[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2021/04/14 03:26:57 fuzzer started 2021/04/14 03:26:57 dialing manager at 10.128.0.163:35727 2021/04/14 03:26:57 syscalls: 3408 2021/04/14 03:26:57 code coverage: enabled 2021/04/14 03:26:57 comparison tracing: enabled 2021/04/14 03:26:57 extra coverage: extra coverage is not supported by the kernel 2021/04/14 03:26:57 setuid sandbox: enabled 2021/04/14 03:26:57 namespace sandbox: enabled 2021/04/14 03:26:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/14 03:26:57 fault injection: enabled 2021/04/14 03:26:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 03:26:57 net packet injection: enabled 2021/04/14 03:26:57 net device setup: enabled 2021/04/14 03:26:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 03:26:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 03:26:57 USB emulation: /dev/raw-gadget does not exist 2021/04/14 03:26:57 hci packet injection: enabled 2021/04/14 03:26:57 wifi device emulation: enabled 2021/04/14 03:26:57 802.15.4 emulation: enabled 2021/04/14 03:26:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/14 03:26:58 fetching corpus: 50, signal 45288/49150 (executing program) 2021/04/14 03:26:58 fetching corpus: 100, signal 89030/94642 (executing program) 2021/04/14 03:26:58 fetching corpus: 150, signal 116465/123818 (executing program) 2021/04/14 03:26:58 fetching corpus: 200, signal 135158/144182 (executing program) 2021/04/14 03:26:59 fetching corpus: 250, signal 156083/166715 (executing program) 2021/04/14 03:26:59 fetching corpus: 300, signal 169037/181331 (executing program) 2021/04/14 03:26:59 fetching corpus: 350, signal 181391/195262 (executing program) 2021/04/14 03:26:59 fetching corpus: 400, signal 198083/213435 (executing program) 2021/04/14 03:26:59 fetching corpus: 450, signal 208638/225537 (executing program) 2021/04/14 03:27:00 fetching corpus: 500, signal 219570/238002 (executing program) 2021/04/14 03:27:00 fetching corpus: 550, signal 229197/249078 (executing program) 2021/04/14 03:27:00 fetching corpus: 600, signal 240572/261891 (executing program) 2021/04/14 03:27:00 fetching corpus: 650, signal 250820/273571 (executing program) 2021/04/14 03:27:01 fetching corpus: 700, signal 258585/282775 (executing program) 2021/04/14 03:27:01 fetching corpus: 750, signal 269164/294719 (executing program) 2021/04/14 03:27:01 fetching corpus: 800, signal 277855/304777 (executing program) 2021/04/14 03:27:01 fetching corpus: 850, signal 288870/317066 (executing program) 2021/04/14 03:27:02 fetching corpus: 900, signal 295379/324989 (executing program) 2021/04/14 03:27:02 fetching corpus: 950, signal 302416/333393 (executing program) 2021/04/14 03:27:02 fetching corpus: 1000, signal 307887/340246 (executing program) 2021/04/14 03:27:02 fetching corpus: 1050, signal 313609/347298 (executing program) 2021/04/14 03:27:02 fetching corpus: 1100, signal 318363/353401 (executing program) 2021/04/14 03:27:03 fetching corpus: 1150, signal 325147/361456 (executing program) 2021/04/14 03:27:03 fetching corpus: 1200, signal 329651/367280 (executing program) 2021/04/14 03:27:03 fetching corpus: 1250, signal 337896/376709 (executing program) 2021/04/14 03:27:03 fetching corpus: 1300, signal 343228/383321 (executing program) 2021/04/14 03:27:03 fetching corpus: 1350, signal 349342/390689 (executing program) 2021/04/14 03:27:04 fetching corpus: 1400, signal 355534/398106 (executing program) 2021/04/14 03:27:04 fetching corpus: 1450, signal 360921/404710 (executing program) 2021/04/14 03:27:04 fetching corpus: 1500, signal 365264/410301 (executing program) 2021/04/14 03:27:04 fetching corpus: 1550, signal 370051/416328 (executing program) 2021/04/14 03:27:04 fetching corpus: 1600, signal 377072/424433 (executing program) 2021/04/14 03:27:05 fetching corpus: 1650, signal 380987/429570 (executing program) 2021/04/14 03:27:05 fetching corpus: 1700, signal 387764/437408 (executing program) 2021/04/14 03:27:05 fetching corpus: 1750, signal 392278/443090 (executing program) 2021/04/14 03:27:05 fetching corpus: 1800, signal 395470/447526 (executing program) 2021/04/14 03:27:05 fetching corpus: 1850, signal 401750/454826 (executing program) 2021/04/14 03:27:06 fetching corpus: 1900, signal 406552/460777 (executing program) 2021/04/14 03:27:06 fetching corpus: 1950, signal 409925/465365 (executing program) 2021/04/14 03:27:06 fetching corpus: 2000, signal 413646/470214 (executing program) 2021/04/14 03:27:06 fetching corpus: 2050, signal 418152/475798 (executing program) 2021/04/14 03:27:07 fetching corpus: 2100, signal 423406/482091 (executing program) 2021/04/14 03:27:07 fetching corpus: 2150, signal 427280/487057 (executing program) 2021/04/14 03:27:07 fetching corpus: 2200, signal 432398/493239 (executing program) 2021/04/14 03:27:07 fetching corpus: 2250, signal 435464/497430 (executing program) 2021/04/14 03:27:07 fetching corpus: 2300, signal 439141/502149 (executing program) 2021/04/14 03:27:08 fetching corpus: 2350, signal 441917/506000 (executing program) 2021/04/14 03:27:08 fetching corpus: 2400, signal 446073/511217 (executing program) 2021/04/14 03:27:08 fetching corpus: 2450, signal 449858/516074 (executing program) 2021/04/14 03:27:08 fetching corpus: 2500, signal 453064/520331 (executing program) 2021/04/14 03:27:08 fetching corpus: 2550, signal 457347/525593 (executing program) 2021/04/14 03:27:09 fetching corpus: 2600, signal 461486/530700 (executing program) 2021/04/14 03:27:09 fetching corpus: 2650, signal 463812/534143 (executing program) 2021/04/14 03:27:09 fetching corpus: 2700, signal 467580/538936 (executing program) 2021/04/14 03:27:09 fetching corpus: 2750, signal 469722/542171 (executing program) 2021/04/14 03:27:10 fetching corpus: 2800, signal 472033/545581 (executing program) 2021/04/14 03:27:10 fetching corpus: 2850, signal 475183/549772 (executing program) 2021/04/14 03:27:10 fetching corpus: 2900, signal 478937/554476 (executing program) 2021/04/14 03:27:10 fetching corpus: 2950, signal 481733/558278 (executing program) 2021/04/14 03:27:11 fetching corpus: 3000, signal 486950/564209 (executing program) 2021/04/14 03:27:11 fetching corpus: 3050, signal 489974/568208 (executing program) 2021/04/14 03:27:11 fetching corpus: 3100, signal 492414/571677 (executing program) 2021/04/14 03:27:11 fetching corpus: 3150, signal 494668/574985 (executing program) 2021/04/14 03:27:12 fetching corpus: 3200, signal 498483/579657 (executing program) 2021/04/14 03:27:12 fetching corpus: 3250, signal 502053/584100 (executing program) 2021/04/14 03:27:12 fetching corpus: 3300, signal 505442/588383 (executing program) 2021/04/14 03:27:12 fetching corpus: 3350, signal 510595/594256 (executing program) 2021/04/14 03:27:12 fetching corpus: 3400, signal 513177/597793 (executing program) 2021/04/14 03:27:12 fetching corpus: 3450, signal 515609/601182 (executing program) 2021/04/14 03:27:13 fetching corpus: 3500, signal 519196/605588 (executing program) 2021/04/14 03:27:13 fetching corpus: 3550, signal 521322/608723 (executing program) 2021/04/14 03:27:13 fetching corpus: 3600, signal 524562/612875 (executing program) 2021/04/14 03:27:13 fetching corpus: 3650, signal 527259/616471 (executing program) 2021/04/14 03:27:14 fetching corpus: 3700, signal 530056/620124 (executing program) 2021/04/14 03:27:14 fetching corpus: 3750, signal 532660/623642 (executing program) 2021/04/14 03:27:14 fetching corpus: 3800, signal 535378/627217 (executing program) 2021/04/14 03:27:14 fetching corpus: 3850, signal 536998/629821 (executing program) 2021/04/14 03:27:14 fetching corpus: 3900, signal 538784/632541 (executing program) 2021/04/14 03:27:15 fetching corpus: 3950, signal 541390/636028 (executing program) 2021/04/14 03:27:15 fetching corpus: 4000, signal 544137/639587 (executing program) 2021/04/14 03:27:15 fetching corpus: 4050, signal 546078/642415 (executing program) 2021/04/14 03:27:15 fetching corpus: 4100, signal 548091/645348 (executing program) 2021/04/14 03:27:16 fetching corpus: 4150, signal 550692/648781 (executing program) 2021/04/14 03:27:16 fetching corpus: 4200, signal 553415/652338 (executing program) 2021/04/14 03:27:16 fetching corpus: 4250, signal 556889/656489 (executing program) 2021/04/14 03:27:16 fetching corpus: 4300, signal 558699/659229 (executing program) 2021/04/14 03:27:16 fetching corpus: 4350, signal 561830/663097 (executing program) 2021/04/14 03:27:17 fetching corpus: 4400, signal 564585/666650 (executing program) 2021/04/14 03:27:17 fetching corpus: 4450, signal 567428/670249 (executing program) 2021/04/14 03:27:17 fetching corpus: 4500, signal 569484/673145 (executing program) 2021/04/14 03:27:17 fetching corpus: 4550, signal 571554/676111 (executing program) 2021/04/14 03:27:17 fetching corpus: 4600, signal 573396/678863 (executing program) 2021/04/14 03:27:18 fetching corpus: 4650, signal 576492/682683 (executing program) 2021/04/14 03:27:18 fetching corpus: 4700, signal 578483/685507 (executing program) 2021/04/14 03:27:18 fetching corpus: 4750, signal 580562/688425 (executing program) 2021/04/14 03:27:18 fetching corpus: 4800, signal 583121/691773 (executing program) 2021/04/14 03:27:18 fetching corpus: 4850, signal 584740/694249 (executing program) 2021/04/14 03:27:18 fetching corpus: 4900, signal 587188/697436 (executing program) 2021/04/14 03:27:19 fetching corpus: 4950, signal 588751/699894 (executing program) 2021/04/14 03:27:19 fetching corpus: 5000, signal 591603/703428 (executing program) 2021/04/14 03:27:19 fetching corpus: 5050, signal 593516/706163 (executing program) 2021/04/14 03:27:19 fetching corpus: 5100, signal 594987/708534 (executing program) 2021/04/14 03:27:19 fetching corpus: 5150, signal 597023/711378 (executing program) 2021/04/14 03:27:20 fetching corpus: 5200, signal 599582/714644 (executing program) 2021/04/14 03:27:20 fetching corpus: 5250, signal 601841/717631 (executing program) 2021/04/14 03:27:20 fetching corpus: 5300, signal 603848/720355 (executing program) 2021/04/14 03:27:20 fetching corpus: 5350, signal 605918/723180 (executing program) 2021/04/14 03:27:20 fetching corpus: 5400, signal 607449/725584 (executing program) 2021/04/14 03:27:21 fetching corpus: 5450, signal 609486/728340 (executing program) 2021/04/14 03:27:21 fetching corpus: 5500, signal 611992/731506 (executing program) 2021/04/14 03:27:21 fetching corpus: 5550, signal 613477/733778 (executing program) 2021/04/14 03:27:21 fetching corpus: 5600, signal 615410/736480 (executing program) 2021/04/14 03:27:22 fetching corpus: 5650, signal 617309/739110 (executing program) 2021/04/14 03:27:22 fetching corpus: 5700, signal 618330/741001 (executing program) 2021/04/14 03:27:22 fetching corpus: 5750, signal 620211/743583 (executing program) 2021/04/14 03:27:22 fetching corpus: 5800, signal 621808/745932 (executing program) 2021/04/14 03:27:22 fetching corpus: 5850, signal 624082/748797 (executing program) 2021/04/14 03:27:23 fetching corpus: 5900, signal 625685/751186 (executing program) 2021/04/14 03:27:23 fetching corpus: 5950, signal 627174/753494 (executing program) 2021/04/14 03:27:23 fetching corpus: 6000, signal 628839/755883 (executing program) 2021/04/14 03:27:23 fetching corpus: 6050, signal 630371/758196 (executing program) 2021/04/14 03:27:24 fetching corpus: 6100, signal 632565/761033 (executing program) 2021/04/14 03:27:24 fetching corpus: 6150, signal 635147/764190 (executing program) 2021/04/14 03:27:24 fetching corpus: 6200, signal 636205/766087 (executing program) 2021/04/14 03:27:24 fetching corpus: 6250, signal 637880/768446 (executing program) 2021/04/14 03:27:24 fetching corpus: 6300, signal 640111/771308 (executing program) 2021/04/14 03:27:25 fetching corpus: 6350, signal 641806/773711 (executing program) 2021/04/14 03:27:25 fetching corpus: 6400, signal 644005/776529 (executing program) 2021/04/14 03:27:25 fetching corpus: 6450, signal 645227/778587 (executing program) 2021/04/14 03:27:25 fetching corpus: 6500, signal 647016/781060 (executing program) 2021/04/14 03:27:25 fetching corpus: 6550, signal 648228/783070 (executing program) 2021/04/14 03:27:26 fetching corpus: 6600, signal 650897/786239 (executing program) 2021/04/14 03:27:26 fetching corpus: 6650, signal 652157/788232 (executing program) 2021/04/14 03:27:26 fetching corpus: 6700, signal 653936/790704 (executing program) 2021/04/14 03:27:26 fetching corpus: 6750, signal 655909/793271 (executing program) 2021/04/14 03:27:27 fetching corpus: 6800, signal 657263/795360 (executing program) 2021/04/14 03:27:27 fetching corpus: 6850, signal 658939/797665 (executing program) 2021/04/14 03:27:27 fetching corpus: 6900, signal 660446/799854 (executing program) 2021/04/14 03:27:27 fetching corpus: 6950, signal 662007/802120 (executing program) 2021/04/14 03:27:27 fetching corpus: 7000, signal 664453/805038 (executing program) 2021/04/14 03:27:28 fetching corpus: 7050, signal 665971/807202 (executing program) 2021/04/14 03:27:28 fetching corpus: 7100, signal 667437/809372 (executing program) 2021/04/14 03:27:28 fetching corpus: 7150, signal 669064/811661 (executing program) 2021/04/14 03:27:28 fetching corpus: 7200, signal 670782/814057 (executing program) 2021/04/14 03:27:29 fetching corpus: 7250, signal 673081/816853 (executing program) 2021/04/14 03:27:29 fetching corpus: 7300, signal 674866/819201 (executing program) 2021/04/14 03:27:29 fetching corpus: 7350, signal 677068/821891 (executing program) 2021/04/14 03:27:29 fetching corpus: 7400, signal 678760/824174 (executing program) 2021/04/14 03:27:29 fetching corpus: 7450, signal 680448/826458 (executing program) 2021/04/14 03:27:29 fetching corpus: 7500, signal 682310/828888 (executing program) 2021/04/14 03:27:30 fetching corpus: 7550, signal 683862/830996 (executing program) 2021/04/14 03:27:30 fetching corpus: 7600, signal 685816/833393 (executing program) 2021/04/14 03:27:30 fetching corpus: 7650, signal 687637/835766 (executing program) 2021/04/14 03:27:30 fetching corpus: 7700, signal 688725/837535 (executing program) 2021/04/14 03:27:31 fetching corpus: 7750, signal 690479/839890 (executing program) 2021/04/14 03:27:31 fetching corpus: 7800, signal 692121/842129 (executing program) 2021/04/14 03:27:31 fetching corpus: 7850, signal 693295/843998 (executing program) 2021/04/14 03:27:31 fetching corpus: 7900, signal 695062/846266 (executing program) 2021/04/14 03:27:31 fetching corpus: 7950, signal 696568/848371 (executing program) 2021/04/14 03:27:32 fetching corpus: 8000, signal 698396/850711 (executing program) 2021/04/14 03:27:32 fetching corpus: 8050, signal 699501/852518 (executing program) 2021/04/14 03:27:32 fetching corpus: 8100, signal 700707/854352 (executing program) 2021/04/14 03:27:32 fetching corpus: 8150, signal 702683/856740 (executing program) syzkaller login: [ 72.451933] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.459619] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 03:27:33 fetching corpus: 8200, signal 704112/858771 (executing program) 2021/04/14 03:27:33 fetching corpus: 8250, signal 705329/860598 (executing program) 2021/04/14 03:27:33 fetching corpus: 8300, signal 706777/862601 (executing program) 2021/04/14 03:27:33 fetching corpus: 8350, signal 707693/864186 (executing program) 2021/04/14 03:27:33 fetching corpus: 8400, signal 709100/866102 (executing program) 2021/04/14 03:27:34 fetching corpus: 8450, signal 710534/868106 (executing program) 2021/04/14 03:27:34 fetching corpus: 8500, signal 711993/870127 (executing program) 2021/04/14 03:27:34 fetching corpus: 8550, signal 713834/872373 (executing program) 2021/04/14 03:27:35 fetching corpus: 8600, signal 715319/874384 (executing program) 2021/04/14 03:27:35 fetching corpus: 8650, signal 716555/876264 (executing program) 2021/04/14 03:27:35 fetching corpus: 8700, signal 718463/878571 (executing program) 2021/04/14 03:27:35 fetching corpus: 8750, signal 719514/880308 (executing program) 2021/04/14 03:27:36 fetching corpus: 8800, signal 720696/882168 (executing program) 2021/04/14 03:27:36 fetching corpus: 8850, signal 721666/883792 (executing program) 2021/04/14 03:27:36 fetching corpus: 8900, signal 722784/885480 (executing program) 2021/04/14 03:27:36 fetching corpus: 8950, signal 724861/887949 (executing program) 2021/04/14 03:27:37 fetching corpus: 9000, signal 726268/889887 (executing program) 2021/04/14 03:27:37 fetching corpus: 9050, signal 728034/892051 (executing program) 2021/04/14 03:27:37 fetching corpus: 9100, signal 729353/893899 (executing program) 2021/04/14 03:27:37 fetching corpus: 9150, signal 730562/895622 (executing program) 2021/04/14 03:27:37 fetching corpus: 9200, signal 731602/897286 (executing program) 2021/04/14 03:27:38 fetching corpus: 9250, signal 733074/899223 (executing program) 2021/04/14 03:27:38 fetching corpus: 9300, signal 734077/900848 (executing program) 2021/04/14 03:27:38 fetching corpus: 9350, signal 735520/902723 (executing program) 2021/04/14 03:27:38 fetching corpus: 9400, signal 736650/904423 (executing program) 2021/04/14 03:27:39 fetching corpus: 9450, signal 737688/905997 (executing program) 2021/04/14 03:27:39 fetching corpus: 9500, signal 739071/907926 (executing program) 2021/04/14 03:27:39 fetching corpus: 9550, signal 740565/909853 (executing program) 2021/04/14 03:27:39 fetching corpus: 9600, signal 741960/911689 (executing program) 2021/04/14 03:27:39 fetching corpus: 9650, signal 743638/913800 (executing program) 2021/04/14 03:27:40 fetching corpus: 9700, signal 744474/915218 (executing program) 2021/04/14 03:27:40 fetching corpus: 9750, signal 745355/916728 (executing program) 2021/04/14 03:27:40 fetching corpus: 9800, signal 746302/918238 (executing program) 2021/04/14 03:27:40 fetching corpus: 9850, signal 747847/920229 (executing program) 2021/04/14 03:27:40 fetching corpus: 9900, signal 748598/921591 (executing program) 2021/04/14 03:27:41 fetching corpus: 9950, signal 749936/923408 (executing program) 2021/04/14 03:27:41 fetching corpus: 10000, signal 751260/925186 (executing program) 2021/04/14 03:27:41 fetching corpus: 10050, signal 752487/926864 (executing program) 2021/04/14 03:27:41 fetching corpus: 10100, signal 754205/928907 (executing program) 2021/04/14 03:27:42 fetching corpus: 10150, signal 755273/930503 (executing program) 2021/04/14 03:27:42 fetching corpus: 10200, signal 756311/932090 (executing program) 2021/04/14 03:27:42 fetching corpus: 10250, signal 757302/933628 (executing program) 2021/04/14 03:27:42 fetching corpus: 10300, signal 759201/935748 (executing program) 2021/04/14 03:27:43 fetching corpus: 10350, signal 760313/937398 (executing program) 2021/04/14 03:27:43 fetching corpus: 10400, signal 761444/939047 (executing program) 2021/04/14 03:27:43 fetching corpus: 10450, signal 763147/941030 (executing program) 2021/04/14 03:27:43 fetching corpus: 10500, signal 764657/942870 (executing program) 2021/04/14 03:27:43 fetching corpus: 10550, signal 765621/944338 (executing program) 2021/04/14 03:27:43 fetching corpus: 10600, signal 766688/945927 (executing program) 2021/04/14 03:27:44 fetching corpus: 10650, signal 767891/947583 (executing program) 2021/04/14 03:27:44 fetching corpus: 10700, signal 769128/949259 (executing program) 2021/04/14 03:27:44 fetching corpus: 10750, signal 769792/950519 (executing program) 2021/04/14 03:27:44 fetching corpus: 10800, signal 771033/952195 (executing program) 2021/04/14 03:27:44 fetching corpus: 10850, signal 772245/953820 (executing program) 2021/04/14 03:27:45 fetching corpus: 10900, signal 773302/955372 (executing program) 2021/04/14 03:27:45 fetching corpus: 10950, signal 774387/956894 (executing program) 2021/04/14 03:27:45 fetching corpus: 11000, signal 775992/958783 (executing program) 2021/04/14 03:27:45 fetching corpus: 11050, signal 777601/960678 (executing program) 2021/04/14 03:27:46 fetching corpus: 11100, signal 778628/962185 (executing program) 2021/04/14 03:27:46 fetching corpus: 11150, signal 780024/963921 (executing program) 2021/04/14 03:27:46 fetching corpus: 11200, signal 781203/965502 (executing program) 2021/04/14 03:27:47 fetching corpus: 11250, signal 782108/966927 (executing program) 2021/04/14 03:27:47 fetching corpus: 11300, signal 782898/968267 (executing program) 2021/04/14 03:27:47 fetching corpus: 11350, signal 783979/969780 (executing program) 2021/04/14 03:27:47 fetching corpus: 11400, signal 785099/971332 (executing program) 2021/04/14 03:27:47 fetching corpus: 11450, signal 786216/972891 (executing program) 2021/04/14 03:27:48 fetching corpus: 11500, signal 787576/974618 (executing program) 2021/04/14 03:27:48 fetching corpus: 11550, signal 788726/976136 (executing program) 2021/04/14 03:27:48 fetching corpus: 11600, signal 790059/977787 (executing program) 2021/04/14 03:27:48 fetching corpus: 11650, signal 790901/979079 (executing program) 2021/04/14 03:27:49 fetching corpus: 11700, signal 791582/980293 (executing program) 2021/04/14 03:27:49 fetching corpus: 11750, signal 792876/981915 (executing program) 2021/04/14 03:27:49 fetching corpus: 11800, signal 793916/983394 (executing program) 2021/04/14 03:27:49 fetching corpus: 11850, signal 795275/985032 (executing program) 2021/04/14 03:27:49 fetching corpus: 11900, signal 796015/986352 (executing program) 2021/04/14 03:27:50 fetching corpus: 11950, signal 796986/987777 (executing program) 2021/04/14 03:27:50 fetching corpus: 12000, signal 797925/989167 (executing program) 2021/04/14 03:27:50 fetching corpus: 12050, signal 798896/990597 (executing program) 2021/04/14 03:27:50 fetching corpus: 12100, signal 799637/991892 (executing program) 2021/04/14 03:27:50 fetching corpus: 12150, signal 800876/993501 (executing program) 2021/04/14 03:27:51 fetching corpus: 12200, signal 801701/994808 (executing program) 2021/04/14 03:27:51 fetching corpus: 12250, signal 802713/996221 (executing program) 2021/04/14 03:27:51 fetching corpus: 12300, signal 803419/997413 (executing program) 2021/04/14 03:27:51 fetching corpus: 12350, signal 805301/999392 (executing program) 2021/04/14 03:27:52 fetching corpus: 12400, signal 806357/1000802 (executing program) 2021/04/14 03:27:52 fetching corpus: 12450, signal 807356/1002250 (executing program) 2021/04/14 03:27:52 fetching corpus: 12500, signal 808446/1003723 (executing program) 2021/04/14 03:27:52 fetching corpus: 12550, signal 809906/1005378 (executing program) 2021/04/14 03:27:52 fetching corpus: 12600, signal 810782/1006724 (executing program) 2021/04/14 03:27:53 fetching corpus: 12650, signal 811694/1008086 (executing program) 2021/04/14 03:27:53 fetching corpus: 12700, signal 812342/1009252 (executing program) 2021/04/14 03:27:53 fetching corpus: 12750, signal 813318/1010645 (executing program) 2021/04/14 03:27:53 fetching corpus: 12800, signal 814359/1012047 (executing program) 2021/04/14 03:27:53 fetching corpus: 12850, signal 815427/1013484 (executing program) 2021/04/14 03:27:54 fetching corpus: 12900, signal 816285/1014770 (executing program) 2021/04/14 03:27:54 fetching corpus: 12950, signal 817163/1016086 (executing program) 2021/04/14 03:27:54 fetching corpus: 13000, signal 817900/1017310 (executing program) 2021/04/14 03:27:54 fetching corpus: 13050, signal 818942/1018716 (executing program) 2021/04/14 03:27:55 fetching corpus: 13100, signal 819711/1019987 (executing program) 2021/04/14 03:27:55 fetching corpus: 13150, signal 820733/1021376 (executing program) 2021/04/14 03:27:55 fetching corpus: 13200, signal 822036/1022913 (executing program) 2021/04/14 03:27:55 fetching corpus: 13250, signal 823267/1024405 (executing program) 2021/04/14 03:27:56 fetching corpus: 13300, signal 824148/1025676 (executing program) 2021/04/14 03:27:56 fetching corpus: 13350, signal 825219/1027091 (executing program) 2021/04/14 03:27:56 fetching corpus: 13400, signal 826100/1028361 (executing program) 2021/04/14 03:27:56 fetching corpus: 13450, signal 828047/1030333 (executing program) 2021/04/14 03:27:57 fetching corpus: 13500, signal 828950/1031560 (executing program) 2021/04/14 03:27:57 fetching corpus: 13550, signal 830997/1033496 (executing program) 2021/04/14 03:27:57 fetching corpus: 13600, signal 831736/1034689 (executing program) 2021/04/14 03:27:58 fetching corpus: 13650, signal 832866/1036093 (executing program) 2021/04/14 03:27:58 fetching corpus: 13700, signal 833909/1037463 (executing program) 2021/04/14 03:27:58 fetching corpus: 13750, signal 834870/1038825 (executing program) 2021/04/14 03:27:58 fetching corpus: 13800, signal 836057/1040253 (executing program) 2021/04/14 03:27:58 fetching corpus: 13850, signal 836780/1041399 (executing program) 2021/04/14 03:27:58 fetching corpus: 13900, signal 837907/1042699 (executing program) 2021/04/14 03:27:59 fetching corpus: 13950, signal 839166/1044146 (executing program) 2021/04/14 03:27:59 fetching corpus: 14000, signal 840006/1045357 (executing program) 2021/04/14 03:27:59 fetching corpus: 14050, signal 841055/1046627 (executing program) 2021/04/14 03:27:59 fetching corpus: 14100, signal 841706/1047740 (executing program) 2021/04/14 03:28:00 fetching corpus: 14150, signal 842570/1048950 (executing program) 2021/04/14 03:28:00 fetching corpus: 14200, signal 843701/1050305 (executing program) 2021/04/14 03:28:00 fetching corpus: 14250, signal 844482/1051470 (executing program) 2021/04/14 03:28:00 fetching corpus: 14300, signal 845319/1052614 (executing program) 2021/04/14 03:28:00 fetching corpus: 14350, signal 846202/1053788 (executing program) 2021/04/14 03:28:01 fetching corpus: 14400, signal 847088/1055030 (executing program) 2021/04/14 03:28:01 fetching corpus: 14450, signal 848199/1056356 (executing program) 2021/04/14 03:28:01 fetching corpus: 14500, signal 849130/1057577 (executing program) 2021/04/14 03:28:01 fetching corpus: 14550, signal 849974/1058784 (executing program) 2021/04/14 03:28:01 fetching corpus: 14600, signal 850629/1059828 (executing program) 2021/04/14 03:28:02 fetching corpus: 14650, signal 851634/1061069 (executing program) 2021/04/14 03:28:02 fetching corpus: 14700, signal 852251/1062077 (executing program) 2021/04/14 03:28:02 fetching corpus: 14750, signal 853063/1063232 (executing program) 2021/04/14 03:28:02 fetching corpus: 14800, signal 853824/1064354 (executing program) 2021/04/14 03:28:03 fetching corpus: 14850, signal 854775/1065577 (executing program) 2021/04/14 03:28:03 fetching corpus: 14900, signal 855321/1066565 (executing program) 2021/04/14 03:28:03 fetching corpus: 14950, signal 856425/1067889 (executing program) 2021/04/14 03:28:03 fetching corpus: 15000, signal 857266/1069090 (executing program) 2021/04/14 03:28:03 fetching corpus: 15050, signal 858171/1070299 (executing program) 2021/04/14 03:28:04 fetching corpus: 15100, signal 858946/1071429 (executing program) 2021/04/14 03:28:04 fetching corpus: 15150, signal 859621/1072478 (executing program) 2021/04/14 03:28:04 fetching corpus: 15200, signal 860721/1073755 (executing program) 2021/04/14 03:28:04 fetching corpus: 15250, signal 861715/1075003 (executing program) 2021/04/14 03:28:04 fetching corpus: 15300, signal 862419/1076080 (executing program) 2021/04/14 03:28:05 fetching corpus: 15350, signal 863525/1077369 (executing program) 2021/04/14 03:28:05 fetching corpus: 15400, signal 864395/1078531 (executing program) 2021/04/14 03:28:05 fetching corpus: 15450, signal 865311/1079719 (executing program) 2021/04/14 03:28:05 fetching corpus: 15500, signal 866248/1080906 (executing program) 2021/04/14 03:28:05 fetching corpus: 15550, signal 866963/1081949 (executing program) 2021/04/14 03:28:06 fetching corpus: 15600, signal 868001/1083146 (executing program) 2021/04/14 03:28:06 fetching corpus: 15650, signal 868694/1084193 (executing program) 2021/04/14 03:28:06 fetching corpus: 15700, signal 870134/1085649 (executing program) 2021/04/14 03:28:06 fetching corpus: 15750, signal 870788/1086642 (executing program) 2021/04/14 03:28:07 fetching corpus: 15800, signal 871376/1087645 (executing program) 2021/04/14 03:28:07 fetching corpus: 15850, signal 871909/1088584 (executing program) 2021/04/14 03:28:07 fetching corpus: 15900, signal 872491/1089552 (executing program) 2021/04/14 03:28:07 fetching corpus: 15950, signal 873176/1090565 (executing program) 2021/04/14 03:28:07 fetching corpus: 16000, signal 873860/1091599 (executing program) 2021/04/14 03:28:08 fetching corpus: 16050, signal 874539/1092610 (executing program) 2021/04/14 03:28:08 fetching corpus: 16100, signal 875302/1093678 (executing program) 2021/04/14 03:28:08 fetching corpus: 16150, signal 876582/1094976 (executing program) 2021/04/14 03:28:08 fetching corpus: 16200, signal 877294/1096042 (executing program) 2021/04/14 03:28:08 fetching corpus: 16250, signal 878027/1097078 (executing program) 2021/04/14 03:28:09 fetching corpus: 16300, signal 878834/1098150 (executing program) 2021/04/14 03:28:09 fetching corpus: 16350, signal 879505/1099146 (executing program) 2021/04/14 03:28:09 fetching corpus: 16400, signal 880403/1100255 (executing program) 2021/04/14 03:28:09 fetching corpus: 16450, signal 881155/1101289 (executing program) 2021/04/14 03:28:10 fetching corpus: 16500, signal 882035/1102413 (executing program) 2021/04/14 03:28:10 fetching corpus: 16550, signal 882662/1103357 (executing program) 2021/04/14 03:28:10 fetching corpus: 16600, signal 883343/1104336 (executing program) 2021/04/14 03:28:11 fetching corpus: 16650, signal 884184/1105407 (executing program) 2021/04/14 03:28:11 fetching corpus: 16700, signal 884917/1106413 (executing program) 2021/04/14 03:28:11 fetching corpus: 16750, signal 885692/1107475 (executing program) 2021/04/14 03:28:11 fetching corpus: 16800, signal 886381/1108441 (executing program) 2021/04/14 03:28:12 fetching corpus: 16850, signal 887099/1109499 (executing program) 2021/04/14 03:28:12 fetching corpus: 16900, signal 888090/1110642 (executing program) 2021/04/14 03:28:12 fetching corpus: 16950, signal 889204/1111885 (executing program) 2021/04/14 03:28:12 fetching corpus: 17000, signal 889976/1112930 (executing program) 2021/04/14 03:28:12 fetching corpus: 17050, signal 890764/1114006 (executing program) 2021/04/14 03:28:13 fetching corpus: 17100, signal 891523/1115000 (executing program) 2021/04/14 03:28:13 fetching corpus: 17150, signal 892216/1115990 (executing program) 2021/04/14 03:28:13 fetching corpus: 17200, signal 893329/1117205 (executing program) 2021/04/14 03:28:13 fetching corpus: 17250, signal 894337/1118343 (executing program) 2021/04/14 03:28:13 fetching corpus: 17300, signal 894941/1119281 (executing program) 2021/04/14 03:28:14 fetching corpus: 17350, signal 895412/1120178 (executing program) 2021/04/14 03:28:14 fetching corpus: 17400, signal 896066/1121110 (executing program) 2021/04/14 03:28:14 fetching corpus: 17450, signal 896643/1122025 (executing program) 2021/04/14 03:28:14 fetching corpus: 17500, signal 897383/1123008 (executing program) 2021/04/14 03:28:15 fetching corpus: 17550, signal 898354/1124095 (executing program) 2021/04/14 03:28:15 fetching corpus: 17600, signal 899027/1125069 (executing program) 2021/04/14 03:28:15 fetching corpus: 17650, signal 899715/1126047 (executing program) 2021/04/14 03:28:15 fetching corpus: 17700, signal 900843/1127201 (executing program) 2021/04/14 03:28:16 fetching corpus: 17750, signal 901369/1128071 (executing program) 2021/04/14 03:28:16 fetching corpus: 17800, signal 901970/1128991 (executing program) 2021/04/14 03:28:16 fetching corpus: 17850, signal 902626/1129969 (executing program) 2021/04/14 03:28:16 fetching corpus: 17900, signal 903248/1130872 (executing program) 2021/04/14 03:28:16 fetching corpus: 17950, signal 903946/1131832 (executing program) 2021/04/14 03:28:16 fetching corpus: 18000, signal 904531/1132719 (executing program) 2021/04/14 03:28:17 fetching corpus: 18050, signal 905132/1133615 (executing program) 2021/04/14 03:28:17 fetching corpus: 18100, signal 905853/1134561 (executing program) 2021/04/14 03:28:17 fetching corpus: 18150, signal 906545/1135519 (executing program) 2021/04/14 03:28:17 fetching corpus: 18200, signal 907218/1136473 (executing program) 2021/04/14 03:28:18 fetching corpus: 18250, signal 907960/1137403 (executing program) 2021/04/14 03:28:18 fetching corpus: 18300, signal 908704/1138351 (executing program) 2021/04/14 03:28:18 fetching corpus: 18350, signal 909458/1139311 (executing program) 2021/04/14 03:28:18 fetching corpus: 18400, signal 910391/1140382 (executing program) 2021/04/14 03:28:19 fetching corpus: 18450, signal 911403/1141433 (executing program) 2021/04/14 03:28:19 fetching corpus: 18500, signal 912445/1142511 (executing program) 2021/04/14 03:28:19 fetching corpus: 18550, signal 913040/1143381 (executing program) 2021/04/14 03:28:19 fetching corpus: 18600, signal 913970/1144333 (executing program) 2021/04/14 03:28:19 fetching corpus: 18650, signal 914675/1145207 (executing program) 2021/04/14 03:28:19 fetching corpus: 18700, signal 915400/1146120 (executing program) 2021/04/14 03:28:20 fetching corpus: 18750, signal 916042/1146991 (executing program) 2021/04/14 03:28:20 fetching corpus: 18800, signal 916605/1147870 (executing program) 2021/04/14 03:28:20 fetching corpus: 18850, signal 917123/1148718 (executing program) 2021/04/14 03:28:20 fetching corpus: 18900, signal 918242/1149805 (executing program) 2021/04/14 03:28:20 fetching corpus: 18950, signal 918854/1150692 (executing program) 2021/04/14 03:28:21 fetching corpus: 19000, signal 919448/1151538 (executing program) 2021/04/14 03:28:21 fetching corpus: 19050, signal 920040/1152378 (executing program) 2021/04/14 03:28:21 fetching corpus: 19100, signal 920514/1153206 (executing program) 2021/04/14 03:28:21 fetching corpus: 19150, signal 921186/1154084 (executing program) 2021/04/14 03:28:22 fetching corpus: 19200, signal 921702/1154901 (executing program) 2021/04/14 03:28:22 fetching corpus: 19250, signal 922947/1156012 (executing program) 2021/04/14 03:28:22 fetching corpus: 19300, signal 923705/1156901 (executing program) 2021/04/14 03:28:22 fetching corpus: 19350, signal 924232/1157728 (executing program) 2021/04/14 03:28:23 fetching corpus: 19400, signal 924771/1158540 (executing program) 2021/04/14 03:28:23 fetching corpus: 19450, signal 925359/1159361 (executing program) 2021/04/14 03:28:23 fetching corpus: 19500, signal 925832/1160167 (executing program) 2021/04/14 03:28:23 fetching corpus: 19550, signal 926334/1160957 (executing program) 2021/04/14 