Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2021/02/15 06:05:56 fuzzer started 2021/02/15 06:05:56 dialing manager at 10.128.0.169:43207 2021/02/15 06:05:56 syscalls: 3451 2021/02/15 06:05:56 code coverage: enabled 2021/02/15 06:05:56 comparison tracing: enabled 2021/02/15 06:05:56 extra coverage: enabled 2021/02/15 06:05:56 setuid sandbox: enabled 2021/02/15 06:05:56 namespace sandbox: enabled 2021/02/15 06:05:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/15 06:05:56 fault injection: enabled 2021/02/15 06:05:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/15 06:05:56 net packet injection: enabled 2021/02/15 06:05:56 net device setup: enabled 2021/02/15 06:05:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/15 06:05:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/15 06:05:56 USB emulation: enabled 2021/02/15 06:05:56 hci packet injection: enabled 2021/02/15 06:05:56 wifi device emulation: enabled 2021/02/15 06:05:56 802.15.4 emulation: enabled 2021/02/15 06:05:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/15 06:05:57 fetching corpus: 50, signal 58872/62576 (executing program) 2021/02/15 06:05:57 fetching corpus: 100, signal 87770/93134 (executing program) 2021/02/15 06:05:57 fetching corpus: 150, signal 104290/111253 (executing program) 2021/02/15 06:05:57 fetching corpus: 200, signal 123584/132057 (executing program) 2021/02/15 06:05:58 fetching corpus: 250, signal 134420/144442 (executing program) 2021/02/15 06:05:58 fetching corpus: 300, signal 144359/155905 (executing program) 2021/02/15 06:05:58 fetching corpus: 350, signal 156074/169058 (executing program) 2021/02/15 06:05:58 fetching corpus: 400, signal 169925/184260 (executing program) 2021/02/15 06:05:58 fetching corpus: 450, signal 181754/197409 (executing program) 2021/02/15 06:05:58 fetching corpus: 500, signal 191104/208077 (executing program) 2021/02/15 06:05:59 fetching corpus: 550, signal 197252/215615 (executing program) 2021/02/15 06:05:59 fetching corpus: 600, signal 205360/225018 (executing program) 2021/02/15 06:05:59 fetching corpus: 650, signal 210889/231925 (executing program) 2021/02/15 06:05:59 fetching corpus: 700, signal 219430/241682 (executing program) 2021/02/15 06:05:59 fetching corpus: 750, signal 225644/249114 (executing program) 2021/02/15 06:05:59 fetching corpus: 800, signal 232618/257294 (executing program) 2021/02/15 06:05:59 fetching corpus: 850, signal 238736/264607 (executing program) 2021/02/15 06:06:00 fetching corpus: 900, signal 244529/271627 (executing program) 2021/02/15 06:06:00 fetching corpus: 950, signal 248720/277054 (executing program) 2021/02/15 06:06:00 fetching corpus: 1000, signal 254270/283728 (executing program) 2021/02/15 06:06:00 fetching corpus: 1050, signal 258227/288934 (executing program) 2021/02/15 06:06:00 fetching corpus: 1100, signal 262982/294836 (executing program) 2021/02/15 06:06:00 fetching corpus: 1150, signal 269067/301962 (executing program) 2021/02/15 06:06:00 fetching corpus: 1200, signal 275645/309453 (executing program) 2021/02/15 06:06:00 fetching corpus: 1250, signal 279165/314061 (executing program) 2021/02/15 06:06:01 fetching corpus: 1300, signal 283935/319890 (executing program) 2021/02/15 06:06:01 fetching corpus: 1350, signal 286233/323339 (executing program) 2021/02/15 06:06:01 fetching corpus: 1400, signal 289395/327612 (executing program) 2021/02/15 06:06:01 fetching corpus: 1450, signal 296492/335569 (executing program) 2021/02/15 06:06:01 fetching corpus: 1500, signal 