870154b67881f554f7fa969870ad3bf1bea10702d13031f0196aec20d942a87", @ANYRESDEC, @ANYRES64=r1], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) openat$cgroup_ro(r2, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x5}, 0x8f5af972ebaafb5c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) close(r1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x3f, 0xdd, 0xc, 0x0, 0x0, 0xd5d1, 0x48194, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xfb, 0x6c}, 0x18900, 0x3, 0x3ff, 0x9, 0x18, 0xfffffffe, 0x200}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x6, 0x0, 0x81, 0x6, 0x0, 0x4, 0x4000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffd}, 0x1140, 0x4ea, 0x3771, 0x6, 0x8, 0x200, 0xc000}, 0x0, 0x11, r4, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x3, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x74c, 0x1, @perf_config_ext={0x45, 0x1}, 0x10000, 0x4, 0x78cc, 0x0, 0xffff, 0x8}, r5, 0xc, r6, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 320.212147] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) 21:46:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028008000100", @ANYRES32=r6, @ANYBLOB="d2a0b21232a841acb15956e115c0370af6f257bfd4854d482a6f510dbca474ff0004d2e038beab568b7d85a08078b6d0fe1e8fb9b0abd969a602a75be69cac2f423dd8e954"], 0x3c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = socket(0x22, 0xa, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48001000050708a676250000000000000000f6b7337f9e4c7ce0a9d88d3b0b6663d2281c09c2a679e01c51ef59aba3d08eee168329cfbfd361fea29b34444cc30f86494d1980bee3b6bb5ed62348ba2fce18a323169b", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getchain={0x64, 0x66, 0x800, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x5, 0xffff}, {0x2, 0xb}, {0x8, 0xfff1}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x696f}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x401}, {0x8, 0xb, 0x7}, {0x8}, {0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4001) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 21:46:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x1a041, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000640)={[0x8000000004]}, 0xfffffe9e) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000680)={0x5000, &(0x7f0000000600), 0x1, r3, 0x9}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/228, 0xe4}, {&(0x7f0000000280)=""/14, 0xe}], 0x2, 0xda0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000006c0)=r4, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffff0001, 0x200000) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x2710, 0x2, 0xd000, 0x2000, &(0x7f000038c000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r7, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b76020000402bec0ba41f0100003a40c8a4020000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000500)={[0x2, 0x100, 0xffffffff, 0x2, 0xa9, 0x95, 0xaac, 0xffffffff, 0x8, 0x1, 0x3, 0x0, 0x80, 0x80, 0x3], 0x3000, 0x416}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000700)={"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"}) [ 320.421978] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 320.550469] ------------[ cut here ]------------ [ 320.556371] WARNING: CPU: 0 PID: 10623 at net/wireless/sme.c:533 cfg80211_connect.cold+0x47/0x6c [ 320.565325] Kernel panic - not syncing: panic_on_warn set ... [ 320.565325] [ 320.572716] CPU: 0 PID: 10623 Comm: syz-executor.1 Not tainted 4.19.186-syzkaller #0 [ 320.580648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.590011] Call Trace: [ 320.592617] dump_stack+0x1fc/0x2ef [ 320.596264] panic+0x26a/0x50e [ 320.599478] ? __warn_printk+0xf3/0xf3 [ 320.603386] ? cfg80211_connect.cold+0x47/0x6c [ 320.607981] ? __probe_kernel_read+0x130/0x1b0 [ 320.612594] ? __warn.cold+0x5/0x5a [ 320.616234] ? cfg80211_connect.cold+0x47/0x6c [ 320.620822] __warn.cold+0x20/0x5a [ 320.624363] ? cfg80211_connect.cold+0x47/0x6c [ 320.628959] report_bug+0x262/0x2b0 [ 320.632592] do_error_trap+0x1d7/0x310 [ 320.636480] ? math_error+0x310/0x310 [ 320.640298] ? __irq_work_queue_local+0x101/0x160 [ 320.645140] ? irq_work_queue+0x29/0x80 [ 320.649126] ? error_entry+0x72/0xd0 [ 320.652843] ? trace_hardirqs_off_caller+0x6e/0x210 [ 320.657862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.662726] invalid_op+0x14/0x20 [ 320.666176] RIP: 0010:cfg80211_connect.cold+0x47/0x6c [ 320.671361] Code: 48 c7 c7 e0 30 66 89 e8 54 79 df ff 0f 0b 41 bc ea ff ff ff e9 14 d2 77 ff e8 dd 90 4f f9 48 c7 c7 e0 30 66 89 e8 36 79 df ff <0f> 0b 41 bc 8d ff ff ff e9 b3 d8 77 ff e8 bf 90 4f f9 48 c7 c7 e0 [ 320.690256] RSP: 0018:ffff888036e87370 EFLAGS: 00010286 [ 320.696013] RAX: 0000000000000024 RBX: 0000000000000000 RCX: 0000000000000000 [ 320.703275] RDX: 000000000000a88d RSI: ffffffff814dddb1 RDI: ffffed1006dd0e60 [ 320.710544] RBP: ffff88803b0eaa90 R08: 0000000000000024 R09: 0000000000000000 [ 320.717808] R10: 0000000000000005 R11: 0000000000000000 R12: ffff888036e87508 [ 320.725072] R13: ffffffff89675b60 R14: ffff88803b0eaab8 R15: 0000000000000006 [ 320.732367] ? vprintk_func+0x81/0x180 [ 320.736275] ? mark_held_locks+0xf0/0xf0 [ 320.740332] ? _raw_spin_unlock_irq+0x24/0x80 [ 320.744824] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 320.749419] ? __cfg80211_disconnected+0x1920/0x1920 [ 320.754518] ? memset+0x20/0x40 [ 320.757793] ? nl80211_crypto_settings+0x54c/0xc00 [ 320.762804] ? ieee80211_get_channel+0x12d/0x1a0 [ 320.767559] nl80211_connect+0x1672/0x2010 [ 320.771796] ? nl80211_join_ibss+0x1300/0x1300 [ 320.776380] ? lock_acquire+0x170/0x3c0 [ 320.780354] ? __mutex_lock+0x2d8/0x1260 [ 320.784453] ? nl80211_pre_doit+0xa2/0x620 [ 320.788683] ? __cfg80211_rdev_from_attrs+0x700/0x700 [ 320.793873] genl_family_rcv_msg+0x642/0xc40 [ 320.798283] ? genl_rcv+0x40/0x40 [ 320.801732] ? genl_rcv_msg+0x12f/0x160 [ 320.805702] ? __mutex_add_waiter+0x160/0x160 [ 320.810202] ? __radix_tree_lookup+0x216/0x370 [ 320.814788] genl_rcv_msg+0xbf/0x160 [ 320.818499] netlink_rcv_skb+0x160/0x440 [ 320.822577] ? genl_family_rcv_msg+0xc40/0xc40 [ 320.827165] ? netlink_ack+0xae0/0xae0 [ 320.831051] ? genl_rcv+0x15/0x40 [ 320.834507] genl_rcv+0x24/0x40 [ 320.837782] netlink_unicast+0x4d5/0x690 [ 320.841842] ? netlink_sendskb+0x110/0x110 [ 320.846074] ? _copy_from_iter_full+0x229/0x7c0 [ 320.850750] ? __phys_addr_symbol+0x2c/0x70 [ 320.855084] ? __check_object_size+0x17b/0x3e0 [ 320.859668] netlink_sendmsg+0x6bb/0xc40 [ 320.863736] ? aa_af_perm+0x230/0x230 [ 320.867547] ? nlmsg_notify+0x1a0/0x1a0 [ 320.871517] ? kernel_recvmsg+0x220/0x220 [ 320.875673] ? nlmsg_notify+0x1a0/0x1a0 [ 320.879656] sock_sendmsg+0xc3/0x120 [ 320.883371] ___sys_sendmsg+0x7bb/0x8e0 [ 320.887342] ? lock_acquire+0x170/0x3c0 [ 320.891313] ? copy_msghdr_from_user+0x440/0x440 [ 320.896080] ? __fget+0x32f/0x510 [ 320.899531] ? lock_downgrade+0x720/0x720 [ 320.903676] ? check_preemption_disabled+0x41/0x280 [ 320.908711] ? check_preemption_disabled+0x41/0x280 [ 320.913728] ? __fget+0x356/0x510 [ 320.917181] ? do_dup2+0x450/0x450 [ 320.920714] ? debug_object_active_state+0x254/0x330 [ 320.925832] ? debug_object_init_on_stack+0x20/0x20 [ 320.930843] ? __fdget+0x1d0/0x230 [ 320.934386] __x64_sys_sendmsg+0x132/0x220 [ 320.938615] ? __sys_sendmsg+0x1b0/0x1b0 [ 320.942678] ? __se_sys_futex+0x298/0x3b0 [ 320.946846] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 320.952214] ? trace_hardirqs_off_caller+0x6e/0x210 [ 320.957234] ? do_syscall_64+0x21/0x620 [ 320.961317] do_syscall_64+0xf9/0x620 [ 320.965124] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.970311] RIP: 0033:0x466459 [ 320.973506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 320.992418] RSP: 002b:00007f9861b81188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.000126] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466459 [ 321.007389] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 321.014651] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 321.021911] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 321.029174] R13: 00007fff99146aef R14: 00007f9861b81300 R15: 0000000000022000 [ 321.037112] Kernel Offset: disabled [ 321.040787] Rebooting in 86400 seconds..