03:28:24 fetching corpus: 19600, signal 927321/1161946 (executing program) 2021/04/14 03:28:24 fetching corpus: 19650, signal 928002/1162841 (executing program) 2021/04/14 03:28:24 fetching corpus: 19700, signal 928920/1163838 (executing program) 2021/04/14 03:28:24 fetching corpus: 19750, signal 929443/1164712 (executing program) 2021/04/14 03:28:24 fetching corpus: 19800, signal 930166/1165562 (executing program) 2021/04/14 03:28:25 fetching corpus: 19850, signal 930752/1166341 (executing program) 2021/04/14 03:28:25 fetching corpus: 19900, signal 931394/1167179 (executing program) 2021/04/14 03:28:25 fetching corpus: 19950, signal 932079/1168036 (executing program) 2021/04/14 03:28:25 fetching corpus: 20000, signal 933032/1168983 (executing program) 2021/04/14 03:28:26 fetching corpus: 20050, signal 933713/1169869 (executing program) 2021/04/14 03:28:26 fetching corpus: 20100, signal 934279/1170657 (executing program) 2021/04/14 03:28:26 fetching corpus: 20150, signal 934975/1171531 (executing program) 2021/04/14 03:28:26 fetching corpus: 20200, signal 935846/1172442 (executing program) 2021/04/14 03:28:26 fetching corpus: 20250, signal 936627/1173319 (executing program) 2021/04/14 03:28:27 fetching corpus: 20300, signal 937391/1174225 (executing program) 2021/04/14 03:28:27 fetching corpus: 20350, signal 938135/1175089 (executing program) 2021/04/14 03:28:27 fetching corpus: 20400, signal 938797/1175897 (executing program) 2021/04/14 03:28:27 fetching corpus: 20450, signal 939236/1176610 (executing program) 2021/04/14 03:28:28 fetching corpus: 20500, signal 939906/1177423 (executing program) 2021/04/14 03:28:28 fetching corpus: 20550, signal 940428/1178224 (executing program) 2021/04/14 03:28:28 fetching corpus: 20600, signal 941219/1179093 (executing program) 2021/04/14 03:28:28 fetching corpus: 20650, signal 941820/1179900 (executing program) 2021/04/14 03:28:28 fetching corpus: 20700, signal 942738/1180812 (executing program) 2021/04/14 03:28:29 fetching corpus: 20750, signal 943472/1181658 (executing program) 2021/04/14 03:28:29 fetching corpus: 20800, signal 943868/1182355 (executing program) 2021/04/14 03:28:30 fetching corpus: 20850, signal 946291/1183822 (executing program) 2021/04/14 03:28:30 fetching corpus: 20900, signal 946940/1184630 (executing program) 2021/04/14 03:28:30 fetching corpus: 20950, signal 947626/1185476 (executing program) 2021/04/14 03:28:31 fetching corpus: 21000, signal 948210/1186295 (executing program) 2021/04/14 03:28:31 fetching corpus: 21050, signal 948943/1187175 (executing program) 2021/04/14 03:28:31 fetching corpus: 21100, signal 949842/1188098 (executing program) 2021/04/14 03:28:31 fetching corpus: 21150, signal 950346/1188808 (executing program) 2021/04/14 03:28:31 fetching corpus: 21200, signal 950907/1189566 (executing program) 2021/04/14 03:28:31 fetching corpus: 21250, signal 951321/1190245 (executing program) 2021/04/14 03:28:32 fetching corpus: 21300, signal 951912/1191045 (executing program) 2021/04/14 03:28:32 fetching corpus: 21350, signal 952475/1191821 (executing program) 2021/04/14 03:28:32 fetching corpus: 21400, signal 953305/1192696 (executing program) 2021/04/14 03:28:32 fetching corpus: 21450, signal 954017/1193500 (executing program) 2021/04/14 03:28:32 fetching corpus: 21500, signal 954622/1194303 (executing program) 2021/04/14 03:28:33 fetching corpus: 21550, signal 955503/1195174 (executing program) 2021/04/14 03:28:33 fetching corpus: 21600, signal 956695/1196123 (executing program) 2021/04/14 03:28:33 fetching corpus: 21650, signal 957079/1196834 (executing program) 2021/04/14 03:28:33 fetching corpus: 21700, signal 957706/1197575 (executing program) 2021/04/14 03:28:34 fetching corpus: 21750, signal 958407/1198387 (executing program) [ 133.890973] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.896700] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 03:28:34 fetching corpus: 21800, signal 959021/1199157 (executing program) 2021/04/14 03:28:34 fetching corpus: 21850, signal 959715/1199950 (executing program) 2021/04/14 03:28:34 fetching corpus: 21900, signal 960471/1200781 (executing program) 2021/04/14 03:28:34 fetching corpus: 21950, signal 960953/1201513 (executing program) 2021/04/14 03:28:35 fetching corpus: 22000, signal 961548/1202219 (executing program) 2021/04/14 03:28:35 fetching corpus: 22050, signal 962051/1202897 (executing program) 2021/04/14 03:28:35 fetching corpus: 22100, signal 962546/1203626 (executing program) 2021/04/14 03:28:35 fetching corpus: 22150, signal 963116/1204352 (executing program) 2021/04/14 03:28:35 fetching corpus: 22200, signal 963538/1205045 (executing program) 2021/04/14 03:28:35 fetching corpus: 22250, signal 964133/1205796 (executing program) 2021/04/14 03:28:36 fetching corpus: 22300, signal 964620/1206495 (executing program) 2021/04/14 03:28:36 fetching corpus: 22350, signal 965368/1207263 (executing program) 2021/04/14 03:28:36 fetching corpus: 22400, signal 965833/1207958 (executing program) 2021/04/14 03:28:36 fetching corpus: 22450, signal 966326/1208635 (executing program) 2021/04/14 03:28:36 fetching corpus: 22500, signal 966960/1209350 (executing program) 2021/04/14 03:28:37 fetching corpus: 22550, signal 967574/1210098 (executing program) 2021/04/14 03:28:37 fetching corpus: 22600, signal 968426/1210902 (executing program) 2021/04/14 03:28:37 fetching corpus: 22650, signal 968855/1211589 (executing program) 2021/04/14 03:28:37 fetching corpus: 22700, signal 969529/1212341 (executing program) 2021/04/14 03:28:37 fetching corpus: 22750, signal 969945/1212974 (executing program) 2021/04/14 03:28:38 fetching corpus: 22800, signal 970548/1213672 (executing program) 2021/04/14 03:28:38 fetching corpus: 22850, signal 971148/1214424 (executing program) 2021/04/14 03:28:38 fetching corpus: 22900, signal 971775/1215149 (executing program) 2021/04/14 03:28:38 fetching corpus: 22950, signal 972362/1215876 (executing program) 2021/04/14 03:28:39 fetching corpus: 23000, signal 972751/1216524 (executing program) 2021/04/14 03:28:39 fetching corpus: 23050, signal 973152/1217177 (executing program) 2021/04/14 03:28:39 fetching corpus: 23100, signal 973752/1217883 (executing program) 2021/04/14 03:28:39 fetching corpus: 23150, signal 974167/1218545 (executing program) 2021/04/14 03:28:40 fetching corpus: 23200, signal 974684/1219259 (executing program) 2021/04/14 03:28:40 fetching corpus: 23250, signal 975162/1219911 (executing program) 2021/04/14 03:28:40 fetching corpus: 23300, signal 975683/1220591 (executing program) 2021/04/14 03:28:40 fetching corpus: 23350, signal 976267/1221298 (executing program) 2021/04/14 03:28:41 fetching corpus: 23400, signal 976983/1222025 (executing program) 2021/04/14 03:28:41 fetching corpus: 23450, signal 977716/1222751 (executing program) 2021/04/14 03:28:41 fetching corpus: 23500, signal 978310/1223442 (executing program) 2021/04/14 03:28:41 fetching corpus: 23550, signal 978850/1224091 (executing program) 2021/04/14 03:28:41 fetching corpus: 23600, signal 979498/1224785 (executing program) 2021/04/14 03:28:41 fetching corpus: 23650, signal 979915/1225396 (executing program) 2021/04/14 03:28:42 fetching corpus: 23700, signal 980441/1226054 (executing program) 2021/04/14 03:28:42 fetching corpus: 23750, signal 981131/1226776 (executing program) 2021/04/14 03:28:42 fetching corpus: 23800, signal 981730/1227470 (executing program) 2021/04/14 03:28:42 fetching corpus: 23850, signal 982364/1228195 (executing program) 2021/04/14 03:28:42 fetching corpus: 23900, signal 982960/1228825 (executing program) 2021/04/14 03:28:43 fetching corpus: 23950, signal 983816/1229521 (executing program) 2021/04/14 03:28:43 fetching corpus: 24000, signal 984371/1230193 (executing program) 2021/04/14 03:28:43 fetching corpus: 24050, signal 984722/1230812 (executing program) 2021/04/14 03:28:43 fetching corpus: 24100, signal 985217/1231478 (executing program) 2021/04/14 03:28:43 fetching corpus: 24150, signal 985714/1232163 (executing program) 2021/04/14 03:28:44 fetching corpus: 24200, signal 986508/1232918 (executing program) 2021/04/14 03:28:44 fetching corpus: 24250, signal 987118/1233576 (executing program) 2021/04/14 03:28:44 fetching corpus: 24300, signal 987888/1234285 (executing program) 2021/04/14 03:28:44 fetching corpus: 24350, signal 988283/1234890 (executing program) 2021/04/14 03:28:44 fetching corpus: 24400, signal 988980/1235582 (executing program) 2021/04/14 03:28:45 fetching corpus: 24450, signal 989418/1236228 (executing program) 2021/04/14 03:28:45 fetching corpus: 24500, signal 989991/1236871 (executing program) 2021/04/14 03:28:45 fetching corpus: 24550, signal 990592/1237519 (executing program) 2021/04/14 03:28:46 fetching corpus: 24600, signal 991016/1238158 (executing program) 2021/04/14 03:28:46 fetching corpus: 24650, signal 991447/1238740 (executing program) 2021/04/14 03:28:46 fetching corpus: 24700, signal 991871/1239325 (executing program) 2021/04/14 03:28:46 fetching corpus: 24750, signal 992295/1239940 (executing program) 2021/04/14 03:28:47 fetching corpus: 24800, signal 992939/1240568 (executing program) 2021/04/14 03:28:47 fetching corpus: 24850, signal 993512/1241223 (executing program) 2021/04/14 03:28:47 fetching corpus: 24900, signal 993946/1241823 (executing program) 2021/04/14 03:28:47 fetching corpus: 24950, signal 994591/1242427 (executing program) 2021/04/14 03:28:47 fetching corpus: 25000, signal 995075/1243026 (executing program) 2021/04/14 03:28:48 fetching corpus: 25050, signal 995690/1243651 (executing program) 2021/04/14 03:28:48 fetching corpus: 25100, signal 996199/1244275 (executing program) 2021/04/14 03:28:48 fetching corpus: 25150, signal 996852/1244897 (executing program) 2021/04/14 03:28:48 fetching corpus: 25200, signal 997244/1245466 (executing program) 2021/04/14 03:28:48 fetching corpus: 25250, signal 998101/1246175 (executing program) 2021/04/14 03:28:49 fetching corpus: 25300, signal 998732/1246787 (executing program) 2021/04/14 03:28:49 fetching corpus: 25350, signal 999243/1247388 (executing program) 2021/04/14 03:28:49 fetching corpus: 25400, signal 999631/1247992 (executing program) 2021/04/14 03:28:49 fetching corpus: 25450, signal 1000150/1248594 (executing program) 2021/04/14 03:28:49 fetching corpus: 25500, signal 1000670/1249203 (executing program) 2021/04/14 03:28:50 fetching corpus: 25550, signal 1001113/1249808 (executing program) 2021/04/14 03:28:50 fetching corpus: 25600, signal 1001850/1250410 (executing program) 2021/04/14 03:28:50 fetching corpus: 25650, signal 1002237/1250950 (executing program) 2021/04/14 03:28:50 fetching corpus: 25700, signal 1002846/1251542 (executing program) 2021/04/14 03:28:50 fetching corpus: 25750, signal 1003604/1252204 (executing program) 2021/04/14 03:28:51 fetching corpus: 25800, signal 1003931/1252733 (executing program) 2021/04/14 03:28:51 fetching corpus: 25850, signal 1004543/1253323 (executing program) 2021/04/14 03:28:51 fetching corpus: 25900, signal 1004995/1253884 (executing program) 2021/04/14 03:28:51 fetching corpus: 25950, signal 1005502/1254478 (executing program) 2021/04/14 03:28:51 fetching corpus: 26000, signal 1005971/1255034 (executing program) 2021/04/14 03:28:52 fetching corpus: 26050, signal 1006600/1255679 (executing program) 2021/04/14 03:28:52 fetching corpus: 26100, signal 1007071/1256243 (executing program) 2021/04/14 03:28:52 fetching corpus: 26150, signal 1007445/1256841 (executing program) 2021/04/14 03:28:52 fetching corpus: 26200, signal 1008032/1257462 (executing program) 2021/04/14 03:28:52 fetching corpus: 26250, signal 1008570/1258043 (executing program) 2021/04/14 03:28:53 fetching corpus: 26300, signal 1008969/1258618 (executing program) 2021/04/14 03:28:53 fetching corpus: 26350, signal 1009547/1259250 (executing program) 2021/04/14 03:28:53 fetching corpus: 26400, signal 1010260/1259850 (executing program) 2021/04/14 03:28:54 fetching corpus: 26450, signal 1010677/1260453 (executing program) 2021/04/14 03:28:54 fetching corpus: 26500, signal 1011355/1261064 (executing program) 2021/04/14 03:28:54 fetching corpus: 26550, signal 1011706/1261637 (executing program) 2021/04/14 03:28:54 fetching corpus: 26600, signal 1012440/1262250 (executing program) 2021/04/14 03:28:54 fetching corpus: 26650, signal 1013444/1262892 (executing program) 2021/04/14 03:28:54 fetching corpus: 26700, signal 1013860/1263427 (executing program) 2021/04/14 03:28:55 fetching corpus: 26750, signal 1014414/1263992 (executing program) 2021/04/14 03:28:55 fetching corpus: 26800, signal 1015116/1264576 (executing program) 2021/04/14 03:28:55 fetching corpus: 26850, signal 1015763/1265160 (executing program) 2021/04/14 03:28:55 fetching corpus: 26900, signal 1016267/1265719 (executing program) 2021/04/14 03:28:56 fetching corpus: 26950, signal 1016620/1266253 (executing program) 2021/04/14 03:28:56 fetching corpus: 27000, signal 1016997/1266781 (executing program) 2021/04/14 03:28:56 fetching corpus: 27050, signal 1017571/1267363 (executing program) 2021/04/14 03:28:56 fetching corpus: 27100, signal 1018235/1267948 (executing program) 2021/04/14 03:28:56 fetching corpus: 27150, signal 1018689/1268493 (executing program) 2021/04/14 03:28:57 fetching corpus: 27200, signal 1019235/1269015 (executing program) 2021/04/14 03:28:57 fetching corpus: 27250, signal 1019828/1269562 (executing program) 2021/04/14 03:28:57 fetching corpus: 27300, signal 1020186/1270091 (executing program) 2021/04/14 03:28:57 fetching corpus: 27350, signal 1020733/1270630 (executing program) 2021/04/14 03:28:58 fetching corpus: 27400, signal 1021387/1271220 (executing program) 2021/04/14 03:28:58 fetching corpus: 27450, signal 1021799/1271760 (executing program) 2021/04/14 03:28:58 fetching corpus: 27500, signal 1022254/1272301 (executing program) 2021/04/14 03:28:58 fetching corpus: 27550, signal 1022619/1272828 (executing program) 2021/04/14 03:28:58 fetching corpus: 27600, signal 1023024/1273342 (executing program) 2021/04/14 03:28:58 fetching corpus: 27650, signal 1023606/1273915 (executing program) 2021/04/14 03:28:59 fetching corpus: 27700, signal 1024045/1274442 (executing program) 2021/04/14 03:28:59 fetching corpus: 27750, signal 1024454/1274961 (executing program) 2021/04/14 03:28:59 fetching corpus: 27800, signal 1024982/1275495 (executing program) 2021/04/14 03:28:59 fetching corpus: 27850, signal 1025483/1276060 (executing program) 2021/04/14 03:29:00 fetching corpus: 27900, signal 1026343/1276613 (executing program) 2021/04/14 03:29:00 fetching corpus: 27950, signal 1026902/1277172 (executing program) 2021/04/14 03:29:00 fetching corpus: 28000, signal 1027279/1277656 (executing program) 2021/04/14 03:29:00 fetching corpus: 28050, signal 1027803/1278150 (executing program) 2021/04/14 03:29:00 fetching corpus: 28100, signal 1028286/1278664 (executing program) 2021/04/14 03:29:01 fetching corpus: 28150, signal 1028798/1279187 (executing program) 2021/04/14 03:29:01 fetching corpus: 28200, signal 1029235/1279709 (executing program) 2021/04/14 03:29:01 fetching corpus: 28250, signal 1029610/1280208 (executing program) 2021/04/14 03:29:01 fetching corpus: 28300, signal 1030035/1280719 (executing program) 2021/04/14 03:29:02 fetching corpus: 28350, signal 1030423/1281282 (executing program) 2021/04/14 03:29:02 fetching corpus: 28400, signal 1030803/1281766 (executing program) 2021/04/14 03:29:02 fetching corpus: 28450, signal 1031250/1282266 (executing program) 2021/04/14 03:29:02 fetching corpus: 28500, signal 1031787/1282768 (executing program) 2021/04/14 03:29:02 fetching corpus: 28550, signal 1032263/1283312 (executing program) 2021/04/14 03:29:03 fetching corpus: 28600, signal 1032599/1283786 (executing program) 2021/04/14 03:29:03 fetching corpus: 28650, signal 1033005/1284278 (executing program) 2021/04/14 03:29:03 fetching corpus: 28700, signal 1034036/1284884 (executing program) 2021/04/14 03:29:03 fetching corpus: 28750, signal 1034719/1285415 (executing program) 2021/04/14 03:29:03 fetching corpus: 28800, signal 1035247/1285918 (executing program) 2021/04/14 03:29:04 fetching corpus: 28850, signal 1035743/1286413 (executing program) 2021/04/14 03:29:04 fetching corpus: 28900, signal 1036267/1286941 (executing program) 2021/04/14 03:29:04 fetching corpus: 28950, signal 1036579/1287396 (executing program) 2021/04/14 03:29:04 fetching corpus: 29000, signal 1037075/1287911 (executing program) 2021/04/14 03:29:04 fetching corpus: 29050, signal 1037702/1288415 (executing program) 2021/04/14 03:29:05 fetching corpus: 29100, signal 1038297/1288877 (executing program) 2021/04/14 03:29:05 fetching corpus: 29150, signal 1039088/1289392 (executing program) 2021/04/14 03:29:05 fetching corpus: 29200, signal 1039579/1289858 (executing program) 2021/04/14 03:29:05 fetching corpus: 29250, signal 1040080/1290336 (executing program) 2021/04/14 03:29:05 fetching corpus: 29300, signal 1040494/1290810 (executing program) 2021/04/14 03:29:06 fetching corpus: 29350, signal 1040899/1291289 (executing program) 2021/04/14 03:29:06 fetching corpus: 29400, signal 1041355/1291792 (executing program) 2021/04/14 03:29:06 fetching corpus: 29450, signal 1041866/1292314 (executing program) 2021/04/14 03:29:06 fetching corpus: 29500, signal 1042596/1292829 (executing program) 2021/04/14 03:29:06 fetching corpus: 29550, signal 1042955/1293284 (executing program) 2021/04/14 03:29:07 fetching corpus: 29600, signal 1043432/1293761 (executing program) 2021/04/14 03:29:07 fetching corpus: 29650, signal 1043938/1294230 (executing program) 2021/04/14 03:29:07 fetching corpus: 29700, signal 1044351/1294675 (executing program) 2021/04/14 03:29:07 fetching corpus: 29750, signal 1044818/1295139 (executing program) 2021/04/14 03:29:08 fetching corpus: 29800, signal 1045287/1295581 (executing program) 2021/04/14 03:29:08 fetching corpus: 29850, signal 1045725/1296061 (executing program) 2021/04/14 03:29:08 fetching corpus: 29900, signal 1046209/1296521 (executing program) 2021/04/14 03:29:08 fetching corpus: 29950, signal 1046541/1296949 (executing program) 2021/04/14 03:29:08 fetching corpus: 30000, signal 1046878/1297402 (executing program) 2021/04/14 03:29:08 fetching corpus: 30050, signal 1047291/1297854 (executing program) 2021/04/14 03:29:09 fetching corpus: 30100, signal 1047649/1298305 (executing program) 2021/04/14 03:29:09 fetching corpus: 30150, signal 1048092/1298752 (executing program) 2021/04/14 03:29:09 fetching corpus: 30200, signal 1048414/1299175 (executing program) 2021/04/14 03:29:09 fetching corpus: 30250, signal 1048777/1299640 (executing program) 2021/04/14 03:29:09 fetching corpus: 30300, signal 1049127/1300078 (executing program) 2021/04/14 03:29:10 fetching corpus: 30350, signal 1049711/1300531 (executing program) 2021/04/14 03:29:10 fetching corpus: 30400, signal 1050136/1300967 (executing program) 2021/04/14 03:29:10 fetching corpus: 30450, signal 1050662/1301366 (executing program) 2021/04/14 03:29:10 fetching corpus: 30500, signal 1051046/1301830 (executing program) 2021/04/14 03:29:10 fetching corpus: 30550, signal 1051372/1302269 (executing program) 2021/04/14 03:29:11 fetching corpus: 30600, signal 1051761/1302709 (executing program) 2021/04/14 03:29:11 fetching corpus: 30650, signal 1052425/1303174 (executing program) 2021/04/14 03:29:11 fetching corpus: 30700, signal 1052991/1303634 (executing program) 2021/04/14 03:29:11 fetching corpus: 30750, signal 1053456/1304052 (executing program) 2021/04/14 03:29:12 fetching corpus: 30800, signal 1053993/1304492 (executing program) 2021/04/14 03:29:12 fetching corpus: 30850, signal 1054351/1304925 (executing program) 2021/04/14 03:29:12 fetching corpus: 30900, signal 1054742/1305351 (executing program) 2021/04/14 03:29:12 fetching corpus: 30950, signal 1055210/1305771 (executing program) 2021/04/14 03:29:13 fetching corpus: 31000, signal 1055559/1306178 (executing program) 2021/04/14 03:29:13 fetching corpus: 31050, signal 1056352/1306634 (executing program) 2021/04/14 03:29:13 fetching corpus: 31100, signal 1056824/1307081 (executing program) 2021/04/14 03:29:13 fetching corpus: 31150, signal 1057091/1307492 (executing program) 2021/04/14 03:29:14 fetching corpus: 31200, signal 1057652/1307923 (executing program) 2021/04/14 03:29:14 fetching corpus: 31250, signal 1058020/1308340 (executing program) 2021/04/14 03:29:14 fetching corpus: 31300, signal 1058437/1308763 (executing program) 2021/04/14 03:29:14 fetching corpus: 31350, signal 1059082/1309204 (executing program) 2021/04/14 03:29:14 fetching corpus: 31400, signal 1059495/1309605 (executing program) 2021/04/14 03:29:15 fetching corpus: 31450, signal 1059958/1310012 (executing program) 2021/04/14 03:29:15 fetching corpus: 31500, signal 1060409/1310432 (executing program) 2021/04/14 03:29:15 fetching corpus: 31550, signal 1060886/1310851 (executing program) 2021/04/14 03:29:15 fetching corpus: 31600, signal 1061366/1311266 (executing program) 2021/04/14 03:29:16 fetching corpus: 31650, signal 1061709/1311681 (executing program) 2021/04/14 03:29:16 fetching corpus: 31700, signal 1062014/1312068 (executing program) 2021/04/14 03:29:16 fetching corpus: 31750, signal 1062455/1312456 (executing program) 2021/04/14 03:29:16 fetching corpus: 31800, signal 1062897/1312840 (executing program) 2021/04/14 03:29:17 fetching corpus: 31850, signal 1063337/1313234 (executing program) 2021/04/14 03:29:17 fetching corpus: 31900, signal 1064148/1313621 (executing program) 2021/04/14 03:29:17 fetching corpus: 31950, signal 1064596/1314020 (executing program) 2021/04/14 03:29:18 fetching corpus: 32000, signal 1065058/1314420 (executing program) 2021/04/14 03:29:18 fetching corpus: 32050, signal 1065542/1314834 (executing program) 2021/04/14 03:29:18 fetching corpus: 32100, signal 1066092/1315238 (executing program) 2021/04/14 03:29:18 fetching corpus: 32150, signal 1066405/1315637 (executing program) 2021/04/14 03:29:18 fetching corpus: 32200, signal 1066803/1316050 (executing program) 2021/04/14 03:29:19 fetching corpus: 32250, signal 1067132/1316442 (executing program) 2021/04/14 03:29:19 fetching corpus: 32300, signal 1067551/1316842 (executing program) 2021/04/14 03:29:19 fetching corpus: 32350, signal 1068050/1317223 (executing program) 2021/04/14 03:29:19 fetching corpus: 32400, signal 1068942/1317599 (executing program) 2021/04/14 03:29:20 fetching corpus: 32450, signal 1069361/1317999 (executing program) 2021/04/14 03:29:20 fetching corpus: 32500, signal 1069667/1318411 (executing program) 2021/04/14 03:29:20 fetching corpus: 32550, signal 1070534/1318783 (executing program) 2021/04/14 03:29:20 fetching corpus: 32600, signal 1070901/1319165 (executing program) 2021/04/14 03:29:21 fetching corpus: 32650, signal 1071304/1319566 (executing program) 2021/04/14 03:29:21 fetching corpus: 32700, signal 1071555/1319908 (executing program) 2021/04/14 03:29:21 fetching corpus: 32750, signal 1072132/1320305 (executing program) 2021/04/14 03:29:21 fetching corpus: 32800, signal 1072766/1320667 (executing program) 2021/04/14 03:29:21 fetching corpus: 32850, signal 1073063/1321060 (executing program) 2021/04/14 03:29:21 fetching corpus: 32900, signal 1073437/1321443 (executing program) 2021/04/14 03:29:22 fetching corpus: 32950, signal 1073927/1321824 (executing program) 2021/04/14 03:29:22 fetching corpus: 33000, signal 1074249/1322187 (executing program) 2021/04/14 03:29:22 fetching corpus: 33050, signal 1074662/1322214 (executing program) 2021/04/14 03:29:22 fetching corpus: 33100, signal 1074967/1322214 (executing program) 2021/04/14 03:29:23 fetching corpus: 33150, signal 1075304/1322214 (executing program) 2021/04/14 03:29:23 fetching corpus: 33200, signal 1075855/1322214 (executing program) 2021/04/14 03:29:23 fetching corpus: 33250, signal 1076221/1322215 (executing program) 2021/04/14 03:29:23 fetching corpus: 33300, signal 1076851/1322215 (executing program) 2021/04/14 03:29:24 fetching corpus: 33350, signal 1077454/1322215 (executing program) 2021/04/14 03:29:24 fetching corpus: 33400, signal 1077886/1322215 (executing program) 2021/04/14 03:29:24 fetching corpus: 33450, signal 1078204/1322215 (executing program) 2021/04/14 03:29:24 fetching corpus: 33500, signal 1078615/1322215 (executing program) 2021/04/14 03:29:25 fetching corpus: 33550, signal 1078986/1322215 (executing program) 2021/04/14 03:29:25 fetching corpus: 33600, signal 1079367/1322215 (executing program) 2021/04/14 03:29:25 fetching corpus: 33650, signal 1079694/1322215 (executing program) 2021/04/14 03:29:25 fetching corpus: 33700, signal 1080255/1322215 (executing program) 2021/04/14 03:29:26 fetching corpus: 33750, signal 1080656/1322215 (executing program) 2021/04/14 03:29:26 fetching corpus: 33800, signal 1080983/1322215 (executing program) 2021/04/14 03:29:26 fetching corpus: 33850, signal 1081302/1322215 (executing program) 2021/04/14 03:29:26 fetching corpus: 33900, signal 1083164/1322215 (executing program) 2021/04/14 03:29:26 fetching corpus: 33950, signal 1083539/1322222 (executing program) 2021/04/14 03:29:27 fetching corpus: 34000, signal 1083858/1322222 (executing program) 2021/04/14 03:29:27 fetching corpus: 34050, signal 1084337/1322222 (executing program) 2021/04/14 03:29:27 fetching corpus: 34100, signal 1084724/1322222 (executing program) 2021/04/14 03:29:27 fetching corpus: 34150, signal 1085164/1322222 (executing program) 2021/04/14 03:29:28 fetching corpus: 34200, signal 1085728/1322222 (executing program) 2021/04/14 03:29:28 fetching corpus: 34250, signal 1086079/1322222 (executing program) 2021/04/14 03:29:28 fetching corpus: 34300, signal 1086391/1322222 (executing program) 2021/04/14 03:29:28 fetching corpus: 34350, signal 1086854/1322222 (executing program) 2021/04/14 03:29:28 fetching corpus: 34400, signal 1087328/1322222 (executing program) 2021/04/14 03:29:29 fetching corpus: 34450, signal 1087833/1322222 (executing program) 2021/04/14 03:29:29 fetching corpus: 34500, signal 1088333/1322222 (executing program) 2021/04/14 03:29:29 fetching corpus: 34550, signal 1088803/1322222 (executing program) 2021/04/14 03:29:29 fetching corpus: 34600, signal 1089143/1322222 (executing program) 2021/04/14 03:29:30 fetching corpus: 34650, signal 1089383/1322222 (executing program) 2021/04/14 03:29:30 fetching corpus: 34700, signal 1089717/1322222 (executing program) 2021/04/14 03:29:30 fetching corpus: 34750, signal 1090303/1322222 (executing program) 2021/04/14 03:29:30 fetching corpus: 34800, signal 1090609/1322222 (executing program) 2021/04/14 03:29:31 fetching corpus: 34850, signal 1091006/1322226 (executing program) 2021/04/14 03:29:31 fetching corpus: 34900, signal 1091354/1322226 (executing program) 2021/04/14 03:29:31 fetching corpus: 34950, signal 1091736/1322226 (executing program) 2021/04/14 03:29:31 fetching corpus: 35000, signal 1092020/1322226 (executing program) 2021/04/14 03:29:31 fetching corpus: 35050, signal 1092446/1322226 (executing program) 2021/04/14 03:29:32 fetching corpus: 35100, signal 1092750/1322226 (executing program) 2021/04/14 03:29:32 fetching corpus: 35150, signal 1093143/1322226 (executing program) 2021/04/14 03:29:32 fetching corpus: 35200, signal 1093634/1322226 (executing program) 2021/04/14 03:29:32 fetching corpus: 35250, signal 1094028/1322226 (executing program) 2021/04/14 03:29:32 fetching corpus: 35300, signal 1094313/1322226 (executing program) 2021/04/14 03:29:33 fetching corpus: 35350, signal 1094684/1322226 (executing program) 2021/04/14 03:29:33 fetching corpus: 35400, signal 1094967/1322226 (executing program) 2021/04/14 03:29:33 fetching corpus: 35450, signal 1095757/1322226 (executing program) 2021/04/14 03:29:33 fetching corpus: 35500, signal 1096142/1322226 (executing program) 2021/04/14 03:29:34 fetching corpus: 35550, signal 1096564/1322226 (executing program) 2021/04/14 03:29:34 fetching corpus: 35600, signal 1096975/1322226 (executing program) 2021/04/14 03:29:34 fetching corpus: 35650, signal 1097244/1322226 (executing program) 2021/04/14 03:29:34 fetching corpus: 35700, signal 1097590/1322226 (executing program) 2021/04/14 03:29:34 fetching corpus: 35750, signal 1097854/1322226 (executing program) 2021/04/14 03:29:35 fetching corpus: 35800, signal 1098151/1322226 (executing program) 2021/04/14 03:29:35 fetching corpus: 35850, signal 1098555/1322226 (executing program) 2021/04/14 03:29:35 fetching corpus: 35900, signal 1098900/1322226 (executing program) 2021/04/14 03:29:35 fetching corpus: 35950, signal 1099253/1322226 (executing program) [ 195.331004] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.337430] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 03:29:35 fetching corpus: 36000, signal 1099594/1322226 (executing program) 2021/04/14 03:29:36 fetching corpus: 36050, signal 1100079/1322226 (executing program) 2021/04/14 03:29:36 fetching corpus: 36100, signal 1100972/1322226 (executing program) 2021/04/14 03:29:36 fetching corpus: 36150, signal 1101231/1322226 (executing program) 2021/04/14 03:29:36 fetching corpus: 36200, signal 1101560/1322226 (executing program) 2021/04/14 03:29:36 fetching corpus: 36250, signal 1101918/1322226 (executing program) 2021/04/14 03:29:37 fetching corpus: 36300, signal 1102187/1322226 (executing program) 2021/04/14 03:29:37 fetching corpus: 36350, signal 1102471/1322226 (executing program) 2021/04/14 03:29:37 fetching corpus: 36400, signal 1102902/1322226 (executing program) 2021/04/14 03:29:37 fetching corpus: 36450, signal 1103225/1322226 (executing program) 2021/04/14 03:29:37 fetching corpus: 36500, signal 1103748/1322226 (executing program) 2021/04/14 03:29:38 fetching corpus: 36550, signal 1104122/1322226 (executing program) 2021/04/14 03:29:38 fetching corpus: 36600, signal 1104459/1322226 (executing program) 2021/04/14 03:29:38 fetching corpus: 36650, signal 1104755/1322237 (executing program) 2021/04/14 03:29:38 fetching corpus: 36700, signal 1105009/1322237 (executing program) 2021/04/14 03:29:38 fetching corpus: 36750, signal 1105312/1322237 (executing program) 2021/04/14 03:29:39 fetching corpus: 36800, signal 1105617/1322237 (executing program) 2021/04/14 03:29:39 fetching corpus: 36850, signal 1105867/1322237 (executing program) 2021/04/14 03:29:39 fetching corpus: 36900, signal 1106404/1322238 (executing program) 2021/04/14 03:29:39 fetching corpus: 36950, signal 1106670/1322238 (executing program) 2021/04/14 03:29:39 fetching corpus: 37000, signal 1106955/1322238 (executing program) 2021/04/14 03:29:40 fetching corpus: 37050, signal 1107279/1322238 (executing program) 2021/04/14 03:29:40 fetching corpus: 37100, signal 1107684/1322238 (executing program) 2021/04/14 03:29:40 fetching corpus: 37150, signal 1108132/1322238 (executing program) 2021/04/14 03:29:40 fetching corpus: 37200, signal 1108511/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37250, signal 1108850/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37300, signal 1109221/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37350, signal 1109807/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37400, signal 1110322/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37450, signal 1110792/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37500, signal 1111103/1322238 (executing program) 2021/04/14 03:29:41 fetching corpus: 37550, signal 1111355/1322238 (executing program) 2021/04/14 03:29:42 fetching corpus: 37600, signal 1111645/1322238 (executing program) 2021/04/14 03:29:42 fetching corpus: 37650, signal 1112139/1322238 (executing program) 2021/04/14 03:29:42 fetching corpus: 37700, signal 1112438/1322238 (executing program) 2021/04/14 03:29:42 fetching corpus: 37750, signal 1112848/1322238 (executing program) 2021/04/14 03:29:42 fetching corpus: 37800, signal 1114358/1322238 (executing program) 2021/04/14 03:29:43 fetching corpus: 37850, signal 1114700/1322238 (executing program) 2021/04/14 03:29:43 fetching corpus: 37900, signal 1115245/1322238 (executing program) 2021/04/14 03:29:43 fetching corpus: 37950, signal 1115588/1322238 (executing program) 2021/04/14 03:29:43 fetching corpus: 38000, signal 1115845/1322238 (executing program) 2021/04/14 03:29:43 fetching corpus: 38050, signal 1116133/1322239 (executing program) 2021/04/14 03:29:44 fetching corpus: 38100, signal 1116449/1322239 (executing program) 2021/04/14 03:29:44 fetching corpus: 38150, signal 1116766/1322239 (executing program) 2021/04/14 03:29:44 fetching corpus: 38200, signal 1117067/1322239 (executing program) 2021/04/14 03:29:44 fetching corpus: 38250, signal 1117569/1322239 (executing program) 2021/04/14 03:29:45 fetching corpus: 38300, signal 1118050/1322239 (executing program) 2021/04/14 03:29:45 fetching corpus: 38350, signal 1118369/1322239 (executing program) 2021/04/14 03:29:45 fetching corpus: 38400, signal 1118656/1322239 (executing program) 2021/04/14 03:29:45 fetching corpus: 38450, signal 1119073/1322239 (executing program) 2021/04/14 03:29:45 fetching corpus: 38500, signal 1119413/1322239 (executing program) 2021/04/14 03:29:46 fetching corpus: 38550, signal 1119629/1322239 (executing program) 2021/04/14 03:29:46 fetching corpus: 38600, signal 1119885/1322239 (executing program) 2021/04/14 03:29:46 fetching corpus: 38650, signal 1120294/1322239 (executing program) 2021/04/14 03:29:46 fetching corpus: 38700, signal 1120656/1322239 (executing program) 2021/04/14 03:29:47 fetching corpus: 38750, signal 1121100/1322239 (executing program) 2021/04/14 03:29:47 fetching corpus: 38800, signal 1121397/1322240 (executing program) 2021/04/14 03:29:47 fetching corpus: 38850, signal 1121920/1322240 (executing program) 2021/04/14 03:29:47 fetching corpus: 38900, signal 1122171/1322240 (executing program) 2021/04/14 03:29:47 fetching corpus: 38950, signal 1122532/1322240 (executing program) 2021/04/14 03:29:47 fetching corpus: 39000, signal 1122873/1322240 (executing program) 2021/04/14 03:29:48 fetching corpus: 39050, signal 1123131/1322240 (executing program) 2021/04/14 03:29:48 fetching corpus: 39100, signal 1123510/1322240 (executing program) 2021/04/14 03:29:48 fetching corpus: 39150, signal 1123781/1322240 (executing program) 2021/04/14 03:29:48 fetching corpus: 39200, signal 1124091/1322240 (executing program) 2021/04/14 03:29:49 fetching corpus: 39250, signal 1124370/1322240 (executing program) 2021/04/14 03:29:49 fetching corpus: 39300, signal 1124591/1322240 (executing program) 2021/04/14 