300601/340723 (executing program) 2021/02/15 06:06:01 fetching corpus: 1550, signal 305840/346850 (executing program) 2021/02/15 06:06:02 fetching corpus: 1600, signal 309775/351786 (executing program) 2021/02/15 06:06:02 fetching corpus: 1650, signal 313311/356278 (executing program) 2021/02/15 06:06:02 fetching corpus: 1700, signal 316443/360425 (executing program) 2021/02/15 06:06:02 fetching corpus: 1750, signal 319675/364657 (executing program) 2021/02/15 06:06:02 fetching corpus: 1800, signal 323078/369015 (executing program) 2021/02/15 06:06:02 fetching corpus: 1850, signal 326589/373416 (executing program) 2021/02/15 06:06:02 fetching corpus: 1900, signal 329832/377602 (executing program) 2021/02/15 06:06:03 fetching corpus: 1950, signal 333215/381882 (executing program) 2021/02/15 06:06:03 fetching corpus: 2000, signal 336050/385659 (executing program) 2021/02/15 06:06:03 fetching corpus: 2050, signal 339544/390004 (executing program) 2021/02/15 06:06:03 fetching corpus: 2100, signal 342122/393531 (executing program) 2021/02/15 06:06:03 fetching corpus: 2150, signal 345529/397754 (executing program) 2021/02/15 06:06:03 fetching corpus: 2200, signal 347739/400881 (executing program) 2021/02/15 06:06:03 fetching corpus: 2250, signal 350055/404126 (executing program) 2021/02/15 06:06:03 fetching corpus: 2300, signal 352952/407865 (executing program) 2021/02/15 06:06:04 fetching corpus: 2350, signal 356382/412084 (executing program) 2021/02/15 06:06:04 fetching corpus: 2400, signal 358505/415125 (executing program) 2021/02/15 06:06:04 fetching corpus: 2450, signal 361146/418667 (executing program) 2021/02/15 06:06:04 fetching corpus: 2500, signal 364047/422377 (executing program) 2021/02/15 06:06:04 fetching corpus: 2550, signal 366644/425764 (executing program) 2021/02/15 06:06:04 fetching corpus: 2600, signal 369056/429052 (executing program) 2021/02/15 06:06:05 fetching corpus: 2650, signal 372261/432983 (executing program) 2021/02/15 06:06:05 fetching corpus: 2700, signal 374985/436471 (executing program) 2021/02/15 06:06:05 fetching corpus: 2750, signal 377090/439400 (executing program) 2021/02/15 06:06:05 fetching corpus: 2800, signal 379737/442769 (executing program) 2021/02/15 06:06:05 fetching corpus: 2850, signal 382028/445853 (executing program) 2021/02/15 06:06:05 fetching corpus: 2900, signal 385141/449642 (executing program) 2021/02/15 06:06:05 fetching corpus: 2950, signal 387184/452513 (executing program) 2021/02/15 06:06:06 fetching corpus: 3000, signal 389260/455398 (executing program) 2021/02/15 06:06:06 fetching corpus: 3050, signal 391443/458361 (executing program) 2021/02/15 06:06:06 fetching corpus: 3100, signal 392920/460668 (executing program) 2021/02/15 06:06:06 fetching corpus: 3150, signal 395389/463786 (executing program) 2021/02/15 06:06:06 fetching corpus: 3200, signal 397393/466538 (executing program) 2021/02/15 06:06:06 fetching corpus: 3250, signal 399991/469809 (executing program) 2021/02/15 06:06:07 fetching corpus: 3300, signal 402268/472824 (executing program) 2021/02/15 06:06:07 fetching corpus: 3350, signal 403796/475140 (executing program) 2021/02/15 06:06:07 fetching corpus: 3400, signal 407221/479033 (executing program) 2021/02/15 06:06:07 fetching corpus: 3450, signal 409315/481771 (executing program) 2021/02/15 06:06:07 fetching corpus: 3500, signal 412063/485118 (executing program) 2021/02/15 06:06:07 fetching corpus: 3550, signal 414143/487796 (executing program) 2021/02/15 06:06:07 fetching