03:29:49 fetching corpus: 39350, signal 1124920/1322240 (executing program) 2021/04/14 03:29:49 fetching corpus: 39400, signal 1125498/1322240 (executing program) 2021/04/14 03:29:49 fetching corpus: 39450, signal 1125829/1322241 (executing program) 2021/04/14 03:29:50 fetching corpus: 39500, signal 1126262/1322241 (executing program) 2021/04/14 03:29:50 fetching corpus: 39550, signal 1126546/1322241 (executing program) 2021/04/14 03:29:50 fetching corpus: 39600, signal 1126909/1322241 (executing program) 2021/04/14 03:29:50 fetching corpus: 39650, signal 1127240/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39700, signal 1127503/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39750, signal 1127863/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39800, signal 1128218/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39850, signal 1128793/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39900, signal 1129102/1322241 (executing program) 2021/04/14 03:29:51 fetching corpus: 39950, signal 1129516/1322241 (executing program) 2021/04/14 03:29:52 fetching corpus: 40000, signal 1129941/1322241 (executing program) 2021/04/14 03:29:52 fetching corpus: 40050, signal 1130357/1322241 (executing program) 2021/04/14 03:29:52 fetching corpus: 40100, signal 1130711/1322241 (executing program) 2021/04/14 03:29:52 fetching corpus: 40150, signal 1131077/1322241 (executing program) 2021/04/14 03:29:52 fetching corpus: 40200, signal 1131442/1322241 (executing program) 2021/04/14 03:29:53 fetching corpus: 40250, signal 1131710/1322241 (executing program) 2021/04/14 03:29:53 fetching corpus: 40300, signal 1132076/1322241 (executing program) 2021/04/14 03:29:53 fetching corpus: 40350, signal 1132473/1322241 (executing program) 2021/04/14 03:29:53 fetching corpus: 40400, signal 1132819/1322241 (executing program) 2021/04/14 03:29:54 fetching corpus: 40450, signal 1133152/1322241 (executing program) 2021/04/14 03:29:54 fetching corpus: 40500, signal 1133460/1322241 (executing program) 2021/04/14 03:29:54 fetching corpus: 40550, signal 1133958/1322241 (executing program) 2021/04/14 03:29:54 fetching corpus: 40600, signal 1134367/1322241 (executing program) 2021/04/14 03:29:55 fetching corpus: 40650, signal 1134700/1322241 (executing program) 2021/04/14 03:29:55 fetching corpus: 40700, signal 1134978/1322241 (executing program) 2021/04/14 03:29:55 fetching corpus: 40750, signal 1135254/1322241 (executing program) 2021/04/14 03:29:55 fetching corpus: 40800, signal 1135600/1322241 (executing program) 2021/04/14 03:29:55 fetching corpus: 40850, signal 1135995/1322241 (executing program) 2021/04/14 03:29:56 fetching corpus: 40900, signal 1136379/1322241 (executing program) 2021/04/14 03:29:56 fetching corpus: 40950, signal 1136701/1322241 (executing program) 2021/04/14 03:29:56 fetching corpus: 41000, signal 1137118/1322241 (executing program) 2021/04/14 03:29:56 fetching corpus: 41050, signal 1137419/1322241 (executing program) 2021/04/14 03:29:56 fetching corpus: 41100, signal 1137712/1322241 (executing program) 2021/04/14 03:29:57 fetching corpus: 41150, signal 1138016/1322241 (executing program) 2021/04/14 03:29:57 fetching corpus: 41200, signal 1138377/1322241 (executing program) 2021/04/14 03:29:57 fetching corpus: 41250, signal 1138663/1322241 (executing program) 2021/04/14 03:29:57 fetching corpus: 41300, signal 1139583/1322241 (executing program) 2021/04/14 03:29:57 fetching corpus: 41350, signal 1139914/1322241 (executing program) 2021/04/14 03:29:58 fetching corpus: 41400, signal 1140214/1322241 (executing program) 2021/04/14 03:29:58 fetching corpus: 41450, signal 1140480/1322241 (executing program) 2021/04/14 03:29:58 fetching corpus: 41500, signal 1140865/1322241 (executing program) 2021/04/14 03:29:58 fetching corpus: 41550, signal 1141197/1322241 (executing program) 2021/04/14 03:29:58 fetching corpus: 41600, signal 1141607/1322241 (executing program) 2021/04/14 03:29:59 fetching corpus: 41650, signal 1141989/1322242 (executing program) 2021/04/14 03:29:59 fetching corpus: 41700, signal 1142354/1322242 (executing program) 2021/04/14 03:29:59 fetching corpus: 41750, signal 1142647/1322242 (executing program) 2021/04/14 03:29:59 fetching corpus: 41800, signal 1142931/1322242 (executing program) 2021/04/14 03:30:00 fetching corpus: 41850, signal 1143299/1322242 (executing program) 2021/04/14 03:30:00 fetching corpus: 41900, signal 1143579/1322242 (executing program) 2021/04/14 03:30:00 fetching corpus: 41950, signal 1143947/1322242 (executing program) 2021/04/14 03:30:00 fetching corpus: 42000, signal 1144229/1322242 (executing program) 2021/04/14 03:30:00 fetching corpus: 42050, signal 1144551/1322242 (executing program) 2021/04/14 03:30:01 fetching corpus: 42100, signal 1144873/1322242 (executing program) 2021/04/14 03:30:01 fetching corpus: 42150, signal 1145151/1322242 (executing program) 2021/04/14 03:30:01 fetching corpus: 42200, signal 1145538/1322242 (executing program) 2021/04/14 03:30:01 fetching corpus: 42250, signal 1145817/1322242 (executing program) 2021/04/14 03:30:01 fetching corpus: 42300, signal 1146063/1322242 (executing program) 2021/04/14 03:30:02 fetching corpus: 42350, signal 1146327/1322242 (executing program) 2021/04/14 03:30:02 fetching corpus: 42400, signal 1146578/1322242 (executing program) 2021/04/14 03:30:02 fetching corpus: 42450, signal 1146921/1322242 (executing program) 2021/04/14 03:30:02 fetching corpus: 42500, signal 1147294/1322242 (executing program) 2021/04/14 03:30:02 fetching corpus: 42550, signal 1147598/1322242 (executing program) 2021/04/14 03:30:03 fetching corpus: 42600, signal 1147845/1322242 (executing program) 2021/04/14 03:30:03 fetching corpus: 42650, signal 1148151/1322242 (executing program) 2021/04/14 03:30:03 fetching corpus: 42700, signal 1148556/1322242 (executing program) 2021/04/14 03:30:03 fetching corpus: 42750, signal 1149004/1322242 (executing program) 2021/04/14 03:30:03 fetching corpus: 42800, signal 1149332/1322242 (executing program) 2021/04/14 03:30:04 fetching corpus: 42850, signal 1149662/1322242 (executing program) 2021/04/14 03:30:04 fetching corpus: 42900, signal 1150045/1322242 (executing program) 2021/04/14 03:30:04 fetching corpus: 42950, signal 1150588/1322242 (executing program) 2021/04/14 03:30:04 fetching corpus: 43000, signal 1151035/1322252 (executing program) 2021/04/14 03:30:05 fetching corpus: 43050, signal 1151342/1322252 (executing program) 2021/04/14 03:30:05 fetching corpus: 43100, signal 1151692/1322252 (executing program) 2021/04/14 03:30:05 fetching corpus: 43150, signal 1152145/1322252 (executing program) 2021/04/14 03:30:05 fetching corpus: 43200, signal 1152482/1322252 (executing program) 2021/04/14 03:30:05 fetching corpus: 43250, signal 1152695/1322252 (executing program) 2021/04/14 03:30:06 fetching corpus: 43300, signal 1153036/1322252 (executing program) 2021/04/14 03:30:06 fetching corpus: 43350, signal 1153303/1322252 (executing program) 2021/04/14 03:30:06 fetching corpus: 43400, signal 1153697/1322252 (executing program) 2021/04/14 03:30:06 fetching corpus: 43450, signal 1154381/1322252 (executing program) 2021/04/14 03:30:07 fetching corpus: 43500, signal 1154908/1322252 (executing program) 2021/04/14 03:30:07 fetching corpus: 43550, signal 1155251/1322252 (executing program) 2021/04/14 03:30:07 fetching corpus: 43600, signal 1155578/1322252 (executing program) 2021/04/14 03:30:07 fetching corpus: 43650, signal 1155939/1322252 (executing program) 2021/04/14 03:30:07 fetching corpus: 43700, signal 1156168/1322252 (executing program) 2021/04/14 03:30:08 fetching corpus: 43750, signal 1156434/1322252 (executing program) 2021/04/14 03:30:08 fetching corpus: 43800, signal 1156724/1322252 (executing program) 2021/04/14 03:30:08 fetching corpus: 43850, signal 1157152/1322252 (executing program) 2021/04/14 03:30:08 fetching corpus: 43900, signal 1157547/1322252 (executing program) 2021/04/14 03:30:08 fetching corpus: 43950, signal 1157782/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44000, signal 1158244/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44050, signal 1158586/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44100, signal 1158796/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44150, signal 1159085/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44200, signal 1159335/1322252 (executing program) 2021/04/14 03:30:09 fetching corpus: 44250, signal 1159577/1322252 (executing program) 2021/04/14 03:30:10 fetching corpus: 44300, signal 1160132/1322252 (executing program) 2021/04/14 03:30:10 fetching corpus: 44350, signal 1160399/1322254 (executing program) 2021/04/14 03:30:10 fetching corpus: 44400, signal 1160680/1322254 (executing program) 2021/04/14 03:30:10 fetching corpus: 44450, signal 1160903/1322254 (executing program) 2021/04/14 03:30:11 fetching corpus: 44500, signal 1161271/1322254 (executing program) 2021/04/14 03:30:11 fetching corpus: 44550, signal 1161587/1322255 (executing program) 2021/04/14 03:30:11 fetching corpus: 44600, signal 1161870/1322255 (executing program) 2021/04/14 03:30:11 fetching corpus: 44650, signal 1162283/1322255 (executing program) 2021/04/14 03:30:11 fetching corpus: 44700, signal 1162474/1322255 (executing program) 2021/04/14 03:30:12 fetching corpus: 44750, signal 1162765/1322255 (executing program) 2021/04/14 03:30:12 fetching corpus: 44800, signal 1163047/1322255 (executing program) 2021/04/14 03:30:12 fetching corpus: 44850, signal 1163454/1322255 (executing program) 2021/04/14 03:30:12 fetching corpus: 44900, signal 1163717/1322255 (executing program) 2021/04/14 03:30:12 fetching corpus: 44950, signal 1163959/1322255 (executing program) 2021/04/14 03:30:13 fetching corpus: 45000, signal 1164196/1322255 (executing program) 2021/04/14 03:30:13 fetching corpus: 45050, signal 1164533/1322255 (executing program) 2021/04/14 03:30:13 fetching corpus: 45100, signal 1164803/1322255 (executing program) 2021/04/14 03:30:13 fetching corpus: 45150, signal 1165119/1322255 (executing program) 2021/04/14 03:30:13 fetching corpus: 45200, signal 1165483/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45250, signal 1165671/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45300, signal 1166016/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45350, signal 1166391/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45400, signal 1166895/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45450, signal 1167060/1322255 (executing program) 2021/04/14 03:30:14 fetching corpus: 45500, signal 1167487/1322255 (executing program) 2021/04/14 03:30:15 fetching corpus: 45550, signal 1167835/1322255 (executing program) 2021/04/14 03:30:15 fetching corpus: 45600, signal 1168105/1322255 (executing program) 2021/04/14 03:30:15 fetching corpus: 45650, signal 1168549/1322255 (executing program) 2021/04/14 03:30:15 fetching corpus: 45700, signal 1168838/1322255 (executing program) 2021/04/14 03:30:16 fetching corpus: 45750, signal 1169206/1322255 (executing program) 2021/04/14 03:30:16 fetching corpus: 45800, signal 1169492/1322255 (executing program) 2021/04/14 03:30:16 fetching corpus: 45850, signal 1169752/1322255 (executing program) 2021/04/14 03:30:16 fetching corpus: 45900, signal 1170069/1322255 (executing program) 2021/04/14 03:30:16 fetching corpus: 45950, signal 1170408/1322255 (executing program) 2021/04/14 03:30:17 fetching corpus: 46000, signal 1170637/1322255 (executing program) 2021/04/14 03:30:17 fetching corpus: 46050, signal 1171166/1322255 (executing program) 2021/04/14 03:30:17 fetching corpus: 46100, signal 1171377/1322255 (executing program) 2021/04/14 03:30:17 fetching corpus: 46150, signal 1171655/1322262 (executing program) 2021/04/14 03:30:17 fetching corpus: 46200, signal 1172109/1322262 (executing program) 2021/04/14 03:30:18 fetching corpus: 46250, signal 1172346/1322262 (executing program) 2021/04/14 03:30:18 fetching corpus: 46300, signal 1172542/1322262 (executing program) 2021/04/14 03:30:18 fetching corpus: 46350, signal 1172818/1322262 (executing program) 2021/04/14 03:30:18 fetching corpus: 46400, signal 1173196/1322262 (executing program) 2021/04/14 03:30:18 fetching corpus: 46450, signal 1173443/1322262 (executing program) 2021/04/14 03:30:19 fetching corpus: 46500, signal 1173684/1322262 (executing program) 2021/04/14 03:30:19 fetching corpus: 46550, signal 1174131/1322262 (executing program) 2021/04/14 03:30:19 fetching corpus: 46600, signal 1174608/1322262 (executing program) 2021/04/14 03:30:19 fetching corpus: 46650, signal 1174877/1322262 (executing program) 2021/04/14 03:30:19 fetching corpus: 46700, signal 1175389/1322262 (executing program) 2021/04/14 03:30:20 fetching corpus: 46750, signal 1175625/1322262 (executing program) 2021/04/14 03:30:20 fetching corpus: 46800, signal 1175926/1322262 (executing program) 2021/04/14 03:30:20 fetching corpus: 46850, signal 1176192/1322262 (executing program) 2021/04/14 03:30:20 fetching corpus: 46900, signal 1176555/1322262 (executing program) 2021/04/14 03:30:20 fetching corpus: 46950, signal 1176832/1322262 (executing program) 2021/04/14 03:30:21 fetching corpus: 47000, signal 1177096/1322262 (executing program) 2021/04/14 03:30:21 fetching corpus: 47050, signal 1177358/1322262 (executing program) 2021/04/14 03:30:21 fetching corpus: 47100, signal 1177694/1322262 (executing program) 2021/04/14 03:30:21 fetching corpus: 47150, signal 1177989/1322262 (executing program) 2021/04/14 03:30:21 fetching corpus: 47200, signal 1178273/1322262 (executing program) 2021/04/14 03:30:22 fetching corpus: 47250, signal 1178635/1322262 (executing program) 2021/04/14 03:30:22 fetching corpus: 47300, signal 1178993/1322262 (executing program) 2021/04/14 03:30:22 fetching corpus: 47350, signal 1179268/1322262 (executing program) 2021/04/14 03:30:22 fetching corpus: 47400, signal 1179497/1322263 (executing program) 2021/04/14 03:30:22 fetching corpus: 47450, signal 1179839/1322263 (executing program) 2021/04/14 03:30:22 fetching corpus: 47500, signal 1180119/1322263 (executing program) 2021/04/14 03:30:23 fetching corpus: 47550, signal 1180425/1322263 (executing program) 2021/04/14 03:30:23 fetching corpus: 47600, signal 1180756/1322263 (executing program) 2021/04/14 03:30:23 fetching corpus: 47650, signal 1181162/1322264 (executing program) 2021/04/14 03:30:23 fetching corpus: 47700, signal 1181504/1322265 (executing program) 2021/04/14 03:30:24 fetching corpus: 47750, signal 1181873/1322265 (executing program) 2021/04/14 03:30:24 fetching corpus: 47800, signal 1182151/1322265 (executing program) 2021/04/14 03:30:24 fetching corpus: 47850, signal 1182726/1322265 (executing program) 2021/04/14 03:30:24 fetching corpus: 47900, signal 1182967/1322265 (executing program) 2021/04/14 03:30:24 fetching corpus: 47950, signal 1183295/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48000, signal 1183680/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48050, signal 1183950/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48100, signal 1184262/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48150, signal 1184567/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48200, signal 1184889/1322265 (executing program) 2021/04/14 03:30:25 fetching corpus: 48250, signal 1185270/1322265 (executing program) 2021/04/14 03:30:26 fetching corpus: 48300, signal 1185513/1322265 (executing program) 2021/04/14 03:30:26 fetching corpus: 48350, signal 1185879/1322265 (executing program) 2021/04/14 03:30:26 fetching corpus: 48400, signal 1186131/1322265 (executing program) 2021/04/14 03:30:26 fetching corpus: 48450, signal 1186358/1322265 (executing program) 2021/04/14 03:30:27 fetching corpus: 48500, signal 1186588/1322265 (executing program) 2021/04/14 03:30:27 fetching corpus: 48550, signal 1186796/1322265 (executing program) 2021/04/14 03:30:27 fetching corpus: 48600, signal 1187057/1322265 (executing program) 2021/04/14 03:30:27 fetching corpus: 48650, signal 1187479/1322265 (executing program) 2021/04/14 03:30:27 fetching corpus: 48700, signal 1187763/1322265 (executing program) 2021/04/14 03:30:28 fetching corpus: 48750, signal 1188029/1322265 (executing program) 2021/04/14 03:30:28 fetching corpus: 48800, signal 1188265/1322265 (executing program) 2021/04/14 03:30:28 fetching corpus: 48850, signal 1188505/1322267 (executing program) 2021/04/14 03:30:28 fetching corpus: 48900, signal 1188825/1322267 (executing program) 2021/04/14 03:30:29 fetching corpus: 48950, signal 1189121/1322267 (executing program) 2021/04/14 03:30:29 fetching corpus: 49000, signal 1189548/1322295 (executing program) 2021/04/14 03:30:29 fetching corpus: 49050, signal 1189835/1322295 (executing program) 2021/04/14 03:30:29 fetching corpus: 49100, signal 1190089/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49150, signal 1190392/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49200, signal 1190722/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49250, signal 1190931/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49300, signal 1191167/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49350, signal 1191442/1322295 (executing program) 2021/04/14 03:30:30 fetching corpus: 49400, signal 1192363/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49450, signal 1192976/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49500, signal 1193183/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49550, signal 1193466/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49600, signal 1193667/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49650, signal 1193939/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49700, signal 1194178/1322295 (executing program) 2021/04/14 03:30:31 fetching corpus: 49750, signal 1194370/1322295 (executing program) 2021/04/14 03:30:32 fetching corpus: 49800, signal 1194666/1322295 (executing program) 2021/04/14 03:30:32 fetching corpus: 49850, signal 1194911/1322295 (executing program) 2021/04/14 03:30:32 fetching corpus: 49900, signal 1195285/1322295 (executing program) 2021/04/14 03:30:32 fetching corpus: 49950, signal 1195601/1322295 (executing program) 2021/04/14 03:30:32 fetching corpus: 50000, signal 1195859/1322295 (executing program) 2021/04/14 03:30:33 fetching corpus: 50050, signal 1196107/1322295 (executing program) 2021/04/14 03:30:33 fetching corpus: 50100, signal 1196356/1322313 (executing program) 2021/04/14 03:30:33 fetching corpus: 50150, signal 1196779/1322314 (executing program) 2021/04/14 03:30:33 fetching corpus: 50200, signal 1197307/1322314 (executing program) 2021/04/14 03:30:33 fetching corpus: 50250, signal 1197538/1322314 (executing program) 2021/04/14 03:30:33 fetching corpus: 50300, signal 1197754/1322314 (executing program) 2021/04/14 03:30:34 fetching corpus: 50350, signal 1197946/1322314 (executing program) 2021/04/14 03:30:34 fetching corpus: 50400, signal 1198383/1322314 (executing program) 2021/04/14 03:30:34 fetching corpus: 50450, signal 1198592/1322314 (executing program) 2021/04/14 03:30:35 fetching corpus: 50500, signal 1198871/1322314 (executing program) 2021/04/14 03:30:35 fetching corpus: 50550, signal 1199099/1322317 (executing program) 2021/04/14 03:30:35 fetching corpus: 50600, signal 1199536/1322318 (executing program) 2021/04/14 03:30:35 fetching corpus: 50650, signal 1199787/1322318 (executing program) 2021/04/14 03:30:35 fetching corpus: 50700, signal 1200071/1322318 (executing program) 2021/04/14 03:30:36 fetching corpus: 50750, signal 1200298/1322318 (executing program) 2021/04/14 03:30:36 fetching corpus: 50800, signal 1200661/1322318 (executing program) 2021/04/14 03:30:36 fetching corpus: 50850, signal 1201164/1322318 (executing program) 2021/04/14 03:30:36 fetching corpus: 50900, signal 1201385/1322318 (executing program) 2021/04/14 03:30:37 fetching corpus: 50950, signal 1201768/1322318 (executing program) 2021/04/14 03:30:37 fetching corpus: 51000, signal 1201983/1322318 (executing program) [ 256.771323] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.776947] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 03:30:37 fetching corpus: 51050, signal 1202198/1322318 (executing program) 2021/04/14 03:30:37 fetching corpus: 51100, signal 1202433/1322318 (executing program) 2021/04/14 03:30:37 fetching corpus: 51150, signal 1202699/1322318 (executing program) 2021/04/14 03:30:38 fetching corpus: 51200, signal 1202998/1322318 (executing program) 2021/04/14 03:30:38 fetching corpus: 51250, signal 1203257/1322318 (executing program) 2021/04/14 03:30:38 fetching corpus: 51300, signal 1203453/1322318 (executing program) 2021/04/14 03:30:38 fetching corpus: 51350, signal 1203674/1322318 (executing program) 2021/04/14 03:30:38 fetching corpus: 51400, signal 1203906/1322318 (executing program) 2021/04/14 03:30:39 fetching corpus: 51450, signal 1204149/1322318 (executing program) 2021/04/14 03:30:39 fetching corpus: 51500, signal 1204589/1322318 (executing program) 2021/04/14 03:30:39 fetching corpus: 51550, signal 1204809/1322318 (executing program) 2021/04/14 03:30:39 fetching corpus: 51600, signal 1205259/1322318 (executing program) 2021/04/14 03:30:39 fetching corpus: 51650, signal 1205533/1322318 (executing program) 2021/04/14 03:30:40 fetching corpus: 51700, signal 1205778/1322318 (executing program) 2021/04/14 03:30:40 fetching corpus: 51750, signal 1205981/1322318 (executing program) 2021/04/14 03:30:40 fetching corpus: 51800, signal 1206230/1322318 (executing program) 2021/04/14 03:30:40 fetching corpus: 51850, signal 1206480/1322318 (executing program) 2021/04/14 03:30:40 fetching corpus: 51900, signal 1206776/1322318 (executing program) 2021/04/14 03:30:41 fetching corpus: 51950, signal 1206982/1322318 (executing program) 2021/04/14 03:30:41 fetching corpus: 52000, signal 1207238/1322318 (executing program) 2021/04/14 03:30:41 fetching corpus: 52050, signal 1207413/1322318 (executing program) 2021/04/14 03:30:41 fetching corpus: 52100, signal 1207634/1322318 (executing program) 2021/04/14 03:30:41 fetching corpus: 52150, signal 1207977/1322318 (executing program) 2021/04/14 03:30:42 fetching corpus: 52200, signal 1208236/1322318 (executing program) 2021/04/14 03:30:42 fetching corpus: 52250, signal 1208502/1322318 (executing program) 2021/04/14 03:30:42 fetching corpus: 52300, signal 1208760/1322318 (executing program) 2021/04/14 03:30:42 fetching corpus: 52350, signal 1209001/1322318 (executing program) 2021/04/14 03:30:42 fetching corpus: 52400, signal 1209213/1322318 (executing program) 2021/04/14 03:30:43 fetching corpus: 52450, signal 1209440/1322318 (executing program) 2021/04/14 03:30:43 fetching corpus: 52500, signal 1209690/1322318 (executing program) 2021/04/14 03:30:43 fetching corpus: 52550, signal 1209948/1322318 (executing program) 2021/04/14 03:30:43 fetching corpus: 52600, signal 1210144/1322318 (executing program) 2021/04/14 03:30:43 fetching corpus: 52650, signal 1210570/1322318 (executing program) 2021/04/14 03:30:44 fetching corpus: 52700, signal 1210798/1322318 (executing program) 2021/04/14 03:30:44 fetching corpus: 52750, signal 1211216/1322318 (executing program) 2021/04/14 03:30:44 fetching corpus: 52800, signal 1211468/1322318 (executing program) 2021/04/14 03:30:44 fetching corpus: 52850, signal 1211707/1322318 (executing program) 2021/04/14 03:30:44 fetching corpus: 52900, signal 1212006/1322318 (executing program) 2021/04/14 03:30:45 fetching corpus: 52950, signal 1212440/1322318 (executing program) 2021/04/14 03:30:45 fetching corpus: 53000, signal 1212677/1322318 (executing program) 2021/04/14 03:30:45 fetching corpus: 53050, signal 1212949/1322319 (executing program) 2021/04/14 03:30:45 fetching corpus: 53100, signal 1213333/1322319 (executing program) 2021/04/14 03:30:45 fetching corpus: 53150, signal 1213602/1322319 (executing program) 2021/04/14 03:30:45 fetching corpus: 53200, signal 1213843/1322319 (executing program) 2021/04/14 03:30:46 fetching corpus: 53250, signal 1214116/1322319 (executing program) 2021/04/14 03:30:46 fetching corpus: 53300, signal 1214338/1322319 (executing program) 2021/04/14 03:30:46 fetching corpus: 53350, signal 1214872/1322319 (executing program) 2021/04/14 03:30:46 fetching corpus: 53400, signal 1215041/1322319 (executing program) 2021/04/14 03:30:46 fetching corpus: 53450, signal 1215324/1322319 (executing program) 2021/04/14 03:30:47 fetching corpus: 53500, signal 1215578/1322319 (executing program) 2021/04/14 03:30:47 fetching corpus: 53550, signal 1215801/1322319 (executing program) 2021/04/14 03:30:47 fetching corpus: 53600, signal 1216381/1322322 (executing program) 2021/04/14 03:30:47 fetching corpus: 53650, signal 1216600/1322322 (executing program) 2021/04/14 03:30:48 fetching corpus: 53700, signal 1217201/1322323 (executing program) 2021/04/14 03:30:48 fetching corpus: 53750, signal 1217386/1322323 (executing program) 2021/04/14 03:30:48 fetching corpus: 53800, signal 1217647/1322323 (executing program) 2021/04/14 03:30:48 fetching corpus: 53850, signal 1217835/1322323 (executing program) 2021/04/14 03:30:48 fetching corpus: 53900, signal 1218152/1322323 (executing program) 2021/04/14 03:30:49 fetching corpus: 53950, signal 1218454/1322323 (executing program) 2021/04/14 03:30:49 fetching corpus: 54000, signal 1218700/1322323 (executing program) 2021/04/14 03:30:49 fetching corpus: 54050, signal 1219060/1322323 (executing program) 2021/04/14 03:30:49 fetching corpus: 54100, signal 1219527/1322323 (executing program) 2021/04/14 03:30:49 fetching corpus: 54150, signal 1219897/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54200, signal 1220146/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54250, signal 1220488/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54300, signal 1220742/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54350, signal 1220996/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54400, signal 1221251/1322323 (executing program) 2021/04/14 03:30:50 fetching corpus: 54450, signal 1221590/1322323 (executing program) 2021/04/14 03:30:51 fetching corpus: 54500, signal 1221801/1322323 (executing program) 2021/04/14 03:30:51 fetching corpus: 54550, signal 1222017/1322323 (executing program) 2021/04/14 03:30:51 fetching corpus: 54600, signal 1222258/1322323 (executing program) 2021/04/14 03:30:51 fetching corpus: 54650, signal 1222491/1322323 (executing program) 2021/04/14 03:30:52 fetching corpus: 54700, signal 1222829/1322323 (executing program) 2021/04/14 03:30:52 fetching corpus: 54750, signal 1223145/1322323 (executing program) 2021/04/14 03:30:52 fetching corpus: 54800, signal 1223440/1322323 (executing program) 2021/04/14 03:30:52 fetching corpus: 54850, signal 1223783/1322323 (executing program) 2021/04/14 03:30:52 fetching corpus: 54900, signal 1224108/1322323 (executing program) 2021/04/14 03:30:53 fetching corpus: 54950, signal 1224353/1322323 (executing program) 2021/04/14 03:30:53 fetching corpus: 55000, signal 1224640/1322323 (executing program) 2021/04/14 03:30:53 fetching corpus: 55050, signal 1224958/1322323 (executing program) 2021/04/14 03:30:53 fetching corpus: 55100, signal 1225413/1322323 (executing program) 2021/04/14 03:30:53 fetching corpus: 55150, signal 1225704/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55200, signal 1225903/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55250, signal 1226146/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55300, signal 1226367/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55350, signal 1226661/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55400, signal 1226973/1322323 (executing program) 2021/04/14 03:30:54 fetching corpus: 55450, signal 1227181/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55500, signal 1227499/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55550, signal 1227825/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55600, signal 1228143/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55650, signal 1228413/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55700, signal 1228686/1322323 (executing program) 2021/04/14 03:30:55 fetching corpus: 55750, signal 1228872/1322323 (executing program) 2021/04/14 03:30:56 fetching corpus: 55800, signal 1229111/1322323 (executing program) 2021/04/14 03:30:56 fetching corpus: 55850, signal 1229322/1322323 (executing program) 2021/04/14 03:30:56 fetching corpus: 55900, signal 1229664/1322323 (executing program) 2021/04/14 03:30:56 fetching corpus: 55950, signal 1229911/1322323 (executing program) 2021/04/14 03:30:56 fetching corpus: 56000, signal 1230080/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56050, signal 1230346/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56100, signal 1230596/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56150, signal 1230902/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56200, signal 1231203/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56250, signal 1231867/1322323 (executing program) 2021/04/14 03:30:57 fetching corpus: 56300, signal 1232062/1322323 (executing program) 2021/04/14 03:30:58 fetching corpus: 56350, signal 1232215/1322323 (executing program) 2021/04/14 03:30:58 fetching corpus: 56400, signal 1232380/1322326 (executing program) 2021/04/14 03:30:58 fetching corpus: 56450, signal 1232629/1322326 (executing program) 2021/04/14 03:30:58 fetching corpus: 56500, signal 1232969/1322326 (executing program) 2021/04/14 03:30:58 fetching corpus: 56550, signal 1233201/1322326 (executing program) 2021/04/14 03:30:58 fetching corpus: 56600, signal 1233372/1322326 (executing program) 2021/04/14 03:30:59 fetching corpus: 56650, signal 1233675/1322326 (executing program) 2021/04/14 03:30:59 fetching corpus: 56700, signal 1234115/1322326 (executing program) 2021/04/14 03:30:59 fetching corpus: 56750, signal 1234367/1322326 (executing program) 2021/04/14 03:30:59 fetching corpus: 56800, signal 1234645/1322327 (executing program) 2021/04/14 03:30:59 fetching corpus: 56850, signal 1234919/1322327 (executing program) 2021/04/14 03:31:00 fetching corpus: 56900, signal 1235136/1322327 (executing program) 2021/04/14 03:31:00 fetching corpus: 56950, signal 1235400/1322327 (executing program) 2021/04/14 03:31:00 fetching corpus: 57000, signal 1235641/1322327 (executing program) 2021/04/14 03:31:00 fetching corpus: 57050, signal 1236543/1322327 (executing program) 2021/04/14 03:31:00 fetching corpus: 57100, signal 1236764/1322327 (executing program) 2021/04/14 03:31:01 fetching corpus: 57150, signal 1237009/1322327 (executing program) 2021/04/14 03:31:01 fetching corpus: 57200, signal 1237216/1322327 (executing program) 2021/04/14 03:31:01 fetching corpus: 57250, signal 1237389/1322327 (executing program) 2021/04/14 03:31:01 fetching corpus: 57300, signal 1237574/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57350, signal 1237803/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57400, signal 1238044/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57450, signal 1238237/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57500, signal 1238457/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57550, signal 1238668/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57600, signal 1238845/1322327 (executing program) 2021/04/14 03:31:02 fetching corpus: 57650, signal 1239109/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57700, signal 1239435/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57750, signal 1239582/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57800, signal 1239823/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57850, signal 1240018/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57900, signal 1240293/1322327 (executing program) 2021/04/14 03:31:03 fetching corpus: 57950, signal 1240611/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58000, signal 1240847/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58050, signal 1241016/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58100, signal 1241269/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58150, signal 1241651/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58200, signal 1241852/1322327 (executing program) 2021/04/14 03:31:04 fetching corpus: 58250, signal 1242041/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58300, signal 1242302/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58350, signal 1242694/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58400, signal 1242844/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58450, signal 1243179/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58500, signal 1243350/1322327 (executing program) 2021/04/14 03:31:05 fetching corpus: 58550, signal 1243497/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58600, signal 1243730/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58650, signal 1244152/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58700, signal 1244399/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58750, signal 1244582/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58800, signal 1244829/1322327 (executing program) 2021/04/14 03:31:06 fetching corpus: 58850, signal 1245005/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 58900, signal 1245277/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 58950, signal 1245476/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 59000, signal 1245780/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 59050, signal 1245991/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 59100, signal 1246163/1322327 (executing program) 2021/04/14 03:31:07 fetching corpus: 59150, signal 1246333/1322327 (executing program) 2021/04/14 03:31:08 fetching corpus: 59200, signal 1246636/1322327 (executing program) 2021/04/14 03:31:08 fetching corpus: 59250, signal 1246919/1322327 (executing program) 2021/04/14 03:31:08 fetching corpus: 59300, signal 1247222/1322327 (executing program) 2021/04/14 03:31:08 fetching corpus: 59350, signal 1247434/1322327 (executing program) 2021/04/14 03:31:08 fetching corpus: 59400, signal 1247668/1322327 (executing program) 2021/04/14 03:31:09 fetching corpus: 59450, signal 1247861/1322327 (executing program) 2021/04/14 03:31:09 fetching corpus: 59500, signal 1248043/1322327 (executing program) 2021/04/14 03:31:09 fetching corpus: 59550, signal 1248286/1322327 (executing program) 2021/04/14 03:31:09 fetching corpus: 59600, signal 1248474/1322327 (executing program) 2021/04/14 03:31:09 fetching corpus: 59650, signal 1248676/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59700, signal 1248883/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59750, signal 1249112/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59800, signal 1249310/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59850, signal 1249482/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59900, signal 1249713/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 59950, signal 1249890/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 60000, signal 1250121/1322327 (executing program) 2021/04/14 03:31:10 fetching corpus: 60050, signal 1250269/1322327 (executing program) 2021/04/14 03:31:11 fetching corpus: 60100, signal 1250514/1322327 (executing program) 2021/04/14 03:31:12 fetching corpus: 60150, signal 1250872/1322327 (executing program) 2021/04/14 03:31:12 fetching corpus: 60200, signal 1251083/1322329 (executing program) 2021/04/14 03:31:12 fetching corpus: 60250, signal 1251401/1322329 (executing program) 2021/04/14 03:31:12 fetching corpus: 60300, signal 1251606/1322329 (executing program) 2021/04/14 03:31:12 fetching corpus: 60350, signal 1251965/1322329 (executing program) 2021/04/14 03:31:12 fetching corpus: 60400, signal 1252173/1322329 (executing program) 2021/04/14 03:31:12 fetching corpus: 60450, signal 1252350/1322329 (executing program) 2021/04/14 03:31:13 fetching corpus: 60500, signal 1252566/1322329 (executing program) 2021/04/14 03:31:13 fetching corpus: 60550, signal 1252749/1322332 (executing program) 2021/04/14 03:31:13 fetching corpus: 60600, signal 1252938/1322332 (executing program) 2021/04/14 03:31:13 fetching corpus: 60650, signal 1253208/1322332 (executing program) 2021/04/14 03:31:13 fetching corpus: 60700, signal 1253445/1322332 (executing program) 2021/04/14 03:31:14 fetching corpus: 60750, signal 1253615/1322332 (executing program) 2021/04/14 03:31:14 fetching corpus: 60800, signal 1253792/1322332 (executing program) 2021/04/14 03:31:14 fetching corpus: 60850, signal 1254018/1322332 (executing program) 2021/04/14 03:31:14 fetching corpus: 60900, signal 1254212/1322332 (executing program) 2021/04/14 03:31:15 fetching corpus: 60950, signal 1254415/1322332 (executing program) 2021/04/14 03:31:15 fetching corpus: 61000, signal 1254651/1322332 (executing program) 2021/04/14 03:31:15 fetching corpus: 61050, signal 1254955/1322332 (executing program) 2021/04/14 03:31:15 fetching corpus: 61100, signal 1255138/1322332 (executing program) 2021/04/14 03:31:16 fetching corpus: 61150, signal 1255401/1322332 (executing program) 2021/04/14 03:31:16 fetching corpus: 61200, signal 1255675/1322332 (executing program) 2021/04/14 03:31:16 fetching corpus: 61250, signal 1255849/1322332 (executing program) 2021/04/14 03:31:16 fetching corpus: 61300, signal 1256216/1322332 (executing program) 2021/04/14 03:31:16 fetching corpus: 61350, signal 1256558/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61400, signal 1256838/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61450, signal 1257040/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61500, signal 1257260/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61550, signal 1257532/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61600, signal 1257727/1322332 (executing program) 2021/04/14 03:31:17 fetching corpus: 61650, signal 1258035/1322332 (executing program) 2021/04/14 03:31:18 fetching corpus: 61700, signal 1258341/1322332 (executing program) 2021/04/14 03:31:18 fetching corpus: 61750, signal 1258594/1322332 (executing program) 2021/04/14 03:31:18 fetching corpus: 61800, signal 1258859/1322332 (executing program) 2021/04/14 03:31:18 fetching corpus: 61850, signal 1259124/1322332 (executing program) 2021/04/14 03:31:18 fetching corpus: 61900, signal 1259380/1322332 (executing program) 2021/04/14 03:31:19 fetching corpus: 61950, signal 1259671/1322334 (executing program) 2021/04/14 03:31:19 fetching corpus: 62000, signal 1259824/1322334 (executing program) 2021/04/14 03:31:19 fetching corpus: 62050, signal 1260084/1322334 (executing program) 2021/04/14 03:31:19 fetching corpus: 62100, signal 1260236/1322334 (executing program) 2021/04/14 03:31:19 fetching corpus: 62150, signal 1260602/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62200, signal 1260843/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62250, signal 1261087/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62300, signal 1261245/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62350, signal 1261598/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62400, signal 1261805/1322334 (executing program) 2021/04/14 03:31:20 fetching corpus: 62450, signal 1262077/1322334 (executing program) 2021/04/14 03:31:21 fetching corpus: 62500, signal 1262246/1322334 (executing program) 2021/04/14 03:31:21 fetching corpus: 62550, signal 1262478/1322334 (executing program) 2021/04/14 03:31:21 fetching corpus: 62600, signal 1262718/1322334 (executing program) 2021/04/14 03:31:21 fetching corpus: 62650, signal 1262934/1322334 (executing program) 2021/04/14 03:31:21 fetching corpus: 62700, signal 1263095/1322334 (executing program) 2021/04/14 03:31:22 fetching corpus: 62750, signal 1263298/1322334 (executing program) 2021/04/14 03:31:22 fetching corpus: 62800, signal 1263489/1322335 (executing program) 2021/04/14 03:31:22 fetching corpus: 62850, signal 1263791/1322335 (executing program) 2021/04/14 03:31:22 fetching corpus: 62900, signal 1263976/1322335 (executing program) 2021/04/14 03:31:22 fetching corpus: 62950, signal 1264173/1322335 (executing program) 2021/04/14 03:31:22 fetching corpus: 63000, signal 1264574/1322335 (executing program) 2021/04/14 03:31:23 fetching corpus: 63050, signal 1265008/1322335 (executing program) 2021/04/14 03:31:23 fetching corpus: 63100, signal 1265248/1322336 (executing program) 2021/04/14 03:31:23 fetching corpus: 63150, signal 1265450/1322336 (executing program) 2021/04/14 03:31:23 fetching corpus: 63200, signal 1265604/1322338 (executing program) 2021/04/14 03:31:23 fetching corpus: 63250, signal 1265872/1322340 (executing program) 2021/04/14 03:31:23 fetching corpus: 63300, signal 1266055/1322340 (executing program) 2021/04/14 03:31:24 fetching corpus: 63350, signal 1266301/1322340 (executing program) 2021/04/14 03:31:24 fetching corpus: 63400, signal 1266465/1322340 (executing program) 2021/04/14 03:31:24 fetching corpus: 63450, signal 1266759/1322340 (executing program) 2021/04/14 03:31:24 fetching corpus: 63500, signal 1267030/1322340 (executing program) 2021/04/14 03:31:24 fetching corpus: 63550, signal 1267193/1322340 (executing program) 2021/04/14 03:31:25 fetching corpus: 63600, signal 1267517/1322340 (executing program) 2021/04/14 03:31:25 fetching corpus: 63650, signal 1267904/1322340 (executing program) 2021/04/14 03:31:25 fetching corpus: 63700, signal 1268184/1322340 (executing program) 2021/04/14 03:31:25 fetching corpus: 63750, signal 1268382/1322340 (executing program) 2021/04/14 03:31:26 fetching corpus: 63800, signal 1268762/1322340 (executing program) 2021/04/14 03:31:26 fetching corpus: 63850, signal 1268972/1322340 (executing program) 2021/04/14 03:31:26 fetching corpus: 63900, signal 1269159/1322340 (executing program) 2021/04/14 03:31:26 fetching corpus: 63950, signal 1269417/1322340 (executing program) 2021/04/14 03:31:26 fetching corpus: 64000, signal 1269604/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64050, signal 1269837/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64100, signal 1269981/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64150, signal 1270165/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64200, signal 1270346/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64250, signal 1270563/1322340 (executing program) 2021/04/14 03:31:27 fetching corpus: 64300, signal 1270759/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64350, signal 1270893/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64400, signal 1271084/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64450, signal 1271362/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64500, signal 1271583/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64550, signal 1271810/1322340 (executing program) 2021/04/14 03:31:28 fetching corpus: 64600, signal 1271989/1322340 (executing program) 2021/04/14 03:31:29 fetching corpus: 64650, signal 1272253/1322340 (executing program) 2021/04/14 03:31:29 fetching corpus: 64700, signal 1272467/1322340 (executing program) 2021/04/14 03:31:29 fetching corpus: 64750, signal 1272680/1322340 (executing program) 2021/04/14 03:31:29 fetching corpus: 64800, signal 1272877/1322340 (executing program) 2021/04/14 03:31:29 fetching corpus: 64850, signal 1273104/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 64900, signal 1273350/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 64950, signal 1273558/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 65000, signal 1273756/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 65050, signal 1274084/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 65100, signal 1274317/1322340 (executing program) 2021/04/14 03:31:30 fetching corpus: 65150, signal 1274591/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65200, signal 1274863/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65250, signal 1275024/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65300, signal 1275280/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65350, signal 1275491/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65400, signal 1275668/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65450, signal 1276287/1322340 (executing program) 2021/04/14 03:31:31 fetching corpus: 65500, signal 1276481/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65550, signal 1276706/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65600, signal 1276987/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65650, signal 1277222/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65700, signal 1277449/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65750, signal 1277758/1322340 (executing program) 2021/04/14 03:31:32 fetching corpus: 65800, signal 1277991/1322340 (executing program) 2021/04/14 03:31:33 fetching corpus: 65850, signal 1278165/1322340 (executing program) 2021/04/14 03:31:33 fetching corpus: 65900, signal 1278373/1322340 (executing program) 2021/04/14 03:31:33 fetching corpus: 65950, signal 1278564/1322340 (executing program) 2021/04/14 03:31:33 fetching corpus: 66000, signal 1278703/1322341 (executing program) 2021/04/14 03:31:33 fetching corpus: 66050, signal 1278904/1322341 (executing program) 2021/04/14 03:31:33 fetching corpus: 66100, signal 1279150/1322341 (executing program) 2021/04/14 03:31:33 fetching corpus: 66150, signal 1279326/1322341 (executing program) 2021/04/14 03:31:33 fetching corpus: 66200, signal 1279465/1322341 (executing program) 2021/04/14 03:31:34 fetching corpus: 66250, signal 1279633/1322341 (executing program) 2021/04/14 03:31:34 fetching corpus: 66300, signal 1279866/1322341 (executing program) 2021/04/14 03:31:34 fetching corpus: 66340, signal 1280077/1322341 (executing program) 2021/04/14 03:31:34 fetching corpus: 66340, signal 1280077/1322341 (executing program) 2021/04/14 03:31:36 starting 6 fuzzer processes 03:31:36 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000900)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 03:31:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001180)="a9eddd", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000014c0)="99", 0x1}], 0x1}}], 0x3, 0x24008040) 03:31:36 executing program 2: pipe2$9p(&(0x7f0000001180), 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000001240)={0xf}, 0xf) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 03:31:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 03:31:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 03:31:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000400), 0x4) [ 317.149727] IPVS: ftp: loaded support on port[0] = 21 [ 317.307724] chnl_net:caif_netlink_parms(): no params data found [ 317.316091] IPVS: ftp: loaded support on port[0] = 21 [ 317.506668] chnl_net:caif_netlink_parms(): no params data found [ 317.526139] IPVS: ftp: loaded support on port[0] = 21 [ 317.531167] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.539537] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.548648] device bridge_slave_0 entered promiscuous mode [ 317.580884] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.587320] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.613418] device bridge_slave_1 entered promiscuous mode [ 317.670694] IPVS: ftp: loaded support on port[0] = 21 [ 317.683443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.696360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.791400] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.797610] IPVS: ftp: loaded support on port[0] = 21 [ 317.797790] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.824195] device bridge_slave_0 entered promiscuous mode [ 317.839119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.847166] team0: Port device team_slave_0 added [ 317.856178] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.864602] team0: Port device team_slave_1 added [ 317.869707] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.876971] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.884380] device bridge_slave_1 entered promiscuous mode [ 317.939262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.945860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.972889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.996052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.026828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.033346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.058821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.071011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.078878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.089404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.129023] IPVS: ftp: loaded support on port[0] = 21 [ 318.179106] device hsr_slave_0 entered promiscuous mode [ 318.185705] device hsr_slave_1 entered promiscuous mode [ 318.213422] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.219037] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.230818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.238140] team0: Port device team_slave_0 added [ 318.247139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.254701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.304039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.313322] team0: Port device team_slave_1 added [ 318.362700] chnl_net:caif_netlink_parms(): no params data found [ 318.383994] chnl_net:caif_netlink_parms(): no params data found [ 318.412192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.418475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.445171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.457744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.464958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.490608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.543537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.587675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.651539] device hsr_slave_0 entered promiscuous mode [ 318.658573] device hsr_slave_1 entered promiscuous mode [ 318.694952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.702432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.751361] chnl_net:caif_netlink_parms(): no params data found [ 318.829197] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.835864] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.844969] device bridge_slave_0 entered promiscuous mode [ 318.906166] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.914074] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.923142] device bridge_slave_1 entered promiscuous mode [ 318.966311] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.973435] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.982877] device bridge_slave_0 entered promiscuous mode [ 319.012979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.027701] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.034880] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.043022] device bridge_slave_1 entered promiscuous mode [ 319.063093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.084228] chnl_net:caif_netlink_parms(): no params data found [ 319.138607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.148553] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.157909] team0: Port device team_slave_0 added [ 319.164668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.175153] team0: Port device team_slave_1 added [ 319.180665] Bluetooth: hci0: command 0x0409 tx timeout [ 319.198548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.273782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.280638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.306130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.317245] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.324469] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.331359] Bluetooth: hci1: command 0x0409 tx timeout [ 319.337632] device bridge_slave_0 entered promiscuous mode [ 319.348688] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.355874] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.364037] device bridge_slave_1 entered promiscuous mode [ 319.370954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.378572] team0: Port device team_slave_0 added [ 319.388581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.396589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.423048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.449235] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.459586] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.467035] team0: Port device team_slave_1 added [ 319.475782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.485084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.492758] Bluetooth: hci2: command 0x0409 tx timeout [ 319.497002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.528310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.555696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.563676] team0: Port device team_slave_0 added [ 319.588081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.595625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.604046] team0: Port device team_slave_1 added [ 319.626412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.633327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.659119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.662206] Bluetooth: hci3: command 0x0409 tx timeout [ 319.697912] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.704456] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.713223] device bridge_slave_0 entered promiscuous mode [ 319.723197] device hsr_slave_0 entered promiscuous mode [ 319.728926] device hsr_slave_1 entered promiscuous mode [ 319.736354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.744274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.755037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.761345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.786949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.797993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.810004] Bluetooth: hci4: command 0x0409 tx timeout [ 319.815188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.821754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.847823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.860894] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.867293] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.875323] device bridge_slave_1 entered promiscuous mode [ 319.900293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.918318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.925821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.952091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.963557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.979307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.991391] Bluetooth: hci5: command 0x0409 tx timeout [ 320.011731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.021175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.046939] device hsr_slave_0 entered promiscuous mode [ 320.053502] device hsr_slave_1 entered promiscuous mode [ 320.080395] device hsr_slave_0 entered promiscuous mode [ 320.086992] device hsr_slave_1 entered promiscuous mode [ 320.094646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.106997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.126807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.134543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.164637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.173648] team0: Port device team_slave_0 added [ 320.179796] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.189693] team0: Port device team_slave_1 added [ 320.195251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.251815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.258921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.265851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.291205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.333393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.339685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.370389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.387670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.408067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.416462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.427806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.436236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.485433] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.491962] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.516082] device hsr_slave_0 entered promiscuous mode [ 320.522331] device hsr_slave_1 entered promiscuous mode [ 320.528928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.553412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.574478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.583180] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.589754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.597775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.605562] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.612104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.656630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.685539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.698171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.738509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.744840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.753407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.761685] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.768034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.796800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.807371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.831455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.838676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.846259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.858644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.871666] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.877750] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.890642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.902926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.914001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.925421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.947611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.955825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.963790] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.970221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.992465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.001208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.011608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.019281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.027804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.035584] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.042016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.049157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.057343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.067508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.079175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.090784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.101301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.112010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.120850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.128624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.137390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.145427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.155195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.169682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.187812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.196627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.205638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.213947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.229280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.240589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.260580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.260598] Bluetooth: hci0: command 0x041b tx timeout [ 321.285086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.293595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.301785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.309236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.339414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.347256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.356923] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.363844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.385600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.395905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.405290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.411154] Bluetooth: hci1: command 0x041b tx timeout [ 321.415995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.429776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.442291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.450247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.457368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.464394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.476074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.496733] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.505295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.514629] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.526862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.536173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.543683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.551450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.558349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.565898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.570149] Bluetooth: hci2: command 0x041b tx timeout [ 321.572758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.587836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.596336] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.604389] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.614364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.621071] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.633482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.641497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.648591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.664631] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.673290] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.682952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.691874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.708223] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.714511] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.722635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.729395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.736982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.745453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.753237] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.759639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.767081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.775343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.783127] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.789481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.799531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.806866] Bluetooth: hci3: command 0x041b tx timeout [ 321.814624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.827345] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 321.843562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.854737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.863929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.871607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.879379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.887276] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.893736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.902301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.910267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.917846] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.924255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.931792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.939641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.947449] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.953873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.963046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.970355] Bluetooth: hci4: command 0x041b tx timeout [ 321.975090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.993313] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.002727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.014044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.021719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.029066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.038428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.046862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.055638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.063732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.072049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.079657] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.086091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.096231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.103302] Bluetooth: hci5: command 0x041b tx timeout [ 322.111650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.128165] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.141491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.149558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.170443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.179805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.191168] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.203127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.220926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.228998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.238632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.247638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.255839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.263887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.272276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.280281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.287454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.298789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.309531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.323297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.335965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.347001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.354151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.367881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.377146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.385833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.394139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.406201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.420943] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.428253] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.438742] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.447873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.457383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.468973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.478838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.488446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.502628] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.515300] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.524414] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.531726] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.537955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.546529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.554363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.562533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.570401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.577923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.585615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.592892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.600356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.610772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.621513] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.631674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.637770] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.646378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.652749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.660137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.668130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.677514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.685245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.696127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.705045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.717787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.726582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.737021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.745268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.753113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.761273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.768880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.777230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.785513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.793269] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.799648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.807497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.816302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.825767] device