corpus: 3600, signal 416308/490585 (executing program) 2021/02/15 06:06:07 fetching corpus: 3650, signal 417921/492897 (executing program) 2021/02/15 06:06:08 fetching corpus: 3700, signal 420267/495832 (executing program) 2021/02/15 06:06:08 fetching corpus: 3750, signal 422229/498426 (executing program) 2021/02/15 06:06:08 fetching corpus: 3800, signal 423837/500753 (executing program) 2021/02/15 06:06:08 fetching corpus: 3850, signal 425398/503030 (executing program) 2021/02/15 06:06:08 fetching corpus: 3900, signal 427611/505861 (executing program) 2021/02/15 06:06:08 fetching corpus: 3950, signal 429041/508022 (executing program) 2021/02/15 06:06:09 fetching corpus: 4000, signal 430984/510570 (executing program) 2021/02/15 06:06:09 fetching corpus: 4050, signal 432554/512828 (executing program) 2021/02/15 06:06:09 fetching corpus: 4100, signal 434501/515326 (executing program) 2021/02/15 06:06:09 fetching corpus: 4150, signal 435769/517290 (executing program) 2021/02/15 06:06:09 fetching corpus: 4200, signal 437386/519545 (executing program) 2021/02/15 06:06:09 fetching corpus: 4250, signal 439377/522141 (executing program) 2021/02/15 06:06:10 fetching corpus: 4300, signal 441088/524456 (executing program) 2021/02/15 06:06:10 fetching corpus: 4350, signal 443170/527103 (executing program) 2021/02/15 06:06:10 fetching corpus: 4400, signal 445030/529521 (executing program) syzkaller login: [ 70.610548][ T3293] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.618190][ T3293] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/15 06:06:10 fetching corpus: 4450, signal 447158/532173 (executing program) 2021/02/15 06:06:10 fetching corpus: 4500, signal 448020/533799 (executing program) 2021/02/15 06:06:10 fetching corpus: 4550, signal 449551/535927 (executing program) 2021/02/15 06:06:10 fetching corpus: 4600, signal 451089/538012 (executing program) 2021/02/15 06:06:10 fetching corpus: 4650, signal 452297/539891 (executing program) 2021/02/15 06:06:11 fetching corpus: 4700, signal 453945/542042 (executing program) 2021/02/15 06:06:11 fetching corpus: 4750, signal 455323/544016 (executing program) 2021/02/15 06:06:11 fetching corpus: 4800, signal 456799/546050 (executing program) 2021/02/15 06:06:11 fetching corpus: 4850, signal 457919/547817 (executing program) 2021/02/15 06:06:11 fetching corpus: 4900, signal 458853/549449 (executing program) 2021/02/15 06:06:11 fetching corpus: 4950, signal 460594/551679 (executing program) 2021/02/15 06:06:11 fetching corpus: 5000, signal 462115/553730 (executing program) 2021/02/15 06:06:12 fetching corpus: 5050, signal 463368/555580 (executing program) 2021/02/15 06:06:12 fetching corpus: 5100, signal 464907/557617 (executing program) 2021/02/15 06:06:12 fetching corpus: 5150, signal 466943/559981 (executing program) 2021/02/15 06:06:12 fetching corpus: 5200, signal 468273/561848 (executing program) 2021/02/15 06:06:12 fetching corpus: 5250, signal 469282/563498 (executing program) 2021/02/15 06:06:12 fetching corpus: 5300, signal 470461/565260 (executing program) 2021/02/15 06:06:12 fetching corpus: 5350, signal 471555/566955 (executing program) 2021/02/15 06:06:13 fetching corpus: 5400, signal 472685/568664 (executing program) 2021/02/15 06:06:13 fetching corpus: 5450, signal 473844/570412 (executing program) 2021/02/15 06:06:13 fetching corpus: 5500, signal 475292/572365 (executing program) 2021/02/15 06:06:13 fetching corpus: 5550, signal 476667/574297 (executing program) 2021/02/15 06:06:13 fetching corpus: 