veth0_vlan entered promiscuous mode [ 322.833714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.844000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.855943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.864268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.872521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.880745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.888168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.896879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.905135] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.911583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.918759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.926000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.938214] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.946273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.955934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.962500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.974866] device veth0_vlan entered promiscuous mode [ 322.985953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.022751] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 323.033542] device veth1_vlan entered promiscuous mode [ 323.039839] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.049291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.056787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.065119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.073808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.080943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.091735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.099215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.113118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 323.121524] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.133846] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 323.146476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.161091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.169684] device veth1_vlan entered promiscuous mode [ 323.178629] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.186871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.198405] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.210896] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.217777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.228427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.235963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.242887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.249582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.258006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.265928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.272773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.280293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.294311] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.305327] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.316139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.329441] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.336443] Bluetooth: hci0: command 0x040f tx timeout [ 323.345168] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.353857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.362392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.371670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.379428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.388505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.396591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.404784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.416414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.426874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.440388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.455304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.466174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.475356] device veth0_macvtap entered promiscuous mode [ 323.482863] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.498959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.507933] Bluetooth: hci1: command 0x040f tx timeout [ 323.512258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.521052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.521671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.522219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.525115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.525164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.539112] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.576057] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.583999] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.591338] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.601940] device veth1_macvtap entered promiscuous mode [ 323.608136] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.620911] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.628288] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.636717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.645221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.657092] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.664816] Bluetooth: hci2: command 0x040f tx timeout [ 323.673900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.686297] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 323.694863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.705602] device veth0_macvtap entered promiscuous mode [ 323.712884] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.722269] device veth0_vlan entered promiscuous mode [ 323.728208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.737937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.749575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.757650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.770815] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.779169] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.793104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.802022] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.809547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.817778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.825372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.832574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.841928] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.855709] device veth1_vlan entered promiscuous mode [ 323.864099] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.876438] device veth1_macvtap entered promiscuous mode [ 323.885216] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.892460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.899744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.908160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.916409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.924695] Bluetooth: hci3: command 0x040f tx timeout [ 323.928658] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.937968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.945048] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.953972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.962299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.974975] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.987896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.996091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.007055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.018987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 324.028827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.037592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.047338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.054914] Bluetooth: hci4: command 0x040f tx timeout [ 324.060993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.070783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.078425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.086964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.095462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.104761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.115091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.126206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.133794] Bluetooth: hci5: command 0x040f tx timeout [ 324.151437] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 324.172152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.184587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.195625] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.203405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.215669] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 324.224397] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 324.232076] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 324.238661] device veth0_vlan entered promiscuous mode [ 324.246182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.254787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.266919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.322195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.331081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.339845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.350523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.361507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.368374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.376994] device veth0_macvtap entered promiscuous mode [ 324.384021] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.393882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 324.407375] device veth1_vlan entered promiscuous mode [ 324.414722] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 324.423251] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 324.435900] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 324.443580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.451996] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.459345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.469120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.477158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.484852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.492618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.500623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.509145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.516352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.524864] device veth1_macvtap entered promiscuous mode [ 324.532027] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.542502] device veth0_vlan entered promiscuous mode [ 324.556437] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 324.573017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.605805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.633208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.655627] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.664539] device veth1_vlan entered promiscuous mode [ 324.676668] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 324.686186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.699059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.708748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.718948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.729592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.736995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.747230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.757522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.767280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.777518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.787814] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.795414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.816359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.828016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.837730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.846481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.856183] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 324.864046] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 324.870960] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 324.881174] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.892183] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 324.899356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.908273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.917159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.925732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.936709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.944750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.954209] device veth0_macvtap entered promiscuous mode [ 324.962120] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.976923] device veth1_macvtap entered promiscuous mode [ 324.983566] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.997832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 325.029206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 325.054611] device veth0_vlan entered promiscuous mode [ 325.064021] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 325.084171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 325.099505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.117429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.125557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.134570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.152747] device veth0_macvtap entered promiscuous mode [ 325.159472] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 325.175726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.189724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.205659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.230314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.239640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.251504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.261801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 325.268752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.288787] device veth1_macvtap entered promiscuous mode [ 325.300816] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 325.309576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.319375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.333251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.341916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.352105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.363079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.373108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.382923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.392252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.402204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.412013] Bluetooth: hci0: command 0x0419 tx timeout [ 325.418486] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.426626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.438472] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 325.446366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 325.455962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.464850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.491342] device veth1_vlan entered promiscuous mode [ 325.497573] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 325.515910] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.536806] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.549112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 325.586263] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 325.597071] Bluetooth: hci1: command 0x0419 tx timeout [ 325.606735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.614601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.622283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.638678] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 325.658503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.668716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.680630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.691340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.702983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.713797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.723996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.735626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.740801] Bluetooth: hci2: command 0x0419 tx timeout [ 325.752077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 325.759026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.767266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.787179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.796625] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 325.812117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.819458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.833778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.846574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.863177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.883382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.895395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.906598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.917265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.927084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:31:46 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000)=0xffffffc1, 0x4) [ 325.938334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.952916] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.959824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.970660] Bluetooth: hci3: command 0x0419 tx timeout [ 325.979741] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 326.000397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.008499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.034669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:31:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x2000, &(0x7f0000000640)) [ 326.058236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.088648] device veth0_macvtap entered promiscuous mode [ 326.107671] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 326.122445] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 326.137111] Bluetooth: hci4: command 0x0419 tx timeout 03:31:46 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) [ 326.178818] device veth1_macvtap entered promiscuous mode [ 326.197278] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 326.211068] Bluetooth: hci5: command 0x0419 tx timeout [ 326.230129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.243068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.258624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.268135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.295934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.316670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 326.334013] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 03:31:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 326.353448] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.374727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 326.377666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.412532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.420017] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.437629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.472658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.484785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.494934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.505216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.514846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.525108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.535110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.545615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.557403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 326.565073] batman_adv: batadv0: Interface activated: batadv_slave_0 03:31:47 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) [ 326.587987] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.591080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.602167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.621552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.632391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.640957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.662634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.676280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:31:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000061c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000006200)={0x1d, r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) [ 326.695893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.706959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.729050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.739203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.749002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.759196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.768606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.778747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.791052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 326.797965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.808659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.817227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.832219] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.900710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.907860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.908568] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 326.960417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.986869] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:31:47 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 03:31:47 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x10000, 0x0) [ 327.010804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.059505] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 327.103349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.119202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.149544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.188708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.269671] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 327.287403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.309133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.349120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.374924] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 327.385589] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.397733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.407391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:31:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000180)={0x38, 0x1, 0x20, 0x0, 0x9f6a, 0x6, 0x10001, 0x8, 0x0, 0x2}, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x100, 0x8000}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xffffff38) 03:31:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000015c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 03:31:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) [ 327.554369] audit: type=1800 audit(1618371108.000:2): pid=9652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13911 res=0 [ 327.607729] audit: type=1804 audit(1618371108.030:3): pid=9652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/1/file0" dev="sda1" ino=13911 res=1 [ 327.655888] audit: type=1804 audit(1618371108.100:4): pid=9659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/1/file0" dev="sda1" ino=13911 res=1 [ 327.697663] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 327.705802] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.729150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.735723] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 327.745686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.758018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.762944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.775245] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:31:48 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 03:31:48 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 03:31:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000003880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003580)=[{&(0x7f00000038c0)='4', 0x1}], 0x1}, 0x0) 03:31:48 executing program 4: io_setup(0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002280)='ns/cgroup\x00') setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 03:31:48 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, &(0x7f0000001340)={[{@partition={'partition'}}], [{@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 03:31:48 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x280800, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000085c0)={0x0, 0x0, "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", "d59db0a938087e3dd81bf153ee9b7784f260bfc0cbc8659e3446f0999ff1d621329678176b52564368aefb847b19468305e90ea185a472268649fe083471bc853c5fc1b972d457914c89d4bd00f8020727d48c278d294803f2370d8ad9de14893a185d17e4021b10de55c24692db2b74efdd23252c17529e74c0fc422e925022b2eb58a15f304c60e9ef4d7d57ba3a9dc190a113b3e0093b26082976fca476c2856982d3390757e49a6c997739d6f1caea41d12de04fa399e9d775c4f2e548a9df6ec8439682dac183a81f05d74dd40a0f321f875505cfec45c0a65c8990db0ae716c7a4302a504a46f7b719c5b421ac394bc3970dcc94b43d042329a6859c5800182deddc273c2cce51a2738ddf9dbbbec51b7ab8e32b91ed9c01d0b183b63efae30dd34ed19cf8f87c4a26234f6225366a45c2d1f2a9cdc97e09c233a75297a4afc6e357584afeed9f1749623e077804988495e4d88fd5ceed0a6270d4c50cef9aac5ecd150d96357d45341cd1590bce9762ec91e34ecfbe1f772964f77244ecd23c228d8aca6d2b5a533c99f311fe3f6bfa7832f0cb4a8885abee63b58db0017d7b59633676491bcdfb17001d722dc2419b81f5322d88b97c4c9debc16f1dcb42e94565b37ec50c13d0020153bda0a0c2bfb3191b66f89a3b8e205a75dd164fa61ca479a957b179009c0702a44d76ac08d001f39e79c458b30f1fdbf4602296889f1239d8d4ca6602f2c0abe670ecb805460ee6d53fc2fed49797a093e1617d82f96c3811e906ee792c041b8163aeb72d0820ed7ef5332254f017592f8227e7ad0c6377bd3e7011dabac90837c40286d98ee222b3679bf66cd07afc94ebdd16b541bd9e631667f0c041f9fde759b76caf5a782633b342dd2616e526f2f28ca247afce3fe827b77dbaa4f343ab7a782dfb73c2c7ffb051b62a6387ae55794e5d00256d4c8a8217d35c43ace665bcb4848ea50983ac3969812957d5f515a6ac4620597f8310420cdd7cc2df7916355ffbef67165cb852f2850956ff9552766f8bf8631fe4657c50e8e7b8e6db94139fa6f0bacf8483e57eb9a27699ab7866d2df2edc0a084a831430f22b48f6ccbf4a6468b57f61dd71bda2dbc7e4a5f38f505b8149dd91c197c26a1dd96fe5749ef0949d0a4e7107fe2ec694d6b695f68b4bc47fd2384b3dc93b2ada6db5cb7bdbbb73ab4419300b717b743504614fa48fc51ab4c66a0a5fdf35ed98df5d599950a9a3312ffaa0c9f40403f291f27cb426539b7982a949c32cacbe274c3a34881729f6e70a81c0e8b5f135877cd79a95421f28f3dfca1b12fd9df1ce73c5c6b6ce7ee6e2960946dc5f5105debeb381ac71ac4f31ec731e90426fe6c75e73a64e207544a80dea63d2e0012c54a627d6ec5a21313811f4a027257e4dd945eff2a750b5db86709510afb004d594d61c9b6845141c224a1d05fbcc014bb5ba77b61da629137ab0d13c36d33d917d8f160965ea8a8c4dad1b32e0a27ed172ddc93863942f121b3562f9f7b931fef93d33e5c28bed97b04183f8c8b8782e639bd85ae26d37539580c5d7c40121ee39fa49a92c9d724312bd7ef204d6d77e66f5af47bf9148ca61c3ac3f4922dd0a843080f13bfbce2b9c9d680c89d0e27e30f6ac74df63dd80a39970283ef64f00af3ea669b6b0fed6034b813eff59c7cbf050840f5f98c9f8b6d6027d82aef409c148705ab193e433289f346d5c434f1147d7bc9bda63de5ba9aa13a6d2d32095fcac856599dbc3bcf4774cd28a8a5ebbd047e9d35164881da5fad9f45079dca8b060f4446bf5aeb500f3bd2092c784611940bd82571dc9a2c12bcdca3f644e2aa28aaf8c5dcaec496dfa34e27f42b0b9545c082c3fc5e579f4630ad384d328872771731bafd31f28763a19c87548a119b6df19c8f86132de517fc607dd46711ba5fc4751c1b54d662f9f89105ad932141a82f015697602daf8911f5b64c278b2454b9ba3d710ecca133f546ed70c8dfbe3f415f5902c8f6b35eb0f700ab8967754e68ca3002b285d52dce4adf17a21296e640a21447224a91b1d7c8daf7bcdfcd0519f299f24b37ebe20e0615db89b8de91fa209aa5b3716632240fe61614742a23a5371c12eff57de53f3d7d27f9147e136e10e7cc2d1aac6763735887bc0e538a8e27f15718d7cfc7016ebf1ee6aab1c7627aa13e9dc904c0a39997fe3cd621fccc169f4036cfb8f344a5d0dae4a15891530feadd20e9557585d06c3806e055f7b33f58761f71d8be80331f9032002cd16631a6c64aea5990c4ac9787a1d35efd27a810d0d7d54286f85c2d4de9227d51cb365f8eac9c81601dbbfe3976aafa3308c5600f3034f8813c4fffee293ea900e84fe37072308ff76384c28090a873917d9d8807ec33fadb9e3d72882e6fa122c416e10387fbddd18b3a9af13695a24b70d36bfb7b53667990f816387f934f27f985fbbe7ee14416b602a843bc220bd6a11de057987d3b3cb2ec9ce44df77384fae33d49faea2f14e7b32cd21804085889f97bf7b99d5f648b4368f4f47b035bdb84118df694352feee989ae6f82bf48dd0d93ef71d0430807796dccff5143adc679ccdd25f16a5a3da1c302d4347c20e7acad9708e030ca42be890213c3e4c494e84590f7e9c1865dc54aad6acd163c15bcf0f1a1aae99562cdd90fcdb3676ac54d29fd7af3f80f539c526220934b184a9102fe43436c24be45a019451be0cac5dcb1be56df7b392e749d2276aba5b032a33d2572f9942183eae94ca23c16652dfd13ab35c15bf73c0c11e9a9d8cf65a7e02235d9eaf5d66280d83e22783dc14cd76acc192aec886f57443db393f808e226f70a8b1025395d938371136a614d35fa10a94e5bdbfc23c388265bb335ec4f2af5ffcfc017ed6fc6dacee4beea58fa9e409e325b4f272d564b25c4c1701d5e75765cb5e286433604b503573e14a97977b34750d8126707fd9f72411984f8e4d28cacc2a3d6a997aac9cc274257da31df78dab1b557944d9b364500675e72fc964f6e78b7b0c2e51ce421481c9488a6b6eb9ebab66b9d2f0acc15e5ffb03381648d60bd33f73ca53467371389249e18356e23e7a8b8e2051a7db6f99b03a3fa1e42c1303f8dfb6c4e04cf22937d1bf1d969780fdc8a58de1b728b2001293e1d3eddeb8078584453595a0b0c173a8a9bf76eded25b5b038260ca5ed91cbb3696bcd6aaf111ac18c85f357d7c6c94e048d5a7693b0b1788ce10141429870bdeeace01fced39277a39a64bb695fce60a03303e7debada19317fab8016496fa6b3c6699bbf1a8c4e02f338ebab913f969a35a23e54e09f93c45ee5871356304c5b759cf5bc49c14c543a4d1dd79c4ae7fec122c7796f1b8be5cb48ce1c03faad1c3bdc732680119d2e7b6803ab013b329f70e1445f2ade7afac7ebb43b4075561963aa65d7efdbe63069cd7bb67399d86bd4e31b352278e24de78373b7b8faa1c4ac5cc77041872fb908e2c818aee6fa89c4fbf3aaaf1c5dbc0b6eb6f8c48cf82c8f2db1b22f961fd26b72b304e976bfe8b473c58ef7887abd0a5cb7a9e572f752b9ee5b2123e800959327a0f6ac9d78113486b3d7a7c4aca8d6571ac19221cc78385fb1a62cf3c9b73a76cb6403ffc29dc0e6937ce393063864b9ff59f55628dfa25761868d1741423f028ea79926847329722a2d6de2134376371425eb11ceb909a54bf05733346dfd95f6beb96b04abfd8030da7a0884898dbcb2d90afa0fdaad201fc47aedf2875378371a0aa88a570145bf99db728472922dc550c202111af6d6ada2888f11db461821271d8a0ced95981f7358164c650961f18d4ec22725939eaf45738c125dfa8346e8dc359ebebc3908e2c5bbcb096d6c33ce8d9515c3edbae27f26bb4bae8b4e8337c10c16649a48195d18e8690f7e2cd012ffecaed6318b7e98ce6a53cd047eceef3c2f547ba99c2cd5adb208523c6f963aa6e7dd19f56099b6d0877b7089224a44f863e1ea0fd0e0ae6fd280ab6e6328cb7797e1968b9f9f9b0168d83ccd046ac1cc9d00e8558f44863b3e50674fe4f01f724d8fef4194223b482f6f9837cd0fdaef39165c138038fba2d0bf166f3ed88f2e7659b08c1d4e046df1ac1eed482512a86b9b43dd94ffda9e941f7133d38e808ab15b50c09c04da26297477ab7ed85790599c46bd352b8d411c5470c0cd2b775869e682898a546834a56a86b327388dd736c0e9485b181e61fe71dda5c89f4ae28a52d99a2f6088f463e946727117340ac03586a5321a0d5da0b6129a3f89c3ad1825790e00200939ff18d3dcfae343acd75782b94cc1a011b0b73b51773586eaddf301d8700c6e5ddc6c103505874521a070a115e90b49d22d4386df3f1b0ed0f1907017c1820f458ea4ec1e22671242377f9509502d96247b25e39884ae4f34c4f0bad6b1b1686f3cd3e48ef0da9dbdea5ec376f46bc900f5d845f0528ea1fcbcb24ebbc52764ee6b87fa8d3ba3db8ef0141a97209a3298732911d8eda21a68d14a3d9a3e1b8cf2dfd75f74c17b28a70e2485c2eaca72bd396debafbfa4c4685e13a6eb082682c076895105b68be4e25d15e402ba64ce71b82ef74266004288e7106e0a6720920c5385c456dce3aaf36ce1541f5ac83bfb78d57c7437c1da371bda2b5c52d5a29c6e7bfc2abb67a64eba05ba112e74781f85652234cd873106d3fdeb216992342c230eb2bf986012bc889cb03ae053d22928e6d97d69d414da36645e5cf86831051ddcced46277dc1be6562bb9301f9af7af9e2218ef3566fef00db12188e8fc0077492a616774ea7e893f995603875e1a778f1053252a81849b04532410aa3b507b6661683a968705dda6c21e9c7496366f17f65db5061a726f879fb936bb9b9a70aff71542af6eb868b9a0cddfc556cb4246264364e1ed7537fe661ae52612a12cd2a5b9be9993fd7fba27272303c852808df98fdd46ba5b3c0ea10151bfd2bf1dd71c406878a8ae232aee030941be272cc5b998e55d6d5b4fbda1f12434ee6570f080fb4d8e5134d361986188df16bef0de3bca5532c00f343d8f456696a91d890b18496c5b5f67c7bc45473987f4329e00b37b5fe2439c0f6237df9a684835136f584a959eded50fbd09907606c5d1bb30760e5e2525f44060642cd93a589a10827b1cfb33e13e5673c7fee228f9adb8b39ba197ee5ec8728a17096372e43b8788c516db6a4b22f43d1a3c2f597d69940145a183496679954ebe83a1abb925da5b3619c5c84952f20591efe7cce017c054487cc491e333a82290527e4834939f27d5171e029fd8d4fa745a86af26077a72c2f748609550b0ce76ec4e87f234da7b1a3432b9d4ab7056a5c19b835745e92eaf09e382e17af961c52d1e96349dff8b3a7a130e047b80d5808cbb96f128"}) 03:31:48 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x280800, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{0x0, 0x0, 0x101, 0x100000001, 0x0, 0x10001, 0x101, 0x0, 0x9, 0x2, 0x401, 0xac19, 0x7, 0x4, 0x3}}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x200, 0x0) syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x5, 0x2, &(0x7f0000001300)=[{&(0x7f00000011c0)="066c52d99a821cd97128cb6bd7537eafa3b3c446fecc3a22651dec2b1394f30c7ae28bce758b13", 0x27, 0x8}, {&(0x7f0000001200)="704a6e979d076f61b7c51426d7596a9ad64343363da09b77ebd5a32e6950d90958e8bc9ec3216f22471e7b5bc484d86275d4217d70a008c8208dc88451fa1f4975bdc34e4fd0fd354e1f36900eff8b18fff8cf5b813d43d5977991e280b98bf33786caee9ba67486f25f8c09392e40544415592b20c6741d64022a5c8ea08f723d4c409bec920d0e1aeba290fb27ff9ab14e694322d20e9ae6fdd3a39cf5be89368a3f8e85fc5b22fcb87b57ea0f49fc80c5f6a5f82b8705ee0c618c7ca449409e3d03b29a94f83fb0d67765fa40951c23a7c7cda91f0700e975fc4fee5eed837d80970d8afc80f24fa0631dcdfd3f3e", 0xf0, 0x1}], 0x800000, &(0x7f0000001340)={[{@shortad='shortad'}, {@lastblock={'lastblock', 0x3d, 0xfff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@fileset={'fileset', 0x3d, 0x101}}, {@fileset={'fileset', 0x3d, 0x7}}, {@partition={'partition', 0x3d, 0x1ff}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) [ 327.936611] UDF-fs: bad mount option "appraise_type=imasig" or missing value 03:31:48 executing program 4: socket$inet(0x2, 0x3, 0x5) 03:31:48 executing program 3: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x2500) [ 328.099203] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value [ 328.193907] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value [ 328.378944] audit: type=1804 audit(1618371108.820:5): pid=9726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/1/file0" dev="sda1" ino=13911 res=1 03:31:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000180)={0x38, 0x1, 0x20, 0x0, 0x9f6a, 0x6, 0x10001, 0x8, 0x0, 0x2}, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x100, 0x8000}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xffffff38) 03:31:48 executing program 4: sched_setparam(0x0, &(0x7f0000000040)) 03:31:48 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x3c]}, 0x8) 03:31:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1}) 03:31:48 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d47bc441"}, 0x0, 0x0, @fd}) 03:31:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f000000ed80)='/dev/kvm\x00', 0x88400, 0x0) [ 328.408049] audit: type=1804 audit(1618371108.820:6): pid=9727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/1/file0" dev="sda1" ino=13911 res=1 03:31:48 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002280)='ns/cgroup\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000022c0)) 03:31:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:31:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, 0x0) [ 328.507117] audit: type=1800 audit(1618371108.950:7): pid=9741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13923 res=0 03:31:49 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:31:49 executing program 3: socket(0x28, 0x0, 0xfffffea2) 03:31:49 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect$nfc_raw(r0, &(0x7f0000000740), 0x10) [ 328.642942] audit: type=1804 audit(1618371108.980:8): pid=9741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/2/file0" dev="sda1" ino=13923 res=1 [ 328.744869] audit: type=1804 audit(1618371109.050:9): pid=9746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/2/file0" dev="sda1" ino=13923 res=1 03:31:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000180)={0x38, 0x1, 0x20, 0x0, 0x9f6a, 0x6, 0x10001, 0x8, 0x0, 0x2}, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x100, 0x8000}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xffffff38) 03:31:49 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000095c0)='devices.allow\x00', 0x2, 0x0) 03:31:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 03:31:49 executing program 4: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x0, 0x0) 03:31:49 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x2a) 03:31:49 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x0) 03:31:49 executing program 0: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) 03:31:49 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x280800, 0x0) syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x5, 0x2, &(0x7f0000001300)=[{&(0x7f00000011c0)="066c52d99a821cd97128cb6bd7537eafa3b3c446fecc3a22651dec2b1394f30c7ae28bce758b13", 0x27, 0x8}, {&(0x7f0000001200)="704a6e979d076f61b7c51426d7596a9ad64343363da09b77ebd5a32e6950d90958e8bc9ec3216f22471e7b5bc484d86275d4217d70a008c8208dc88451fa1f4975bdc34e4fd0fd35", 0x48, 0x1}], 0x800000, &(0x7f0000001340)={[{@shortad='shortad'}, {@lastblock={'lastblock', 0x3d, 0xfff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@fileset={'fileset', 0x3d, 0x101}}, {@fileset={'fileset', 0x3d, 0x7}}, {@partition={'partition', 0x3d, 0x1ff}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) [ 329.443837] audit: type=1800 audit(1618371109.890:10): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13930 res=0 03:31:49 executing program 3: perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={0x0}}, 0x0) [ 329.538393] audit: type=1804 audit(1618371109.910:11): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087191583/syzkaller.UOklb9/3/file0" dev="sda1" ino=13930 res=1 [ 329.574926] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value 03:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x1) 03:31:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) [ 329.672287] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value 03:31:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000180)={0x38, 0x1, 0x20, 0x0, 0x9f6a, 0x6, 0x10001, 0x8, 0x0, 0x2}, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x100, 0x8000}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xffffff38) 03:31:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) 03:31:50 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) 03:31:50 executing program 5: socket$isdn_base(0x22, 0x3, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:31:50 executing program 0: perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 03:31:50 executing program 1: clock_gettime(0x5, &(0x7f0000000680)) 03:31:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x20241) 03:31:50 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x400041, 0x0) 03:31:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x202, 0x0) write$dsp(r0, 0x0, 0x0) 03:31:50 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, 0x0, 0x0) [ 330.359325] ISOFS: Unable to identify CD-ROM format. 03:31:50 executing program 4: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x31}) sync() [ 330.473085] ISOFS: Unable to identify CD-ROM format. 03:31:51 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) 03:31:51 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000840), 0x10) 03:31:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x8, 0x1, 0x0, "b052a549fcb36cc8919a776fecec72a6e1f9688f11736d680f23d2809e80323a"}) 03:31:51 executing program 5: socket$inet(0x2, 0x1, 0x2a) 03:31:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x2, 0x1, 0x1}) 03:31:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000500)) 03:31:51 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x2005c1) 03:31:51 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x280800, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x200, 0x0) 03:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 03:31:51 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x202, 0x0) 03:31:51 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 03:31:51 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 03:31:51 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x0, 0x0) 03:31:51 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20001, 0x0) 03:31:51 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000b00), 0x10) 03:31:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 03:31:51 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000095c0)='devices.allow\x00', 0x2, 0x0) 03:31:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 03:31:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000880)={r0}) 03:31:52 executing program 2: perf_event_open(&(0x7f0000001080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x2d7ae29}) 03:31:52 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 03:31:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x81, &(0x7f0000000080)={[0x3c]}, 0x8) 03:31:52 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000440)='o', 0x1}, {&(0x7f0000000480)="f9", 0x1}], 0x0, 0x0) 03:31:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20001, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) 03:31:52 executing program 0: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 03:31:52 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:31:52 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) accept(r0, 0x0, 0x0) 03:31:52 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x141480, 0x0) 03:31:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x202, 0x0) write$dsp(r0, &(0x7f0000000100)='n', 0x1) 03:31:52 executing program 2: socket(0x2c, 0x3, 0x9) 03:31:52 executing program 3: socket(0x3, 0x0, 0x1000401) 03:31:52 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) socket$inet(0x2, 0x3, 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:31:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000001740)='/dev/bus/usb/00#/00#\x00', 0x0, 0x50c02) 03:31:52 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000000140)="62ca74bed799f22e8d53dd3d97ee4709c1b16c7a28e65d29062b15213c750f101f026d8b8c11d132dd41f856b7d17c02199c42ae7331f504adf17148bfb6bb58836e7788dda9a3dfa92b6f6af6df513368d75f186b002ce2d263a09e6d88fabbc721d431b2b8223af7ff3b3efd502a0f118d6197405df18825ad590b", 0xffffffffffffff53) 03:31:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@norock='norock'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 03:31:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) 03:31:52 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 03:31:52 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:31:52 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) socket$inet(0x2, 0x3, 0x5) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000004340)='./file0\x00', &(0x7f0000004380)=@fuse={0xc, 0x81, {0x4, 0x80000000, 0x7ff}}, 0x0, 0x1400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x141480, 0x0) 03:31:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 03:31:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000340)={0x0, 0x59455247, 0x0, @stepwise}) 03:31:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x2c8, 0x2c8, 0xffffffff, 0x0, 0x128, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @local, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 03:31:52 executing program 5: socket$isdn_base(0x22, 0x3, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="92ef578cafe3", 0x6) openat$random(0xffffffffffffff9c, 0x0, 0x280800, 0x0) syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x5, 0x2, &(0x7f0000001300)=[{&(0x7f00000011c0)="066c52d99a821cd97128cb6bd7537eafa3b3c446fecc3a22651dec2b1394f30c7ae28bce758b13", 0x27, 0x8}, {&(0x7f0000001200)="704a6e979d076f61b7c51426d7596a9ad64343363da09b77ebd5a32e6950d90958e8bc9ec3216f22471e7b5bc484d86275d4217d70a008c8208dc88451fa1f4975bdc34e4fd0fd354e1f36900eff8b18fff8cf5b813d43d5977991e280b98bf33786caee9ba67486f25f8c09392e40544415592b20c6741d64022a5c8ea08f723d4c409bec920d0e1aeba290fb27ff9ab14e694322d20e9ae6fdd3a39cf5be89368a3f8e85fc5b22fcb87b57ea0f49fc80c5f6a5f82b8705ee0c618c7ca449409e3d03b29a94f83fb0d67765fa40951c23a7c7cda91f0700e975fc4fee5eed837d80970d8afc80f24fa0631dcdfd3f3e", 0xf0, 0x1}], 0x800000, &(0x7f0000001340)={[{@shortad='shortad'}, {@lastblock={'lastblock', 0x3d, 0xfff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@fileset={'fileset', 0x3d, 0x101}}, {@fileset={'fileset', 0x3d, 0x7}}, {@partition={'partition', 0x3d, 0x1ff}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 03:31:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x2c8, 0x2c8, 0xffffffff, 0x0, 0x128, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "43a9"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @local, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 03:31:52 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x0, 0x0) 03:31:52 executing program 1: ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) socket$inet(0x2, 0x0, 0x0) 03:31:52 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) [ 332.438391] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value 03:31:53 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:31:53 executing program 4: syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x111500) 03:31:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 03:31:53 executing program 2: perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 03:31:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000880)) 03:31:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 03:31:53 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000002340), 0x4) 03:31:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b12d5e1f"}, 0x0, 0x0, @planes=0x0}) 03:31:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000001c0)={0x0, "8e4cd582237b4860eb9c56b0e9b000ff175ae533b5dc9b7292e244392f3fcbcf"}) 03:31:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000004f40)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x0, 0x0, "f6b1815049fd87e338c739498fb3abb01dfc02596db81aa282af0c3eab501a44"}) 03:31:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x0, 0x1, 0x0, "9cec18b6cbe25798512f1da89c924cd0439fd523dfb98a650cda7f8038a40be5"}) 03:31:53 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000004480)='/dev/autofs\x00', 0x22000, 0x0) 03:31:53 executing program 4: syz_mount_image$cramfs(&(0x7f00000003c0)='cramfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)) 03:31:53 executing program 5: socket$isdn_base(0x22, 0x3, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="92ef578cafe32e2c", 0x8) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x280800, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{0x0, 0x6, 0x101, 0x100000001, 0x2, 0x10001, 0x101, 0x0, 0x9, 0x2, 0x401, 0xac19, 0x7, 0x4, 0x3}}) syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x5, 0x2, &(0x7f0000001300)=[{&(0x7f00000011c0)="066c52d99a821cd97128cb6bd7537eafa3b3c446fecc3a22651dec2b1394f30c7ae28bce758b13", 0x27, 0x8}, {&(0x7f0000001200)="704a6e979d076f61b7c51426d7596a9ad64343363da09b77ebd5a32e6950d90958e8bc9ec3216f22471e7b5bc484d86275d4217d70a008c8208dc88451fa1f4975bdc34e4fd0fd354e1f36900eff8b18fff8cf5b813d43d5977991e280b98bf33786caee9ba67486f25f8c09392e40544415592b20c6741d64022a5c8ea08f723d4c409bec920d0e1aeba290fb27ff9ab14e694322d20e9ae6fdd3a39cf5be89368a3f8e85fc5b22fcb87b57ea0f49fc80c5f6a5f82b8705ee0c618c7ca449409e3d03b29a94f83fb0d67765fa40951c23a7c7cda91f0700e975fc4fee5eed837d80970d8afc80f24fa0631dcdfd3f3e", 0xf0, 0x1}], 0x800000, &(0x7f0000001340)={[{@shortad='shortad'}, {@lastblock={'lastblock', 0x3d, 0xfff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@fileset={'fileset', 0x3d, 0x101}}, {@fileset={'fileset', 0x3d, 0x7}}, {@partition={'partition', 0x3d, 0x1ff}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 03:31:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/210, 0xd2}, {&(0x7f0000000180)}, {0x0}], 0x3, &(0x7f00000004c0)=""/220, 0xdc}, 0xffff}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x0, 0x0) 03:31:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x1}) 03:31:53 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001d80)='batadv\x00', 0xffffffffffffffff) 03:31:53 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') 03:31:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 03:31:53 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x280800, 0x0) [ 333.111361] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 333.134907] cramfs: wrong magic 03:31:53 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 03:31:53 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000006c0), 0x0) [ 333.192264] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value [ 333.212575] MTD: Attempt to mount non-MTD device "/dev/loop4" 03:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0xffffff7f00000000}}, 0x0) 03:31:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x2, &(0x7f0000000380)=@raw=[@map_val], &(0x7f00000003c0)='syzkaller\x00', 0xffffff27, 0xc3, &(0x7f0000000940)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 333.263544] cramfs: wrong magic 03:31:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x420}, 0x420}}, 0x0) [ 333.354657] UDF-fs: bad mount option "lastblock=00000000000000004095" or missing value 03:31:53 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x220010, &(0x7f0000000200)) 03:31:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000e40)='/dev/video#\x00', 0x8, 0x2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 03:31:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:31:53 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 03:31:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:31:53 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 03:31:53 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d47bc441"}, 0x0, 0x0, @fd}) 03:31:53 executing program 5: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) pipe(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000002280)={0x0, &(0x7f0000002240)=""/35}) 03:31:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @vbi}) 03:31:54 executing program 4: socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$inet(0x2, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000042c0), &(0x7f0000004300)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000004340)='./file0\x00', &(0x7f0000004380)=@fuse={0xc, 0x81, {0x4, 0x80000000}}, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000004480)='/dev/autofs\x00', 0x22000, 0x0) 03:31:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 03:31:54 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 03:31:54 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000085c0)={0x0, 0x0, "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", "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"}) 03:31:54 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 03:31:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x40c882, 0x0) 03:31:54 executing program 1: perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:54 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x40003, 0x0) 03:31:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:31:54 executing program 3: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 03:31:54 executing program 1: syz_mount_image$udf(&(0x7f0000001140)='udf\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)) 03:31:54 executing program 5: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000001e80), 0x2) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000002040)={0x0, 0x1, &(0x7f0000001f40)=[0x40], &(0x7f0000001f80), 0x52, 0x2, 0x3, &(0x7f0000001fc0)=[0x5, 0xffffffff], &(0x7f0000002000)=[0x3f, 0x5, 0x100, 0xfffffe00, 0xfffff966, 0x677]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vcsu\x00', 0x660a02, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000002140)={0x0, &(0x7f00000020c0)=""/117}) pipe(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000002280)={0x0, &(0x7f0000002240)=""/35}) 03:31:54 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:31:54 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00'}, 0x10) 03:31:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:31:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000003c0)) 03:31:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:31:54 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 03:31:54 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 333.934294] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 333.972485] UDF-fs: Scanning with blocksize 512 failed 03:31:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x2c8, 0x2c8, 0xffffffff, 0x0, 0x128, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "43a9"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '&m'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @local, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 03:31:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x541b, 0x0) [ 334.012528] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.042176] UDF-fs: Scanning with blocksize 1024 failed 03:31:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2270, 0x0) [ 334.060067] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.088868] UDF-fs: Scanning with blocksize 2048 failed [ 334.100405] x_tables: duplicate underflow at hook 1 [ 334.113878] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.155675] UDF-fs: Scanning with blocksize 4096 failed [ 334.236584] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.243431] UDF-fs: Scanning with blocksize 512 failed [ 334.249392] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.263487] UDF-fs: Scanning with blocksize 1024 failed [ 334.276440] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.284440] UDF-fs: Scanning with blocksize 2048 failed [ 334.304376] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.311502] UDF-fs: Scanning with blocksize 4096 failed 03:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:31:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000540)) 03:31:54 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) 03:31:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:31:54 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) mmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000002, 0x10, r0, 0x0) 03:31:54 executing program 3: read$snapshot(0xffffffffffffffff, 0x0, 0x0) 03:31:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x101}, 0x40) 03:31:54 executing program 3: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 03:31:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="b9f6758aa01e354c1b", 0x9}], 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@xdp}) 03:31:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x40) 03:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}}, 0x0) 03:31:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) 03:31:55 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x40}, 0x0) 03:31:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 03:31:55 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x91, 0x4, 0x3, 0x80, 0x0, 0x5, 0x40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_config_ext={0x8, 0x1}, 0x20, 0x8, 0x1400000, 0x0, 0xfff, 0xc7, 0x3}, 0xffffffffffffffff, 0x2, r1, 0x0) creat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x11) renameat2(r2, &(0x7f0000000400)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 334.662712] hrtimer: interrupt took 72985 ns 03:31:55 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x8000}], 0x1, 0x0) 03:31:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) ioctl$sock_ifreq(r1, 0x0, 0x0) 03:31:55 executing program 1: r0 = fork() tgkill(r0, r0, 0x2d) 03:31:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x8}, 0x40) 03:31:55 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:31:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x89}]}) 03:31:55 executing program 2: futex(&(0x7f0000000040), 0x88, 0x0, 0x0, 0x0, 0x0) 03:31:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x4, 0x7, 0x8a, 0x9}]}) 03:31:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x6}, 0x40) 03:31:55 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7c81}], 0x1, 0x0) 03:31:55 executing program 1: semtimedop(0x0, 0x0, 0x0, 0x0) getpgid(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x4, 0x7, 0x8a, 0x9}, {0x6, 0x7f, 0x6, 0x7}, {0x89, 0x9, 0x6, 0x860f}]}) 03:31:55 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:31:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0xfffffffffffffffb) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x4, 0x0, 0x80, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_config_ext={0x4c5, 0x3}, 0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) 03:31:55 executing program 3: futex(&(0x7f0000000040)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 03:31:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4, 0x0, 0x8a, 0x9}, {0x6, 0x0, 0x0, 0x7}]}) 03:31:56 executing program 1: futex(&(0x7f0000000000), 0x85, 0x0, 0x0, 0x0, 0x0) 03:31:56 executing program 4: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 03:31:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x3}, 0x40) 03:31:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x9}, 0x40) 03:31:56 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}, {0x0, 0xffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7c81}], 0x1, 0x0) [ 335.732917] kauditd_printk_skb: 4 callbacks suppressed [ 335.732930] audit: type=1326 audit(1618371116.180:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10288 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:31:56 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{0x0}]) 03:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x3}, 0x14) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@xdp}) 03:31:56 executing program 3: futex(&(0x7f0000000240), 0x8c, 0x1, 0x0, &(0x7f00000002c0), 0x0) 03:31:56 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:31:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000000)=0x3) 03:31:56 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x1, 0x20}, {0x0, 0xffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7c81}], 0x1, 0x0) 03:31:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000006400)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='max_batch_time=0']) 03:31:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3f, 0x897, 0x140000e}, 0x40) 03:31:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xf68b, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 03:31:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x3ffdcf, 0x3}, 0x40) 03:31:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x971}]}) [ 336.469270] EXT4-fs (loop2): mounted filesystem without journal. Opts: max_batch_time=0,errors=continue 03:31:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:31:57 executing program 3: pselect6(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 03:31:57 executing program 2: semget(0x1, 0x2b5cb1f87736a0a5, 0x0) 03:31:57 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xe83e}], 0x2, 0x0) 03:31:59 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:31:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3d}]}) 03:31:59 executing program 3: futex(&(0x7f0000000000), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:31:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x3}, 0x14) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@xdp}) 03:31:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x9}, {0x6}]}) 03:31:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x40) 03:31:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x4, 0x3}, 0x40) [ 339.425837] audit: type=1326 audit(1618371119.870:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10389 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:31:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4, 0x7}, {0x6, 0x0, 0x0, 0x7}]}) 03:31:59 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000065c0)) 03:32:00 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac010000160001002dbd7000fedbdf25fc0000000000000000000000000000ffac1e01010000000000000000000000004e2398fa4e2400090a0020c82f000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="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"], 0x1ac}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:32:00 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x6}, 0x0) 03:32:00 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x0, 0x1}, {}], 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x1, 0xff, 0x1800}], 0x1, 0x0) [ 339.593847] audit: type=1326 audit(1618371120.040:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10402 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:32:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x11}, 0x40) 03:32:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x3, 0x50}, 0x40) 03:32:00 executing program 2: futex(&(0x7f0000000240), 0x8c, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:32:00 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0x1f}, {}], 0x3, 0x0) 03:32:00 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)='j', 0x1}]) 03:32:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 03:32:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x3f99, 0x3}, 0x40) 03:32:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x10}, 0x40) [ 339.902987] audit: type=1804 audit(1618371120.350:19): pid=10432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir302738401/syzkaller.kJz41M/41/file0/bus" dev="ramfs" ino=33269 res=1 [ 339.956258] audit: type=1804 audit(1618371120.400:20): pid=10432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir302738401/syzkaller.kJz41M/41/file0/file0/bus" dev="ramfs" ino=33276 res=1 03:32:00 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x1}, {0x0, 0x20, 0x1000}, {0x0, 0x6}], 0x3, 0x0) 03:32:00 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac010000160001002dbd7000fedbdf25fc0000000000000000000000000000ffac1e01010000000000000000000000004e2398fa4e2400090a0020c82f000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="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"], 0x1ac}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:32:00 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)='j', 0x1, 0xf62c}]) 03:32:00 executing program 4: futex(&(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0) 03:32:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3f, 0x897, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r0}, 0xc) 03:32:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4, 0x7, 0x8a, 0x9}, {0x6, 0x0, 0x6, 0x7}]}) 03:32:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x2000, 0x3}, 0x40) [ 340.536304] audit: type=1326 audit(1618371120.980:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10475 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:32:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x3}, 0x14) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@xdp}) 03:32:01 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="f730c6bc0cb79b6ebc", 0x9}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@xdp}) 03:32:01 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x20}, {0x2, 0xffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1, 0x0) 03:32:01 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x20}, {0x0, 0x6}, {0x2, 0xffff}], 0x3, 0x0) 03:32:01 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:32:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40040, 0x0) utimensat(r2, 0x0, &(0x7f0000000080)={{0x0, 0xea60}, {0x0, 0x3ffffffe}}, 0x0) 03:32:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) 03:32:01 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac010000160001002dbd7000fedbdf25fc0000000000000000000000000000ffac1e01010000000000000000000000004e2398fa4e2400090a0020c82f000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000020010000000000000000000000000002ff0300000000000092a3000000000000ff00000000000000008000000000000003000000000000000000000000000000960b00000000000008000000000000000000000000000000030000000000000007000000000000009303000000000000b300000000000000080000002abd700000000000020000a1900000000000000001000000030000001c000400ffff4e234e200000fc0000000000000000000000000000010a00100000000000000000008400050000000000000000000000000000000000000004d3f10000000b000000ff0100000000000000000000000000010035000002003d00010100000080ffff07000000fc000000000000000000000000000001000004d3330000000a00000064010101000000000000000000000000023500000202010009000000010000000200000008000b0007000000fabdaf0c996ed6bc8b9efff74e3d8a21d5184f2a9e1e6dfb03f2e1c60ea21ffd70f5e4f83ed4c643384f89f65799e5d3ae79dc4f7820"], 0x1ac}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:32:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) [ 340.970447] audit: type=1326 audit(1618371121.410:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10514 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:32:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:32:01 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}, {0x0, 0x20}, {0x0, 0x6}, {0x2, 0xffff}], 0x4, 0x0) 03:32:01 executing program 0: socketpair(0x1, 0x0, 0xffffffff, &(0x7f00000065c0)) 03:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x464, 0x5, 0x4, 0x3, 0x3}, 0x14) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@xdp}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1802, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x2739, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b6b0200c24ec04af5cc6684d177f97362cbfc878a416b6d74222c24fe43f42b8ff796de8eeb26547b5361530d6c2ceade18bd128e840ad2b0d23a4843341eaeea3f742cc9f96516893a37a84ec1a9cdbbf274441888ae461e1ebad128e6c6ef9a"], 0xc7, 0x0, &(0x7f00000003c0)="ac09043dd797c6983ac06ae756ccb5c4bf40db47e94877673232860abf7be3472f66a4ca1fa6858dd2da52d8a759d17c66980dcc5bec45289fc2f09db7a10b5208509e0da095136013b674aef274435468c69524a6785f96cb4345833dbfed85c1dc3de9359320f279cd249239dec944b8298473a98de054a979bfcfecb63daf3dd054866bf9802e59a6717ca5cf39a60e4d2d24b8007d7a8aa9d7944eb51c67190c6b96ac2963c75dcb22b985f98dbb64e1a41911d1e15609e4920b121b4a7f6196cd7369ce5e"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "14b0f29a59127a6b", "975207051dacf6c7f7e3a9ef978375e2", "027d9818", "a07db33ee940dea8"}, 0x28) 03:32:01 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00') 03:32:02 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0x3) 03:32:02 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000140)) 03:32:02 executing program 0: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 03:32:02 executing program 3: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x0, 0x1}], 0x2, 0x0) 03:32:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x56]}, 0x40) 03:32:02 executing program 0: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 03:32:02 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4811}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x7, 