5600, signal 478238/576348 (executing program) 2021/02/15 06:06:13 fetching corpus: 5650, signal 479358/578021 (executing program) 2021/02/15 06:06:14 fetching corpus: 5700, signal 480652/579832 (executing program) 2021/02/15 06:06:14 fetching corpus: 5750, signal 481996/581690 (executing program) 2021/02/15 06:06:14 fetching corpus: 5800, signal 482955/583257 (executing program) 2021/02/15 06:06:14 fetching corpus: 5850, signal 483956/584822 (executing program) 2021/02/15 06:06:14 fetching corpus: 5900, signal 485154/586533 (executing program) 2021/02/15 06:06:14 fetching corpus: 5950, signal 486051/588012 (executing program) 2021/02/15 06:06:14 fetching corpus: 6000, signal 487427/589834 (executing program) 2021/02/15 06:06:14 fetching corpus: 6050, signal 488646/591601 (executing program) 2021/02/15 06:06:14 fetching corpus: 6100, signal 490091/593491 (executing program) 2021/02/15 06:06:15 fetching corpus: 6150, signal 491370/595222 (executing program) 2021/02/15 06:06:15 fetching corpus: 6200, signal 492284/596723 (executing program) 2021/02/15 06:06:15 fetching corpus: 6250, signal 493833/598613 (executing program) 2021/02/15 06:06:15 fetching corpus: 6300, signal 495185/600350 (executing program) 2021/02/15 06:06:15 fetching corpus: 6350, signal 496527/602073 (executing program) 2021/02/15 06:06:15 fetching corpus: 6400, signal 497347/603441 (executing program) 2021/02/15 06:06:15 fetching corpus: 6450, signal 498684/605109 (executing program) 2021/02/15 06:06:16 fetching corpus: 6500, signal 499766/606723 (executing program) 2021/02/15 06:06:16 fetching corpus: 6550, signal 501188/608547 (executing program) 2021/02/15 06:06:16 fetching corpus: 6600, signal 502123/609997 (executing program) 2021/02/15 06:06:16 fetching corpus: 6650, signal 503464/611712 (executing program) 2021/02/15 06:06:16 fetching corpus: 6700, signal 504526/613186 (executing program) 2021/02/15 06:06:16 fetching corpus: 6750, signal 505503/614640 (executing program) 2021/02/15 06:06:16 fetching corpus: 6800, signal 506494/616065 (executing program) 2021/02/15 06:06:17 fetching corpus: 6850, signal 507569/617609 (executing program) 2021/02/15 06:06:17 fetching corpus: 6900, signal 508551/619057 (executing program) 2021/02/15 06:06:17 fetching corpus: 6950, signal 510143/620954 (executing program) 2021/02/15 06:06:17 fetching corpus: 7000, signal 511408/622568 (executing program) 2021/02/15 06:06:17 fetching corpus: 7050, signal 512373/624004 (executing program) 2021/02/15 06:06:17 fetching corpus: 7100, signal 513485/625587 (executing program) 2021/02/15 06:06:17 fetching corpus: 7150, signal 514517/627033 (executing program) 2021/02/15 06:06:18 fetching corpus: 7200, signal 515743/628609 (executing program) 2021/02/15 06:06:18 fetching corpus: 7250, signal 516838/630054 (executing program) 2021/02/15 06:06:18 fetching corpus: 7300, signal 518092/631665 (executing program) 2021/02/15 06:06:18 fetching corpus: 7350, signal 519077/633058 (executing program) 2021/02/15 06:06:18 fetching corpus: 7400, signal 519916/634331 (executing program) 2021/02/15 06:06:18 fetching corpus: 7450, signal 520911/635803 (executing program) 2021/02/15 06:06:18 fetching corpus: 7500, signal 522046/637259 (executing program) 2021/02/15 06:06:19 fetching corpus: 7550, signal 522751/638432 (executing program) 2021/02/15 06:06:19 fetching corpus: 7600, signal 523820/639867 (executing program) 2021/02/15 06:06:19 fetching corpus: 7650, signal 524601/641034 (executing program) 2021/02/15 06:06:19 