0x1f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xc4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac010000160001002dbd7000fedbdf25fc0000000000000000000000000000ffac1e01010000000000000000000000004e2398fa4e2400090a0020c82f000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="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"], 0x1ac}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:32:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 341.796728] audit: type=1326 audit(1618371122.240:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10514 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:32:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2}]}) 03:32:02 executing program 0: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 03:32:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}, {0x0, 0x20, 0x1000}, {0x0, 0x6}], 0x3, 0x0) 03:32:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x741}, 0x40) 03:32:02 executing program 0: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 03:32:02 executing program 4: ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1b) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='timers\x00') semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}, {0x3, 0x0, 0x1000}, {0x4, 0x5, 0x1400}, {0x3, 0x40}, {0x1, 0x3c2, 0x800}, {0x1}], 0x6, &(0x7f0000000180)) r0 = fork() r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/stat\x00') ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000100)={0x3, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) socketpair(0xb, 0x6, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44020000", @ANYRES16=r5, @ANYBLOB="02002dbd7000fedbdf25460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000c008f0003000000000000000c0090000400000000000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000c008f0005000000000000000c0090000004000000000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000c008f0000000000000000000c00900001000080000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f0034f90000000000000c009000ea000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000c008f0008000000000000000c0090000400000000000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000c008f0001000000000000000c00900007010000000000000e0001006e657464657673796d0000000f0002006e657464657673696d30000008008e00010000000c008f00fdffffffffffffff0c00900001000100000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f0081000000000000000c0090000700000000000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000c008f0080000000000000000c0090000900000000000000"], 0x244}}, 0x10) 03:32:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 03:32:03 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) 03:32:03 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x1f}, {0x0, 0xe83e}], 0x2, 0x0) 03:32:03 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0xfdb9}, 0x0) 03:32:03 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0x1}], 0x2, 0x0) 03:32:03 executing program 1: futex(0x0, 0xcf8db097320e3dad, 0x0, 0x0, 0x0, 0x0) 03:32:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000080)=""/246, &(0x7f0000000180)=0xf6) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000000)={'geneve0\x00', @ifru_addrs=@xdp}) 03:32:03 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x1}, {0x0, 0xffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7c81}], 0x1, 0x0) [ 342.600418] audit: type=1326 audit(1618371123.040:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10623 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 03:32:03 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)='j', 0x1, 0xf62c}]) 03:32:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3f, 0x897, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 03:32:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x3}, 0x40) 03:32:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3f, 0x897, 0x140000e, 0x4}, 0x40) 03:32:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x200000, 0x181}, 0x40) 03:32:03 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x20}, {0x0, 0x6}, {0x2, 0xffff}], 0x3, 0x0) semtimedop(r0, &(0x7f0000003780)=[{0x0, 0x7}], 0x1, 0x0) 03:32:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "b8673ee8682a0383", "9d9b7b6a0a95c177ef0bc5137f313a2d", "d126fcd7", "a01385fb9773deb5"}, 0x28) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@xdp}) 03:32:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = dup2(r0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x807f0000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @xdp={0x2c, 0x4, 0x0, 0x1f}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='tunl0\x00', 0x6, 0x1, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac010000160001002dbd7000fedbdf25fc0000000000000000000000000000ffac1e01010000000000000000000000004e2398fa4e2400090a0020c82f000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000020010000000000000000000000000002ff0300000000000092a3000000000000ff00000000000000008000000000000003000000000000000000000000000000960b00000000000008000000000000000000000000000000030000000000000007000000000000009303000000000000b300000000000000080000002abd700000000000020000a1900000000000000001000000030000001c000400ffff4e234e200000fc0000000000000000000000000000010a00100000000000000000008400050000000000000000000000000000000000000004d3f10000000b000000ff0100000000000000000000000000010035000002003d00010100000080ffff07000000fc000000000000000000000000000001000004d3330000000a00000064010101000000000000000000000000023500000202010009000000010000000200000008000b0007000000fabdaf0c996ed6bc8b9efff74e3d8a21d5184f2a9e1e6dfb03f2e1c60e"], 0x1ac}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r6, @ANYBLOB='\x00'], 0x1ec}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000080) 03:32:03 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x5a3}, 0x8) 03:32:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x5ba8) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 03:32:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 03:32:03 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:32:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x200000}, 0x40) 03:32:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1, 0x3}, 0x40) 03:32:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x200000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8002}, 0x40) 03:32:04 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xf72, 0x8f}, {0x0}]) 03:32:04 executing program 3: clock_gettime(0xe, 0x0) [ 343.779283] Dev loop2: unable to read RDB block 8 [ 343.789151] loop2: unable to read partition table [ 343.797629] loop2: partition table beyond EOD, truncated [ 343.804043] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 343.891538] Dev loop2: unable to read RDB block 8 [ 343.897494] loop2: unable to read partition table [ 343.907278] loop2: partition table beyond EOD, truncated [ 343.915038] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 03:32:04 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 03:32:04 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0xfffffffffffffffd) 03:32:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x1d00, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 03:32:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, 0x0, 0x0) 03:32:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3f, 0x897, 0x1400006}, 0x40) 03:32:04 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xf62c}]) 03:32:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:32:04 executing program 4: r0 = gettid() prlimit64(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 03:32:04 executing program 3: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0), 0x0, &(0x7f0000000480)={0x0, r0+10000000}, 0x0) 03:32:04 executing program 2: socket(0x28, 0x0, 0x1) 03:32:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)) 03:32:04 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 03:32:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 03:32:05 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, r0+10000000}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 03:32:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:32:05 executing program 0: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 03:32:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpv3, &(0x7f0000000300)=0x80) 03:32:05 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) 03:32:05 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:32:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 03:32:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 03:32:05 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x0) 03:32:05 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x5c, 0x0) 03:32:05 executing program 1: pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0}) 03:32:05 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000009d80)='nl80211\x00', 0xffffffffffffffff) 03:32:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000480)={0x0, 0x989680}) 03:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x33b5113d424a2493, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 03:32:05 executing program 4: socket$inet6(0xa, 0x3, 0x80) 03:32:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) fcntl$setstatus(r1, 0x4, 0x0) 03:32:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 03:32:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 03:32:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 03:32:06 executing program 3: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 03:32:06 executing program 0: r0 = getpgrp(0xffffffffffffffff) getpriority(0x0, r0) 03:32:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) writev(r1, &(0x7f0000000380)=[{0x0}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 03:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000009cc0)={0x0, 0x3, &(0x7f0000009b80)=@framed, &(0x7f0000009bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:32:06 executing program 1: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000280)) 03:32:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:32:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 03:32:06 executing program 0: socketpair(0x29, 0x2, 0x401, &(0x7f0000000b80)) 03:32:06 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={r0}, 0x0) 03:32:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:32:06 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=')', 0x1}], 0x1}, 0x0) 03:32:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 03:32:06 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x8cc40) 03:32:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 03:32:06 executing program 2: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x800}, &(0x7f0000000480)={0x0, r0+10000000}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) 03:32:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:32:07 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x8cc40) 03:32:07 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 03:32:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34a}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 03:32:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xd0) 03:32:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000000480)={0x0, 0x989680}) 03:32:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 03:32:07 executing program 0: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0xfffffe17) 03:32:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) listen(r0, 0x0) 03:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_flags}) 03:32:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 347.209025] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 03:32:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:32:07 executing program 2: openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vmci\x00', 0x2, 0x0) 03:32:07 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001980)='memory.events\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 03:32:07 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000140)='cdg\x00', 0x4) 03:32:07 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x3, 0x0) 03:32:07 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x5, 0x0) 03:32:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) 03:32:08 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0}) 03:32:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x989680}) 03:32:08 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xf}, 0x10) 03:32:08 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 03:32:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[0x48], 0x0, 0x180000, 0x2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000080), 0x0, 0xda2, 0x0) 03:32:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x0, 0xff}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000761000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f320f3066baf80cb84a02f48fef66bafc0c66ed2ed8ddc74424008fc4bd87c7442402c43a727fae73ae732406000000000f011424f30f090f013a36c9c4c18d72d6830f06ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x10, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:32:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000380), 0x8) 03:32:08 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x4880, 0x0) 03:32:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) [ 348.244173] blktrace: Concurrent blktraces are not allowed on loop0 03:32:08 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 03:32:08 executing program 5: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) [ 348.529897] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:32:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:32:09 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 03:32:09 executing program 3: socket$kcm(0x29, 0xf, 0x0) 03:32:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:09 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 03:32:09 executing program 1: socket$inet(0x2, 0xa, 0x100) 03:32:09 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 03:32:09 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:32:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:32:09 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 349.093612] sctp: [Deprecated]: syz-executor.2 (pid 11000) Use of int in maxseg socket option. [ 349.093612] Use struct sctp_assoc_value instead 03:32:09 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:32:09 executing program 1: clock_gettime(0x0, &(0x7f0000000440)={0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)={r0}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) 03:32:09 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 03:32:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 03:32:09 executing program 3: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)={0x0, r0+10000000}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) [ 349.278167] binder: 11016:11020 ioctl c018620c 20000040 returned -22 03:32:10 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvram\x00', 0x401, 0x0) 03:32:10 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvram\x00', 0x401, 0x0) 03:32:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) 03:32:10 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:32:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:32:10 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 03:32:10 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:32:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x160}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) 03:32:10 executing program 1: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000280)) 03:32:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x8ce21e9e8f628545, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:32:10 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f00000000c0)) 03:32:10 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000b80)) 03:32:10 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 03:32:10 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 03:32:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009d80)='nl80211\x00', 0xffffffffffffffff) 03:32:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x23c}}, 0xc1) 03:32:10 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvram\x00', 0x0, 0x0) 03:32:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 03:32:10 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 03:32:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:32:10 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x0, 0x0) 03:32:10 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 03:32:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:32:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009d80)='nl80211\x00', 0xffffffffffffffff) 03:32:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 03:32:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x23c}}, 0x0) 03:32:11 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 03:32:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000000480)={0x0, 0x989680}) 03:32:11 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0xff00, 0x0) 03:32:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000680)=0xfffffffa, 0x4) 03:32:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:32:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX], 0x34}}, 0x0) 03:32:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 03:32:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000680), 0x4) 03:32:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=')', 0x1}, {&(0x7f0000000180)="18", 0x1}, {0x0}, {&(0x7f0000000300)='\n', 0x1}], 0x4}, 0x8840) 03:32:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) 03:32:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:32:11 executing program 3: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x800}, 0x0, 0x0) 03:32:11 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x2, 0x0) 03:32:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009d80)='nl80211\x00', r0) 03:32:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[{0x28, 0x0, 0x0, "4c6a6f0330d6c47786762d7e903c1eb8ec"}], 0x28}, 0x8840) 03:32:12 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) 03:32:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 03:32:12 executing program 2: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400), &(0x7f0000000480), 0x0) 03:32:12 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) 03:32:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, @dev, @private0}}) 03:32:12 executing program 1: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x800}, 0x0, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 03:32:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 03:32:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) 03:32:12 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60ff, 0x0) 03:32:12 executing program 3: clock_gettime(0x0, &(0x7f0000000440)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={r0}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) 03:32:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[{0x98, 0x0, 0x0, "4c6a6f0330d6c47786762d7e903c1eb8eca1a7d1f276aeeb7c27d43d781b8dd472b0509cafbd32786db06b160cb55c892e134209a7aac6747911dabf244502be47c85096d9e83985d6a5dcc33a3e9ae2a23c39cf7198dc1c87669214a99cf05e645e1d5be6e56c282f65202b3fa911facba2ffc937c45b1932d1c55707f5bc1026"}, {0x1010, 0x0, 0x0, "c3c91db586c1217d5578dc295ff79469bfdb4bd18b4214aea73a3c693bd183017c901c4db8317313b6feeca34cd467cc942c32da1518bd49d6f53120a0aaf98e5e40122f59f97069263266775482be38486884642e4b624af5bd36d2b5615dd788e2442b3bb48cfa1fe763f071229f2f169214c4c499e802d91944353f23046b9b9d5f0e527426b9e19d2b1914815141294554227dacc5061c838d3f4fdb2e39135ed6a82b06f02c1bae2f2a2a6e7cf2c7d19e2b47a387cb3de3b59755c4e9cbc6acfc3fec6eb2f08fb39ed6848b321c5462413c2a0b66cbee6c9230367c4547c8f104cd34d8456caec85ce6dda987368c09bba8315794fa102d001026e8ef2e11584191f096be19526e59b98fbf4c9360ed310be7362a25bd26a0ac73d35a135ff80cac2429f36adbb29e39f627108e487594536c564f238497ec6844df527c34acd91eefb1c54cc7bd27684072d4fd2d3ba1664c3ba7ead4bf6d43e01d5afde8082c6dedb78a318844fb4a8e84f54fb86babcf3795a46d81ed3b4516f27999fa234c5c294fa6758ca0bce2fd842fd25fb69940f2dc1e1e190b51fb8250bf4f8e8c731342ac39c7ad227a3c3bc3d8da18fd9039c802dcb55c3891fb7824ca45bc2d6803285913134865867010ad1cd1a1882e7d8c56deb6206578155cfab8b0ac9180fa29cbb338be641a7ead5e5182bfe47ed93fe428e21c6cfad4538d159e42416645d7459a9ea1bbf4748a37c2ae53565bffd9b8e655f33aa8de8f349c10ce9f8813ae2470fa975603bc34d9656ebcfce86b1182474e51c11fc7685c483ccdf2868f1e0e55195b48f2059b16a4a9832968e94497738144d6677413a0e598c74bf127286db8fc62b0e8cd3b75861ad833d9b8b00165326bc5ad371b118672e0d5b86400aaa85b6b6d90881a7ebf0ec62dfe6175e6997c6bbec15c8df7138d1371e5f33a634544507f82a67d418908b713f1a25ea5f72f85e4f42f9e999b60bc5d28ccee55fcfc9dbf29021d1753e0d7d1f12d9c105cec2c8c9bc5941519b86f019780f1b210bf534c7e8c96ad3ce1f500b4fda6eed2cfbc4ba36a59db9764e1968daadf301143914b972543d080dd70e06dade85e10d78257524a397303895a4f96486e8ca8750891102c6ac251f07210dbb21f14f05e662987393979212e60c1ca1d4357eff517ada8fc71f092d446889bb8e6b30966475b5919ee8a45b602c5bb588003b0c6ef9d90f73460334585f856d85e52937622025c5ca09589e612e4e0fee1a36c41e50affa45e2c9fcfe8752824ba50ce2cf258d6d5676cfaf3ba9f4bed133a336139922701cf62f540c9b4d7312ee14d1904bec362c3d83f7110e481de59e9d68074802f83b493e954cb682c5f6193c27de9d80440f497b14e04242e1b7c4286e88de86f994ac3e8786e08418a5d0fd029caa54701dd56fccb6e6914f6aae0b67ff23688df2e31b5b06171d055acbce66d7c224610490d153d0ad8e49507fb71583c09c763f75645a51289cc229e4c42c9db80a76d272273fe81f30a047ed24daec380a734978afce112df9b09016c3a0b621281fb8a878fd416adcd72fd8152ab213bcfe451b038980d5ec494116758a400987c1f2cd07002e40e0c04fdce4c2acd26bf9036060346e3fb50f28028f2bd0304d26700a6696dc16f04473310692975e55e71ec0c157e1d22888f8486bb7837a1063ba1b4fabc8bbbdc009fe6ddb0c9ed8bfed84af317a5ea9c32dfbf1b424621b74b953b06ca2984cc2d0a09ee2deb7a611fbeb3a5777b0285a30216bff1a74e45fd905d51fcea54fb7ceda25421a94c4bc543665eb4df5f0b729ca20f3b63e7662679c992720d8a3ebeaaa9b8832da62564279ceeed0efc0580a663e89ee5d8ce5b78110eb4a6a90abed5af0c96155a0d3e1a630469fe35f1b1f351a209fa66eb000f2feedd779f897a3a13b0cb57f937c4cb0a64ffb5835ab6d00d58d50273850958553a93e8a4a63221badd613611c4e6e27dc0e312c0c12c19ed2db254545ff80a58346408ad189449701e096aab004358937baff55c27eafb3d76b185cffe4cfb31c31843d97b0893354cab15c7983b9bd5f980b5e2933a52325d00b3264a2c93613005fc85e87ed54c00004d45c61677350bee3f51a9877dd936e186c14fc98bb9a76017c6ef98de3577f883ce50145f859d1ab1c2852a5d3bbc59df6caf0f9e82d86f98603e645b732383bc926b1aba621e5eda3aea9f526c27a25c32e61afcd9ebf3113d1782c32c4c76875571191f61897dbde83367cea6d9d73b5d5ceb94172f72d2122c9c91a9d0953f82461932c5e0504f47f5363620812cee9e0980d2e1486ed8991862b2426695dec9d77d5f9efa4c1db4c7457f6383b8e1dd7eec09557b41d61dc540fe669bf033fc88f78206394743a3b71a00837b801ceca78bcae868925dc3cf256b4de898ec55b350fd34cad076086e8c6febd94d4492e7c40b0cd8de8ec2e791099f5d2a2672b6813297a814014c7769a6c80904051fadc7bde1a2cd5e4399dd97e703acc6e4333bd5a037c5829f56741f9aadaf9a8a0af2c9594229d68dc225113beb86476b6a8759919a7d5a35921e2477b669a573de0055c02c47e2a667f5a8409a131cbd51a4cea15167f597e11a98821df3c4cc520176705d74d2b964210a23c7822387229f51f3cb0ed2dd85c93fa0e4347ca5a8bfe3c537edda8d069fe0efa4aed21403311dc1cf566bdd1abfc59ae04b6dad25508f6e52a1f527739cf48bfa9912ef1b99500dbe7a77c7ceb891a17096571ffd982771e4b1e7cd1ef12db04fd37a53b172952fe71d15b7799f33c423ea0c725e0ca537c7b2741c3b8f464c4c105f0879ca42ccf0eb9e50ee017e3652b17e866bc1d967fbb0c11ae0c1dac4d274af0563055a3891982a852e941a0e98887cc5312e6d98b97b9ffea8eaa96c46c37732c5a6c8c3daf80c69c815576e3b9eac9197fee98a96960343b3686a247803ae6c8a553560af6b998b2ee5cedf2121d56c87dc5d7601682de530bf50107ba0c214e1b287148b0f3657e3c15cc77ca7eed396c0222963646f1042e13c6223a0c7e7c0622201231128c52d580c079200e1b92eff0b08b4e1948360ddeb121167a1dec644b119eb1089288f4142cd6235f66edab0b07f7f918da3645f626136b0189e382f5d07c134f8dc035412aedd3d7184d48354dd9dc0b72e1a2be1995a01b4e3f0bdaaa083e4673b61bbf3ca052eeddef58220be0ec6086390ed68192786ae077eeec812af3e537834e1455645ee6156902eedc2caee5bf9ab99e202a785dd2f152e6237692f830d8a18d583ba8a565ef7d1b2a0a168baf4fad1b4b59862116313ca95919e98e37bac5a3174287d235b334737d82d0dae3269c6cdd18ce80608a75c7d953c84088459505afebf152bcc06aa0cc93e619cf87df4fd474dc412595bf052bca7bd9a012e6659f2cbc914a5e816234e4805b890bad699a71aafbe325dfda15c6fa979759df8600906d534f4e03cb50f8dbdc9ee4999640a4f86bd190e2ca47c8d526e136ca3ff4696b256c15d1cf494f59cc2ff7ce344b65db05174b5f2442334099ed1ede0c6c1e5c7afd9337f2bfd41780cdad75646ed63171e0977458fdf39858ed61c218ed8af7fa5ab9fa55facc3960b716961929429bf4212c9265dd5e0e0a6d598de5e05edb3f83b3cba652ae9dd4cbf9cd16522931993cf29399da28b40b9a9f57908076717e97c24ec3291415fb2c43c871f03e8d88386618e80c8705893dcc683d5665908ad373614f53610db82b06e03bca0c13648f073cf6de6c14acb640ed46338e6f955aa57447ae853aa004e6a998bd2f67a359ffb1e77d2bae291e67588b5bbc9ef1b450fbb74a3c49d8fa935ed09dca9c9ea16a66750411ec315adb0a661e1b13e5a53da305607e1fc62b1f4a90523e75e9a1724801d18a61d61ef5889ebd7b63e698073c0fbf905c98cfeafd9f2d72986a6751ee498170dcaa19b1c1a24a9225a86f8ba28c40e70c629f2367e83c489c81ddedafdad20e1bc720fc67b106fd19a4316961e04fb95980fc0017978b807a196e8f9e65ae90f5019ae7a909c6a5081f7885149f8ab6994a449975d92308d151e686aecfee1cf95d8e6a581dd64f24a2f14b44e514bb7cc513e76a8867ceb3738c265994b5f6694e80dc94486772a18953fc1266f0f4f7c3ec636c38afb9bf75d6874ecd619813625ada89c0db44f19d569e632f6a5df6914faac435941a4cff8c3a28c50b028cc22e8f98febc8f2d595f1c1b2308ea2bbbc92a2adeeaea5c397b5432cedfdc47bfe91174d9cd1ecfc03822d47cf661d5eae1bc6f23106867471c77d151d6ba37e3e29f710e2f8ad5d7a86b2d3f426d5d6b9eb3581247330e07395255ea55161ded9959635c51a77df8a7bfacf91a3bda4bceff30b326d1f230ef908db423804346afda0c83b5d80b67ac96825e39b621b2af104c17dff826f8b6fcde0283131f86bc06b253642af33c0be0ec999c277db07424837160623345cf93a1124322c5da2e91dd5ad732fe373747dcbc4353db35385df2f671a90bee7be795ec8fb4f0825333f3ecaf11385748155a77d187833fb6234c79ff68dd3a036f767fb67fd7246db7e82a9b34a51062ed798c3618bab7d91ebb630adff3ac509c02f98f2d96e20cb6705e6d4a8fb6deef9be1540a7c5c9692aa31f924b229bffa1a41a8948af4523a37badfaf5a1b98083f2b8e1083228741700ec8cc1977421ed031412e9eb8369919662d5b28a334ec67b65864ec390ce3f9b59ad7812f6aefb18e737c11e941478dfe2e8ac89a382ba03d44701903219d693a064e4262b98ae003cf06604b7460b286aa05a0967459791ef98f75aeba13fefeabf0bcd119bbbbbea7b7feaebcebd58a7e7a0674af3173f0cbaca3b1ea363958eb415c5cc6c5bd7b5d3855661cd157b9ab89c88463907710a328ff451bd91d26e580631edde6d54884dad5119a1e4112b9140bce7548549b2b2334eb1bd8405fe94ea82136cc823f72af573b946d6722e5bc6947a872f2f3ee76e1734568ef10181cc0564e2dbd0d79677cd72720537576fac218b8231974afaf35daaf266fdbd51c9ed645b0dd4a2e0ad2b1b220403c9de61578835d31e92b7cea67e26167f4408994940777ab3782a024d55a81bdb6d46aa7c9524f6ca7f05966f395a06a9e5695c1d502197d76e77c640ba292ab98b4dc25faddd6ca22612c720efecc7309c9b80ce9f8da43de35077d1ef81d70509629f95490c6b4c5ea71f3bd9dfd9efc6c60aaf6153ce597711ee3439bf6c9ef20e6b908f34913e7317efaf47668e927b1d2728f8131930a23b2bfab5bde2c8151e8bc7effba807160029b59362d9fa174fc69db62266aa7bde10d538ce9232792d785df691378c5834dd48f898753d8dbf19ad53f3e6f82b8eef944b749558e314074086ba8a59e850c97330a739a52de4424c5783e92dfe476d3a38297410b107a3cf1c3cf3d0352d8b2abd07d934b1c819276049646c106b25ee71e52bfd53ec040738393590f420efcbb67f4b3b6db868467b36c91154c8b5db93ddd6b4a3da0a169dd4134fb977aaeeb4d12a16454de537809ae080b510fd4b8980822a064e26b31c650809c33214079f2e1d30b282749644442553841fc6b45052bebcd87350ae311b57a3a179a1204e0f520c03d73596283d35ce2fda1ba7f6538ff932d6268f6d90a509c89a95169cf4accd8721eb9d62aab6938296ea158350bb80e2b8b71190"}, {0x150, 0x0, 0x0, "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"}, {0xe10, 0x0, 0x0, "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"}], 0x2008}, 0x8840) 03:32:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:32:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a00)) 03:32:12 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 03:32:12 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x10880, 0x0) 03:32:12 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:32:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)="18", 0x1}], 0x2}, 0x0) 03:32:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 03:32:12 executing program 5: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 03:32:12 executing program 4: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x800}, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={[0x4]}, 0x8}) 03:32:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80c00) 03:32:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) 03:32:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 03:32:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 03:32:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000009cc0)={0x0, 0x0, 0x0, &(0x7f0000009bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:32:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:32:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[{0x10}], 0x10}, 0x0) 03:32:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000300)=0x80) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, 0x0) 03:32:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 03:32:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 03:32:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0}, 0x0) 03:32:13 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x5f3401, 0x0) 03:32:13 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200001f4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/4101, 0x1005}], 0x1}, 0x100) 03:32:13 executing program 4: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) 03:32:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:32:13 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) 03:32:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:32:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a00)) 03:32:13 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0xf04a00, 0x0) 03:32:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:32:13 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x1, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x9, [{@broadcast}, {@multicast2}, {@loopback}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private, 0x6}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, 0x0, 0x711, 0x0, 0x0, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x20000410}, 0x20000004) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='batadv\x00', 0x7, 0x3) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0ead97f5438694c4950facc34000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472f7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/253, @ANYRES16=r3, @ANYBLOB="200000000000fedbdf25010000002c00018014000200687372300000000000000000000000001400020073797a6b616c6c657230000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000855f8c01d7a88937020000000000fb12153f3f410dde3823c7ea255a21e951a7aa28ab1658b8ba22fe8b32ce4b4de8a84c972af678c6f82c31952fb3f34aaebb06492e91f432932e32d05e2953a17ff4ab87e4db6a9e62853266ccf5461f98def56d2e92ecb33882ac4dd9b6f8e870c6df6a0b6f54c267c6eabb00f54ab0af524b", @ANYRES32=r6, @ANYRESOCT=r1], 0x3c}}, 0x24004835) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040227bd7000fddbdf25070000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="040000000000000000000180"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8}]}, 0x38}}, 0x0) 03:32:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:32:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88977) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 03:32:13 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 03:32:13 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x690400, 0x0) 03:32:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 03:32:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 03:32:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0xffffff98}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 03:32:14 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:32:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6e4218b73079d95f11919ac0c", 0xd1}, {&(0x7f00000001c0)}, {0x0}], 0x3, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x10000007e, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x81, 0x96, 0x20, 0x8, 0x0, 0x7, 0x200, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x9}, 0x8e00, 0x3, 0x8, 0x5, 0xfffffffffffffffe, 0x10001, 0xfff}, 0xffffffffffffffff, 0xd, r4, 0x0) 03:32:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000002c0)={@hyper}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000040)={&(0x7f0000000740), 0x2, 0x400}) [ 353.855502] Attempt to restore checkpoint with obsolete wellknown handles 03:32:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'bond0\x00', {}, 0x8}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00', 0x1000}, 0x1c) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000001700)={0x2, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, @rc={0x1f, @none, 0xff}, @nl, 0xfd, 0x0, 0x0, 0x0, 0xfffc, &(0x7f0000000340)='veth0_to_bond\x00', 0x0, 0x40000000000000, 0x401}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r3, 0x0, @unused=[0x20, 0x80000001, 0x4, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r3, 0x0, @inherit={0x67, &(0x7f0000001840)=ANY=[]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000300)={{r1}, r3, 