fetching corpus: 7700, signal 525562/642407 (executing program) 2021/02/15 06:06:19 fetching corpus: 7750, signal 526648/643847 (executing program) 2021/02/15 06:06:19 fetching corpus: 7800, signal 528068/645521 (executing program) 2021/02/15 06:06:19 fetching corpus: 7850, signal 529040/646888 (executing program) 2021/02/15 06:06:19 fetching corpus: 7900, signal 530005/648277 (executing program) 2021/02/15 06:06:20 fetching corpus: 7950, signal 530907/649643 (executing program) 2021/02/15 06:06:20 fetching corpus: 8000, signal 531842/650930 (executing program) 2021/02/15 06:06:20 fetching corpus: 8050, signal 532934/652348 (executing program) 2021/02/15 06:06:20 fetching corpus: 8100, signal 533891/653697 (executing program) 2021/02/15 06:06:20 fetching corpus: 8150, signal 535132/655183 (executing program) 2021/02/15 06:06:20 fetching corpus: 8200, signal 536256/656584 (executing program) 2021/02/15 06:06:20 fetching corpus: 8250, signal 537137/657849 (executing program) 2021/02/15 06:06:21 fetching corpus: 8300, signal 538326/659265 (executing program) 2021/02/15 06:06:21 fetching corpus: 8350, signal 539537/660768 (executing program) 2021/02/15 06:06:21 fetching corpus: 8400, signal 540317/661946 (executing program) 2021/02/15 06:06:21 fetching corpus: 8450, signal 541324/663235 (executing program) 2021/02/15 06:06:21 fetching corpus: 8500, signal 542103/664457 (executing program) 2021/02/15 06:06:21 fetching corpus: 8550, signal 542795/665616 (executing program) 2021/02/15 06:06:21 fetching corpus: 8600, signal 543929/666980 (executing program) 2021/02/15 06:06:22 fetching corpus: 8650, signal 544817/668224 (executing program) 2021/02/15 06:06:22 fetching corpus: 8700, signal 545907/669531 (executing program) 2021/02/15 06:06:22 fetching corpus: 8750, signal 546730/670719 (executing program) 2021/02/15 06:06:22 fetching corpus: 8800, signal 547398/671792 (executing program) 2021/02/15 06:06:22 fetching corpus: 8850, signal 548294/672968 (executing program) 2021/02/15 06:06:22 fetching corpus: 8900, signal 549180/674170 (executing program) 2021/02/15 06:06:22 fetching corpus: 8950, signal 550284/675501 (executing program) 2021/02/15 06:06:22 fetching corpus: 9000, signal 551007/676623 (executing program) 2021/02/15 06:06:23 fetching corpus: 9050, signal 551840/677747 (executing program) 2021/02/15 06:06:23 fetching corpus: 9100, signal 552534/678834 (executing program) 2021/02/15 06:06:23 fetching corpus: 9150, signal 553409/680006 (executing program) 2021/02/15 06:06:23 fetching corpus: 9200, signal 554362/681224 (executing program) 2021/02/15 06:06:23 fetching corpus: 9250, signal 555446/682478 (executing program) 2021/02/15 06:06:23 fetching corpus: 9300, signal 556328/683666 (executing program) 2021/02/15 06:06:24 fetching corpus: 9350, signal 557116/684797 (executing program) 2021/02/15 06:06:24 fetching corpus: 9400, signal 557890/685918 (executing program) 2021/02/15 06:06:24 fetching corpus: 9450, signal 558842/687147 (executing program) 2021/02/15 06:06:24 fetching corpus: 9500, signal 559539/688213 (executing program) 2021/02/15 06:06:24 fetching corpus: 9550, signal 560121/689211 (executing program) 2021/02/15 06:06:24 fetching corpus: 9600, signal 560954/690334 (executing program) 2021/02/15 06:06:24 fetching corpus: 9650, signal 561830/691494 (executing program) 2021/02/15 06:06:25 fetching corpus: 9700, signal 562433/692466 (executing program) 2021/02/15 06:06:25 fetching corpus: 9750, signal 563075/693495 (executing program) 