0x2, @inherit={0x60, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"]}, @name="4a3b70852061c291941efcfaf4ea4cd8ec86565e926f01b0c1bb341d11dddafb856fa479ea0212679ae98baa8964ca2f7f3f82f3ab2d9b50b648e25fcf77ffc317e39182fccb18da6162648fe619723cb6f1a60f4a82a70b024b108b51121ad8b31fec68184b1ef59309add34093fe87f45343dfa7ab60ef79dea0704819f6a6db5dd72ee8b0b542f65a79bdbd892f086f5ef5f2f1e57114f513b46b2138153244acb3faab4e00f5bcac7064fa4b674e06ccc1852da5ecd6ab88cdf2ab16b395b1d83f7f2210e2f53cf519f09dde9a34239944f5faf177bc2d423cd5ef713a9f21b87b1559e9be7d5cc532f0abcac2a107c40d05e732f8eaabaf53a073c8bacda889504b2834669405efa8f6e689601a00059ab315f50f7db561e82ca3d192183e3cd56a0a5c00ca9efcae458dcf17645db9b5763eb5446065654fdd1707878894728d36e8c6fa363027f8fe6577cf25982cee0470e9db31a3bca0c1d3cff27fe8ef0344e79b26cd08e86caf4d29afb8c80111018fa162dd77bc53d537c705018593ff4cae96fe71acbd6aee079af805a1913bc3a48d76f6da3b8c8efbb6fe26a2c158d4be0f431616af741c4ceb1302d37a9ca948c2c00be654c012d571d372a26dae03237c5bb158da151954dbacfe0d5a1f37104091b74a232331bb76d39424fb5f7af1f3daf1427b5fb81fb4245cc93805e37e59013ee0946adb0f3a38bf7f747827269c541e219e19c8e6fc8ddb2a264d523c78be627876b9b78b1173b9563a15e3995e22069084ae1d89defbae84a030ef076204224f31830d86fa267d616cbc4604fdf2d7a4355dcbd03d155bdc947d05f5ac57e7de9b59365259a41a6109b20f65337a6f4f9fb695ab1fa8de053f4d96b4e84ce8883d057e8c282534276d7afc04a209fcc70366dd3902f784410886ab7a49e7b4b98e1c3a65065e10e93313378fbc67d7593ecb73a76df2b51848d1a356661a4662263ac62f67c3c722c0e2b4f466b85315942800a6d4f8c8c5e54d56ae846cd48ff94a5e334a81875ce48907e7c6828712c3e0e0baeb7f42f31aed505f6207d004f7e781f035e668087c33b1317e4ebdea50f9642777883f8c40faa5cd137200a6ef90c5de99923fb469a570621e6dfa5792665796264596529b2f0fd5111a5048cd599e8ec47d1c67ffb689d8c6e060e881212fd7489b2d426e72a378fce79d86f7d5d1948b0bbee52ddfa6395b405dd7869240c0b374a41ffbbcc80475b030d038cb59663e38e71bdba958f3b4b2eae43782924da38c82eedce4b8b148036e6117e07ee4c18a8bf6ce3f6f71747f17dcb28d81b2352cf63dd83783206aee0a93f9009f429aecdba41c8db83e7d33232ecfd688efde1f8cc833c272565644301068695fc7abd57e5bc531fbecacf51892fae751f92c50231998a82e945dbc5dc39e52dc96b91221044beeac60a3791e7f7913346c0437bae2a5257b74f18a3512ab63cfd5fae92aac3a441d2228c4cadabc09e4a08a989f9ad3a1b6b0f4d5b81d7ac322ce69ba6991b1152103b0035dcba8857952b32046556de234e2d904c0f5525d316a10081ba2ba96993fcd1a093ba0c0bccd226735e5337f1c1ef7beb8d3903e1d51336ccadf35df5626277b41b57f55553861ecbc874bcab1baf8d7021b6744098c7421eeefab23e8b5a420a7a3bfe2b1bcfa1d671f73d3341bc95b5eb335e8dfda564f8dffefe79db79bda3ea94a8eabbeeb79f21af2b342a18b65bc60334d62b0141347fa4230c6155f530b337746a361bf2f1787e270ab44d361afa6ae344d58573c39562ccf38ebfb35159b8e11fa49886e2a6ad6ee45127be9db45b93f429b2fcb5a7ac55a1ae12c459fca3aab09a3cec2af10fa90f2a28efd53c3251a3c2f2212f58423da887c337be87bfe5b7e0d4dacae837f0275830a800855b32975af381b28c3881f13b33196ef10eeb684a8f24f945c9c6064acb1cec0f9cb669e5560611b9f8aa3e23b8cf2154a3ae8d44497cabf650f44b5684177c40e0e1de419b57e54bb3dd5a3779a58c0843d961c5228a2645d614e9ce49d41a69f7990763dc8b90295ff1a0d8f5c2632e44675a9934efb6f89bcb7ec1268cbab7675a4f5e9f7d294cec44aa7f7547649f4e2c69b063d970224defbe10f18ceb52314f52b64ec4a26e5c651e21fc4eb3e613330e682844d79118db0efa3d906c90f9b2d549436631347f88e2dc3469e18ab1b412e21babc948d3c38b070265c5508349a73b4794d1d7541f57d9f97a6904eab7614687f452b8d2d526fe538903e86cedaf1371f6fb1f9722b6319fd28008168e7967ae7f2fecde80393053d66a99a74be8c7f921dfccfa0ba838d707ba87d02b00629ed00fcef404054d6114410900e5cb63eff015c717b3047666b9f436c94886f9739fcd3c19e71b77c7c5a4e12e26e002c5a44441ef4fa8d69ffa77c475f355e99a4fd9e35141b38044d15f9c32364c7dcff19daa46913de138ea9802acccadc57d6b359e09975049fce5692b138ec530f282b86ad47c6b1862fc0717405c6b22681546999b9fb6dab7b229f734a130b3dd2124c69f92b678b7d17b0139d47ec3f0e297e06fa3a30b92802fe4bf97ef2433401b6d6be034d10c43290cd4ed7fc32e490d500e6ed3a5101464d3f82f9cf6ba5b89b585c653d6b1b4e2ccd98c9247aa64ada87e7b83dde03d96eb9c1ab82c546416dc42803e5c04adc30e4467d615b41422ef760935d118ac43fcd983fdf293be38420c9c8bd8751f9c00eeb8c6a04ebad85db74f0b452e674f4f6960a37a8b362c05be0b225e9136c6b3cc96717f37cefa0e17f58a63f38c0a048adfe8bbffac09d29d9f756c5f7636034acf7a85fa6be7ee9e81e7b1f8a52b88f48b0e492d52a6f97b53ced9ff78edacf48543e7bb18c88e7fbe3ab4fc7d660eb057c037adf84e968b4c68acad2ae06e5e9f3a65a38419b0921e53ed056288d25b89231e312a2f74250a132843072f6e11194852fda362594d2a01265de7955a4c2793be97d0a759c51c80cfe3d3fa8816f697b53b91fca29094c081671e45dc8fbec5e5bdeba91d316157b837d1b8489fbefcc3d81dacfa9fcd8740b1ca0e4647eba32daa95fb86feddd32f4b81a12eb44aca85f6e6770b27239aef618907f8fe9dcc489749ca6f807d70ab17be6f55cde2c841e9bb22fa95e74b76250bc07dffb56e6aa1179bf419c02e517bae03da3f9b42879bff7afde6a2dcd670a07f36f906336a760032ffa1a3084e7becdbf4c18b8481d8fa9ec0e096db86af945a1bd3e498199c0f6ab7ce1894daaf6441ec0216415a7777db9fe83edcad8dfcc722a4ab1d0a57413e5051cfff8cc79d7535af094ea07976c8291b8554000dac2242fcd65a3ad5a60e46d5b8326422650ee5a6b749fbd3de6a42e97bf748821dcb2f3947ba74e650588c35471d7862d21f8fb0fe72c6c845cc08c0e46cea4867c677d07ed32003f37b18dac49e8383dad6d323c7bed166b7f609e5c272f333b055995e413174e1709c0cd18afa4ca44455d18580d576bd34e248eb044b60d8ae9a0b60860f2ca60087658ac4334023e80a04d5d5cb128ec3f701fd4f9146fdbfaaed5e3d9dd635c441779a727b51f60ca15defcfa672254e5dea4eace826b5bb2c456564f60fb7f4f04cdc02e56cbd665826a24553dfe8960d72bd488c8856a978ccbbfac23106815a793f5dab2c23b40001e22f2107764f2fdce24981e831f32679b0ad427bf32070337cda5f5388fb5926c840be1553ae347df5106d3ed18873bf3d76eee7f41274f58f5228a463728c29ce73ad6df8f010faaa893412eaebb47b08e40cb3e0e7c9e112d40caff167c5d79128c1d0d3765cc832dbfafc7b2925230ac77646a20e11bb16769266c72e486c9ff6067d06de133c91921c615afa20d5804b669352665223aa32bc833280e729ca6d49d74a42fb17330204f51a323e51f0790375b88a4af5dfd07eecc8aeee6f3818b384bcbccf689b2561dceb0e05afebbc084dcbffadde57bf57ffe52510fa283db6efcadaff963427790a688dd457dc10aff4e7748a2742eba9f8366a83a8580e725e20717f311c0c342bcc92faf90815899707a94ed17ffa880dd51df7e7f5352f2b6691e150ca5860fef7e3172d0b505a5a14be66029689fb1c93137475d58ec1666fdfb25d245c0fa6912a9520c4db7e04af375062ba9a15fba0602153845784863aa910d57676e41a5c13bab2bdeb63a776d1bd227075302d617a0edbda54c35a250c410b371dbf2484825d71b45a6aecdd6f6a5883af1a7f436a79d1d403022ed91e7f1308172cf4eb08f8c7a8ad9d5ddac55bc5ebc19598cfe1056219af4a7a2dae8430c852c3a2ad2e484ca0799d94f558b9a0e39562061130ef8b20c122c582be3898e2a31020ae7f308170375a5ce042407a5a7767acf27292aa3da7232ec8ee868766e422a7b7d157d1d5e5e4b82261e909a3875e3a387de0eab8be97aed565938d8e68214db8f1635d5cfb44e71066decd53afb52e654009c9626f2042e02231135b131251b60be0206097bfd7e7ca48e1badf78236aa13c874fe5d2f453df0442ac4c8247fed6d9d200d6c387a6aadc9dafc5ca7d05a54a72f37bf0b755bb5fb242dda411b5d5394c42b93cb76c99f1c05d5fb2229700bc2be561b863ecee5a04d1b7b2056af7e582b5e0c6f316a30f91f704b71e6cb0e089e07a7e60c4278d9ea1e6ce10b1f51410299fe5ec884f69aaa76ac98ad0e59ad842a6e6947318955b32fff6ccf042167fd68754752bd4d1e2db9f3652b19598faeeca1ea4afdb69738c6f6c81df30d48323312cebb913e46667d5d0fb46a6408fea997aa164f1da842f055439383e1ddc96c0fc539e8343fb4cd6580672d9fb8b9b13db0fc2100d12e4dcba2dac39a7e5da125417c76a49840ef50b48bc39b4483ee2f5d04956fb54edfefb44b6559a34acc98ceaada2a0844d344a5755f6cedf173ff23a1997fba6e610c4b2502cd255d35dc60565bbbdf63c3dfa47352a5b0ecb142fac872ef7262c5cf6535d3c2170f7636667ab3d5114aee7b362658c5b69da3a7701ac27787608db1f033217739e755421e5427149fe13e2042f9ac0c0ee64fcfa1af8c94a90b8668f4e1d3e574f32ad93b403dd71190a5d7f3a377a13fa82e8b63d93aae7d9fa0894115bba5d41a87c17e96a0ba1454511f83c72e492fe227dab5a9a3d44acb92b887e299ee2e0f9883e700a2e92ce29911b757a27c93eadc9867f01d72c269e6d06f675a35b7bc2e560cb42028a579a5c79bc903ee3d59d0d412d064df1b068219cc32a041b9a3e139b18423260aeec4c2923b2a73052f34478624031202eec6e820358b9542bca5c1712a0f8655f56ab3f2a0269e634b503a0a637a6df09095e8fb053155acba68aec1766d000b205947060f489c36166da57ca36af800d61213fa2494f5e6c30adb21dac88c5284bd35824b88c9a771a660b77a0a2239cdbc7f3b9f4c41d13a7a1a456a4fa9997e07a99264ec95a3cb0eb1170a26de242c0cc52da321cfcd9db49ebccd0933ceeeea12700d23c444dbc16ecdc00e7aa533c0332aa3186f4cc9e186a3399f3d7ec0772b66953b4772597e02cb1989f89d5be106e0bc78097afc6024eb253d3b9f7c5c4bfb89c1eae3a35d18a10a6bb8606c706de48ed64c20706b9e8fa30eab45986392cd3696a940"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"08ee0a3c088fa20fb5fb56581f369467", 0x0, r3, {0x6, 0x3}, {0xfffffffffffffff7, 0xffff}, 0x401, [0x5, 0x9, 0x48, 0x400, 0x5, 0x9091, 0x7fffffff, 0xe1, 0x40, 0x4, 0x34, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x3, 0x0, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"61359e13b8c4a6b9a4a3d07561e0fd80", r3, 0x0, {0x470, 0x9}, {0x3, 0x1}, 0x0, [0x7, 0x80, 0x5, 0x5, 0x9, 0xbd, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6b5]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, r3, 0xc, @unused=[0x20, 0x7fffffff, 0x0, 0x400], @name="4bc3c75e48c04b6c064b8c0da38bf881c3aa22783006240c7405859fceb82df26a346f0e83f55c6630f3c58c661a0122192aafeb655669a8353e318592695939fa0a0d8732aff0a2c2f8aea134c3f0e0772a8e438f873a02ef08aa01addcb863b976f4122aa053091feae7b6a454122105929600ba634a3776095746ee5209de920b7efaf14b01227146f9d9d7bd5b9de801a544f10051af6e10246a3ce049a77e322a32a343fdcd753ba4695c0663dee19b8757f1925a0b73e31a9353240ac88fe322503176294055dcfd025cc8c515d25a02283fd7b504dc05fa82d51b89fe0ad29f5984cb9e2da0f8dbb70b3c8e29e74b1ed2a53def65e5c4985c6c0eef30e921224b4b4ed48d9d4d61849a8af3f74270b4bef05c393a92f406c5aa5eb86dec5e931623ef63991a59765af782f6c60a02e5d21c11551e009bbe3845b1da395057f33924fdae28ba771f2036f1a1cf0bf1de795102767d17f5c098df076415d535670b7270a6bf4786e4a8266824ee837d1d2b28b5bf3a65f8bcec4c47a81c4d28df3a0eaf1de1ea3e083d08d184f477ea8990e5254889399ac205180c84be05b4a4a472cb93d4e01650a00447bd29b781c2aceb01f60c5d154bed2fb0336e71ec264c8c2eadd93ce5a69623447c101083003d4fbd2dce8464cdf10096ab631de294a89ec641821db5db855f0cb46f652cbe7d619862e0c73992e9e7b269aa72276a9e54898f77d22b512e450327be8a37a2df735e283762477c65a777343d850ff9ff9478e5759e7d3e40727de2192c8eff0766342a9d4dfe16e0f5aa628e2a3f6e4d408e79bbbf81db3e68c41d2ae29cdb8191a1f9a42d06d738314b11ed92d25027399c6f7dc8a3036424d88928bff7ae9712967c1bc5cc26b360545a8f22f28ca121841cf02e2b8422074e6ac246fd134490775752201bc39ba6610a7eff8571bb3fd5c70b82e83bf7c808ecfbe994f8342baccd82dc8a18fd7dbdab76a0ab93ec4c3f0a16f645cbf04141d1380108ece0afd76623e2942c94e92c230f1b8f7ef18850e09e157d3ea4ae5b339364c32786a8f075af92421f1866a9b333a28f5f61c15e65d71c6ba2eff04b914a45f97e5b31ae95035bedbea5524fccb7a1ad88d4569d9f7d135f49d92d6d8c0798883839d6497cc27a98ff145cfb7bececcce784d30462cb9529b6221d83d349da4811148a30f45e8057de474c57f4074c04e827d0652f96f28e8b71c32442545d4690408373d70272ce69adc3dd457586530ed286753097743c271d35561a659208c5a9b276a21d8ced64c9d4e187ba19393638423ea012ca3f3cfa8c48301570defec3beb553de0043811bfe2d1ec131509f6aa4d26c1508c1333e65a2ab2ef4bdd7bca20c7a700eb3311837e95d1f61e042fa90cdb85062ead234666d219afaa51f6317d1da1938d78356b0331a3948096899513cc455c6e3e3246023d36bb4643c4a62b86ac3ec6858d2a024b902376c450b89de88d2e80284e1eacf60dd3ba1ebd792836b23e2e1504a70d9d0aaea2c30d6ff18cc9977561e5f20116ae019aa4a491c36e52a0428139dd4862e457144e7669d1aa8c789d285234b74157f3eefe45b85f99d91dd6ff333e8f762c863574624b869e8767fb00fdb2aa5f67203865b7507b1137e958a1d1dc798e544a4005506372b32629f672bcd8ef10b6957f5bbc8da3be3ce18a1776d459e35c3e8c00538602d331b8203a7a5f38856deb9e0e8b20021ee31e12e749493c031ce21815ef841bffda89c93d63866a1aba31c7525d372e81fd96c2585799670ec211f6c615e39dfdc5c0174ce4c5f9c2f03cd403d94461ebea1e0dfe060e10c9973164850888a6dce6108b8589913725cbb0b244df5e2f0026a6614976d0e0ddf7c6cba937427722281a02085ffa6a36c356e11b2d9c775c85fdc966e8408d3440d70780c0ba7820d0296a71803e965d1733ef0a01815321d03b44877d873182bb72dc6c33af92476b1f0274821a075fefa509c901d6e352b630f7fc56cd7a692e33feb0a2f7a6a7ca8a84bad3aa09ae2c08db614e0362b8ab3b97daf772582f9576e3f1c8b2e09d2d55ca4123a9188f2930a780189ab3730a5eaebb16b8239fddd31c8b36f2731b9636d094caaebad25c4d6e72a116fe4dc8996005dab1aed5cc5dd53ad681213fae918a81f12c1c7865c001e2f1f148cbedca0828fcd797e5d61546daae267b233c663131e46028c3b8e30ee04f39505dedc153ad08f837091bd9c4e1fdec29b4064543849fddb30a8d9218b1eab45028b5a5824773633c0dcb53fd6aa03158bcb8e42bfbacfa8dc3ff971adc36fc31245fa6aef79b827a36809e084fb29f69d040606392a61a8d3f56759189d55bd654859924172b8fa7120e82681728f363acfa2b92edee67d4287ac8d89342765609481d1bbe981c1cee05305741db2fbdef213853fa0fbec3b023747529ba285cb9aaf4450d7fb32f35056ea509dbaf394aeaf56fac7dc1079ab01648c3dba213bb04eee8b261343d1f1cac42ced613da2467bf1c1ceeb9d2657b3ba981c87a4f5e1138b901564b0f78a6e1d05568f4d48a841e047288255d05c17413c1fab0455e415f5d8a8b107345a5c0f8fe645b292ad7a70eb7336302e14ad32c12191c6e274ac89dab2e06ec752c84582e9578a215e8dcf2670d7d262c4aaf57d6bf122d32dab6d221f9cdb424f5541c2364edc92744eb2c2888d2a845e732d2d7add1af8076b1a9da6396f87506121ed8dc5c8dfe6e97a1741185c67a78ffad95b3a05fe99ab3927b2e7bac24ff8249995dca973622b29e9bfd3e793421f44a58d32e518e2a75cfd17141417f22ffe0a8c95c7fc7c8bd78d71787131eea1f27b6e0bef1ef7bd2f1b669f82a35cebed6ebbb8249de3589a9bc5c7ae25917f81d90c248dc755fff8a039f36d967ec6f3d6244a9177cb3eb79ecba7eca28a94e71e8f02c77ded922c91b3abbb53ae8ddff4ab47dcbdb8521f4182935e2df8314439a0562a8e1b447bcd968d248df4f101e02a34a5c0cc8c55a9ec73a7f52452e775a2fee449fefe105ef3ea5530c418179f60d2a4569a91bf8c69222816d0804445b5cb53bb6e898883510cfebc42fac24d0b3d785a5d5ca4649b826a186071ed3f98d2c7543a3e0df24d74d9391ce766a4dc70c6d08cdb6af4f75bc4f9bbc0a5e80859efef6dcc1aa3a2e776509d23a33fcf83d0ea1ee8e0875fc0e80a7f4c489c604afa0f550fcd49466bea92191523650aa445bfc1b0eb0e01e4e1094fe97522962118b91fb513841d87958e7996f39e8c070280dbdb3e999c252e70cec5188f78a9162b260f8e8f99fd9b3df875e584d98296752d448df46dc4246755121a1cafcc828c0ca6dd4655c66450f7bd5d329bddf970090c0549b833b47c40ae891d68cf2986d4571d6a0e9c6b326442583d04f0468d8ade4638e149bab2470554364a6427896b9069683d70568373df0f2b8b675d0135de74fcba823a126a75bce3dfd21fec07e73656440949bce1a6f4d79623f326e10a657dca20d79de31164d196ff44f37cfafe8a90d29d134efc82db36e5eb633d208fa330cd6cd5c4cb501e1ce97cd856398687c0ce47386ca039d5612829e0f8d0260e61a2d2922113ee7e9f0fa3de6afbd89ef6bca7300174830bff3f947ae4499fd357041bd8aebd3c80d17120e42837d856aeb03d219fccd0a52440a593b7fd9dff080b2e89dfebf0548fc9a18e335d60f393f06781534281d6d4d36a66e5a641a30d04ebf6cf78966a5629a44e6f02ad3e3c26ca32423485ae68f946f4c48cf5e912fb3ff5c74b60e840cc6e341fb770fae39d9c693f27fa007d2721e0db8bd2ecfb9b9d4eb4b819b081b5f67945b0ab0b8ade0f2e036b56e7178493ec795c9022caecff6e0fc81b97d57b6cf225f268586720519bb6fab0c4a33b55df853c8667acb9e96e94924237a68aa05aecc6a4e1af2e89aed086185c5b9444da34fa9e210a2ae7a8aa59dfd1a7297c641f06c274833bdbef7988b8cbef65e030bad5efcff9bab562f1a65d8b64ee2f0247feec41bace55b8fb51fc0b04a15c3fcd09be371696bbbc6ee76830ef1f4ffba28446e36bf39d489f0250fbf9d588623e1f6b62d874f9b76bc86517f7ed8d8a1bf82b5e2ba392658cc317227258aa7f2aae9c4a636b9698f85bc4fe577e246d04531c8fe6ad38386baccf3a6ad7429b78acabdebe0805f17b5a43aacd00b42d86b9d127b25feb950c12eab58e7a2600864afa643f3e5b50dd8d89beb6410b674397c79fbf351e63b0680620871c08f7d06b2a4aa222d299a10b31fb28cbc4c170eea4c4d8033c5d4ea4bece9f048bd63961c25e63e941f3248d6af72f7a814bc16b51e22b54e7c84e9f3076f59b505e6e84838c955ad8be00dd594fca33595c2ab85f80a197cd045f738294704f516c23d7a11d0e26a41a834c6f19f48179b27953917f065ecf275ca7bdca5819ff48cbc993a8853e85bf5c8e81f00b9cb3f25e16bd611e7fa5fb2beed364578b6871d4bbcc8363467b4123c844e894933dd2b703044afba08d3564c801e83efd11dc6aa153249a153718235c015f030c6576f8d8a03fce268a5934fd30187e386699d4c85cde2b9e56bb0da27d40de33c996023489378a09719e85623bf1b7fd36d0f33980d99afe2be5ae115146ecf55028ae41650ee83e8b12c09c0bae234aaba04c42da9f5f7552f11567543f83957dd087e56d4d3d7318445e7a74827bc266fba8518e1bcf2bc2f7906a3606f1628d7550d7ddebade6f58fb9b1a2fd8a2013de98b1200c398b066197a1ab281e11a93e33c7b8514b98d574a09ba9cbae385baeac17759baaed0779803b7964f4d57e1e4f8d3e16e3602dfe4715597056ebcc6ec84de6b71bd3e196a2897a3852868eaf70c0fc8651b9ff779220d44989f0d20adb763b1be1b65dfb1dcdf8f1078df8b461b185bf17385ed61a7457fa348b6ea495643a78b4c8ddf521991527060bc38292ff278881be04e27e24c5ef9988b2f4449f7eeca220a269fa49609370dc6a3b230fc86787d33696927e4bbb1e2f91c9d55a1f2416ee30076c0446d9afd77732591e6a8cff4b0b5e04ff1ce2baa995041b8149ac8b98c4f6d2e8382bc38629aa926ff14d50ed8e7260978abe23fa595ee07a227f0d7f7f979aeaadcac84ee183cd3c75f90f76e85405556f4b2da9e7e29ff5251c3a8c8bf9010b93d84530841c19fefaa1ef92b65618b1b26e004433eca2d21ad371bc1f2edca16424a4af47f72727ce884fe9d7410a241dea87a4f3b18712dd0badf6d382c3023ac8ca03a24b5e6df5417ab0ddb9a2da98510b07d6c37df45a0afd9df8bb659b656396e87eccbb52c558f859c409e4f5fd6cb36e7d973d5e828bcefdff27abc30d5a83d75a6af749ea798d30560732fb329e9081b8d5dd7734637dbfeb5af293de4ec884a58aa1769aee4aa04764049d1dc41215704cfab6fc962b550618018140fb16843f9838a4b8d3b6fd374a580ddaef28fa571ce313498b4c7cd33c84b1de77b37323089f46880abe99924033a699d01574ee2ec6a7dcd56f6168fdbc5a94f3e1ab7a6ec80c43639053d1ea74768d0e9aac2b2c6ea719c9ccb18a46c04fb8a4d08eb983c47fbec7ba674bd8e07e9fee44b78ee0a948340813554a6ee3b64d3bfc31e226783f6329a3836a741e6ccde80126b24f63d3"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000300)={"93561750e784a656cfc3374f88e8a200", r3, 0x0, {0x3, 0x11}, {0x80000000, 0xffffffff}, 0x4, [0x1, 0x1, 0xff, 0xfffffffffffffeff, 0x2, 0x7, 0x4, 0x4, 0x7, 0x2, 0x1, 0x9, 0xdda, 0x400, 0x200000, 0x1000]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000340)={"8377796830c2d8d9dec8dca5fbb3ee2f", r3, 0x0, {0x2, 0x3f}, {0x1, 0x1}, 0xa7, [0x6, 0x1f, 0xa3, 0x3f, 0x80000000, 0x4, 0x10000, 0x0, 0x5084, 0x100, 0x1, 0x401, 0x3, 0x5, 0x2, 0x57]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000380)={{}, r3, 0x4, @unused=[0x6, 0xfffffffffffffff8, 0x8, 0x3], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000180)={{}, r3, 0x0, @unused=[0xc4ff, 0x9, 0x2, 0x7ff], @subvolid=0x7}) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) [ 354.020518] Attempt to restore checkpoint with obsolete wellknown handles 03:32:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:32:16 executing program 5: mlockall(0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 03:32:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 355.544545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800150600000000000000000a00d3"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 355.634368] device veth3 entered promiscuous mode [ 355.705975] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 03:32:16 executing program 1: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) [ 355.788445] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:32:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(0x0, 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001", 0x3d}, {0x0, 0x0, 0x1000}], 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) rename(&(0x7f00000002c0)='./file0\x00', 0x0) 03:32:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./bus/file0\x00') [ 355.857160] syz-executor.3 (11319) used greatest stack depth: 23544 bytes left 03:32:16 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x43) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)=0x8) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = gettid() r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x1, 0x7, 0xa2, 0x0, 0x2, 0x800, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0xffffffffffffff03}, 0x80, 0xcfe, 0x3, 0x0, 0x1, 0x10000, 0x2000}, r2, 0x0, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0xa8f5}, 0x5035, 0x0, 0x753, 0x1, 0x19, 0x0, 0x59cc}, r2, 0xffffffffffffffff, r3, 0x1) 03:32:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$unix(r2, &(0x7f0000000bc0)={&(0x7f00000002c0)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x4004084}, 0x841) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746afc0d476e8dfce2c908231613253aed9c3c653b959241e5e8af8a324bc4130ee0ff55988433cb814ece7538f01ea805ab81a36d053a17faf00ebf0dec3391ab7613aafe50a39657eceb86b9d96076926e51ccb9bd8a86ae1ca62a7b95754768a48fc6e4218b73079d95f11919ac0c", 0xd1}, {&(0x7f00000001c0)}, {0x0}], 0x3, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x10000007e, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x81, 0x96, 0x20, 0x8, 0x0, 0x7, 0x200, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x9}, 0x8e00, 0x3, 0x8, 0x5, 0xfffffffffffffffe, 0x10001, 0xfff}, 0xffffffffffffffff, 0xd, r4, 0x0) [ 356.317659] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 356.414805] team0: Cannot enslave team device to itself 03:32:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) [ 356.457023] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 356.486357] bridge0: port 3(team0) entered blocking state 03:32:16 executing program 1: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) [ 356.510460] bridge0: port 3(team0) entered disabled state [ 356.582642] device team0 entered promiscuous mode [ 356.587519] device team_slave_0 entered promiscuous mode [ 356.626394] device team_slave_1 entered promiscuous mode [ 356.661150] bridge0: port 3(team0) entered blocking state [ 356.667431] bridge0: port 3(team0) entered forwarding state [ 356.697896] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 03:32:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 03:32:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x2, 0x55, 0x10000, 0x1ff, 0x3ff], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000240), 0x0, 0x4) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{r0}, {@void, @actul_num={@void, 0x7f, 0x65}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 03:32:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x165, 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 03:32:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:17 executing program 1: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) [ 356.906081] 8021q: adding VLAN 0 to HW filter on device ipvlan2 03:32:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 03:32:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 03:32:17 executing program 1: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:17 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:32:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r2}, {r0}], 0x3, &(0x7f0000000200), 0x0, 0x0) 03:32:18 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000140)={[{@overriderock='overriderockperm'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) [ 357.587223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:32:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:32:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 03:32:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x83) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:32:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef01000100", 0x3e, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000012600)="ed", 0x1}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) [ 357.791840] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 357.795304] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 357.797294] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 357.841923] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 357.871252] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 357.886283] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 357.952864] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 03:32:18 executing program 0: mlockall(0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 03:32:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 358.236945] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:32:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef01000100", 0x3e, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000012600)="ed", 0x1}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) 03:32:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 358.237086] EXT4-fs (loop1): group descriptors corrupted! [ 358.591716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:32:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10140, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 03:32:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 358.601765] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 358.601778] EXT4-fs (loop1): group descriptors corrupted! 03:32:19 executing program 3: syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000800)=ANY=[@ANYBLOB='nossd,nossd_spread,flushoncommit,compress,metadata_ratio=0x0000000000000002,datacow,smackfsroot=-']) 03:32:19 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x1, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x9, [{@broadcast}, {@multicast2}, {@loopback}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private, 0x6}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, 0x0, 0x711, 0x0, 0x0, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x20000410}, 0x20000004) r3 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='batadv\x00', 0x7, 0x3) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0ead97f5438694c4950facc34000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472f7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/253, @ANYRES16=r3, @ANYBLOB="200000000000fedbdf25010000002c00018014000200687372300000000000000000000000001400020073797a6b616c6c657230000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8}]}, 0x38}}, 0x0) [ 359.197775] device veth5 entered promiscuous mode 03:32:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef01000100", 0x3e, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000012600)="ed", 0x1}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) [ 359.274916] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 03:32:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000b, 0x12, r0, 0x0) mlockall(0x3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x3000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) 03:32:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) [ 359.448272] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 359.467197] syz-executor.4 (11550) used greatest stack depth: 22496 bytes left [ 359.554852] EXT4-fs (loop1): group descriptors corrupted! 03:32:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:32:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0xffff, 0x4) poll(&(0x7f0000000040)=[{r1, 0xb8}], 0x1, 0xffffffff) 03:32:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef01000100", 0x3e, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000012600)="ed", 0x1}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) [ 359.829085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:32:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) 03:32:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_delneigh={0x3c, 0x1d, 0x2, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, r1, 0x4, 0x24, 0x9}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_PORT={0x6}, @NDA_PROBES={0x8, 0x4, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x854}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x34}}, 0x4000000) [ 360.028909] device veth6 entered promiscuous mode [ 360.057729] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.072490] EXT4-fs (loop1): group descriptors corrupted! 03:32:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) [ 360.090838] IPv6: ADDRCONF(NETDEV_UP): veth6: link is not ready 03:32:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_delneigh={0x3c, 0x1d, 0x2, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, r1, 0x4, 0x24, 0x9}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_PORT={0x6}, @NDA_PROBES={0x8, 0x4, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x854}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x34}}, 0x4000000) 03:32:20 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0xffff, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 03:32:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 03:32:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf8b, 0x0) rename(0x0, 0x0) 03:32:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f0000000200)=@nl=@proc, &(0x7f0000000280)=0x80) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:32:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_delneigh={0x3c, 0x1d, 0x2, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, r1, 0x4, 0x24, 0x9}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_PORT={0x6}, @NDA_PROBES={0x8, 0x4, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x854}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x34}}, 0x4000000) 03:32:21 executing program 2: syz_usbip_server_init(0x5) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usbip_server_init(0x4) 03:32:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 360.783824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.838082] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 360.844050] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 360.857595] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 360.863447] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 03:32:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_delneigh={0x3c, 0x1d, 0x2, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, r1, 0x4, 0x24, 0x9}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_PORT={0x6}, @NDA_PROBES={0x8, 0x4, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x854}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x34}}, 0x4000000) [ 360.903138] vhci_hcd: connection closed [ 360.904003] vhci_hcd: connection closed [ 360.923714] vhci_hcd: stop threads [ 360.949758] vhci_hcd: release socket [ 360.985207] device veth7 entered promiscuous mode [ 360.989653] vhci_hcd: disconnect device [ 361.022035] vhci_hcd: stop threads [ 361.051032] vhci_hcd: release socket 03:32:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) [ 361.084548] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 361.098127] vhci_hcd: disconnect device [ 361.102541] vhci_hcd: vhci_device speed not set 03:32:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x80) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}]}, 0x20}}, 0x0) 03:32:21 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0xffff, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 03:32:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) [ 361.464334] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 361.470186] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 361.519449] vhci_hcd: connection closed [ 361.519702] vhci_hcd: stop threads [ 361.519853] kasan: CONFIG_KASAN_INLINE enabled [ 361.523908] vhci_hcd: release socket [ 361.527273] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 361.527289] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 361.527302] CPU: 0 PID: 11673 Comm: syz-executor.2 Not tainted 4.19.186-syzkaller #0 [ 361.527322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.567894] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 361.569580] vhci_hcd: disconnect device [ 361.572747] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 361.572754] RSP: 0018:ffff8880414f77d0 EFLAGS: 00010006 [ 361.572763] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 361.572769] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 03:32:21 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@resize_auto='resize=auto'}, {@usrjquota_file='usrjquota=syz'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) [ 361.572775] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 361.572782] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 361.572789] R13: ffff888099dce080 R14: 00000000000007e0 R15: 0000000000000001 [ 361.572798] FS: 00007fe371a22700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 361.572805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 361.572813] CR2: 00000000004e4a60 CR3: 00000000aed68000 CR4: 00000000001406f0 [ 361.572823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 361.572829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 361.572833] Call Trace: [ 361.572856] ? mark_held_locks+0xa6/0xf0 [ 361.682983] ? finish_task_switch+0x118/0x760 [ 361.687487] ? _raw_spin_unlock_irq+0x24/0x80 [ 361.691991] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 361.696610] ? _raw_spin_unlock_irq+0x5a/0x80 [ 361.701115] ? finish_task_switch+0x146/0x760 [ 361.705621] ? mark_held_locks+0xf0/0xf0 [ 361.709947] ? __schedule+0x88f/0x2040 [ 361.713850] ? io_schedule_timeout+0x140/0x140 [ 361.718440] ? try_to_wake_up+0x733/0x1050 [ 361.722753] lock_acquire+0x170/0x3c0 [ 361.726559] ? try_to_wake_up+0x7b/0x1050 [ 361.730751] _raw_spin_lock_irqsave+0x8c/0xc0 [ 361.735257] ? try_to_wake_up+0x7b/0x1050 [ 361.740465] try_to_wake_up+0x7b/0x1050 [ 361.744568] ? preempt_schedule_common+0x45/0xc0 [ 361.749447] ? migrate_swap_stop+0x900/0x900 [ 361.753950] ? ___preempt_schedule+0x16/0x18 [ 361.758372] attach_store+0x65b/0xaa0 [ 361.762180] ? valid_port+0x190/0x190 [ 361.765988] ? lock_downgrade+0x720/0x720 03:32:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x204, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[]) rename(0x0, 0x0) [ 361.770143] ? valid_port+0x190/0x190 [ 361.773946] dev_attr_store+0x56/0x80 [ 361.777747] ? component_del+0x550/0x550 [ 361.781813] sysfs_kf_write+0x110/0x160 [ 361.785794] ? sysfs_file_ops+0x1c0/0x1c0 [ 361.789944] kernfs_fop_write+0x2b0/0x470 [ 361.794097] __vfs_write+0xf7/0x770 [ 361.797734] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 361.802691] ? common_file_perm+0x4e5/0x850 [ 361.805218] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" [ 361.807017] ? kernel_read+0x110/0x110 [ 361.807033] ? apparmor_getprocattr+0x11d0/0x11d0 [ 361.807045] ? __mutex_add_waiter+0x160/0x160 [ 361.807062] ? check_preemption_disabled+0x41/0x280 [ 361.807078] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 361.807091] vfs_write+0x1f3/0x540 [ 361.807105] ksys_write+0x12b/0x2a0 [ 361.807117] ? __ia32_sys_read+0xb0/0xb0 [ 361.807132] ? trace_hardirqs_off_caller+0x6e/0x210 [ 361.807145] ? do_syscall_64+0x21/0x620 [ 361.807157] do_syscall_64+0xf9/0x620 [ 361.807171] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.807182] RIP: 0033:0x41913f [ 361.807195] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 361.807202] RSP: 002b:00007fe371a21b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 361.807214] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 000000000041913f [ 361.807221] RDX: 0000000000000008 RSI: 00007fe371a21be0 RDI: 0000000000000005 [ 361.807227] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007fe371a21b30 [ 361.807235] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004afb38 [ 361.807242] R13: 00007fe371a21be0 R14: 0000000000000000 R15: 0000000000022000 [ 361.807251] Modules linked in: [ 361.807268] ---[ end trace 12ec5eb06747ca2d ]--- [ 361.807284] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 361.807296] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 361.807303] RSP: 0018:ffff8880414f77d0 EFLAGS: 00010006 [ 361.807311] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 361.807318] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 [ 361.807324] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 361.807339] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 362.000931] R13: ffff888099dce080 R14: 00000000000007e0 R15: 0000000000000001 [ 362.008201] FS: 00007fe371a22700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 362.016424] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.022314] CR2: 00000000004e4a60 CR3: 00000000aed68000 CR4: 00000000001406f0 [ 362.029594] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.036871] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 362.044135] Kernel panic - not syncing: Fatal exception [ 362.050019] Kernel Offset: disabled [ 362.053674] Rebooting in 86400 seconds..