2021/02/15 06:06:25 fetching corpus: 9800, signal 563777/694471 (executing program) 2021/02/15 06:06:25 fetching corpus: 9850, signal 564643/695603 (executing program) 2021/02/15 06:06:25 fetching corpus: 9900, signal 565797/696892 (executing program) 2021/02/15 06:06:25 fetching corpus: 9950, signal 566588/697979 (executing program) 2021/02/15 06:06:25 fetching corpus: 10000, signal 567446/699111 (executing program) 2021/02/15 06:06:26 fetching corpus: 10050, signal 568480/700246 (executing program) 2021/02/15 06:06:26 fetching corpus: 10100, signal 569064/701185 (executing program) 2021/02/15 06:06:26 fetching corpus: 10150, signal 570058/702358 (executing program) 2021/02/15 06:06:26 fetching corpus: 10200, signal 570723/703396 (executing program) 2021/02/15 06:06:26 fetching corpus: 10250, signal 571833/704630 (executing program) 2021/02/15 06:06:26 fetching corpus: 10300, signal 572586/705669 (executing program) 2021/02/15 06:06:27 fetching corpus: 10350, signal 573314/706688 (executing program) 2021/02/15 06:06:27 fetching corpus: 10400, signal 574236/707796 (executing program) 2021/02/15 06:06:27 fetching corpus: 10450, signal 575638/709111 (executing program) 2021/02/15 06:06:27 fetching corpus: 10500, signal 576278/710040 (executing program) 2021/02/15 06:06:27 fetching corpus: 10550, signal 576905/711005 (executing program) 2021/02/15 06:06:27 fetching corpus: 10600, signal 577397/711880 (executing program) 2021/02/15 06:06:27 fetching corpus: 10650, signal 578242/712905 (executing program) 2021/02/15 06:06:27 fetching corpus: 10700, signal 579128/714020 (executing program) 2021/02/15 06:06:28 fetching corpus: 10750, signal 579958/715050 (executing program) 2021/02/15 06:06:28 fetching corpus: 10800, signal 580617/716020 (executing program) 2021/02/15 06:06:28 fetching corpus: 10850, signal 581376/716956 (executing program) 2021/02/15 06:06:28 fetching corpus: 10900, signal 582185/717956 (executing program) 2021/02/15 06:06:28 fetching corpus: 10950, signal 582881/718914 (executing program) 2021/02/15 06:06:28 fetching corpus: 11000, signal 583547/719824 (executing program) 2021/02/15 06:06:29 fetching corpus: 11050, signal 584004/720634 (executing program) 2021/02/15 06:06:29 fetching corpus: 11100, signal 584852/721661 (executing program) 2021/02/15 06:06:29 fetching corpus: 11150, signal 585411/722565 (executing program) 2021/02/15 06:06:29 fetching corpus: 11200, signal 586056/723451 (executing program) 2021/02/15 06:06:29 fetching corpus: 11250, signal 586858/724459 (executing program) 2021/02/15 06:06:29 fetching corpus: 11300, signal 587553/725386 (executing program) 2021/02/15 06:06:29 fetching corpus: 11350, signal 588509/726419 (executing program) 2021/02/15 06:06:30 fetching corpus: 11400, signal 589501/727521 (executing program) 2021/02/15 06:06:30 fetching corpus: 11450, signal 590297/728544 (executing program) 2021/02/15 06:06:30 fetching corpus: 11500, signal 590980/729455 (executing program) 2021/02/15 06:06:30 fetching corpus: 11550, signal 591443/730294 (executing program) 2021/02/15 06:06:30 fetching corpus: 11600, signal 592094/731119 (executing program) 2021/02/15 06:06:30 fetching corpus: 11650, signal 592904/732088 (executing program) 2021/02/15 06:06:30 fetching corpus: 11700, signal 593519/732965 (executing program) 2021/02/15 06:06:31 fetching corpus: 11750, signal 594185/733816 (executing program) 2021/02/15 06:06:31 fetching corpus: 11800, signal 595142/734803 (executing program) 2021/02/15 06:06:31 fetching corpus: 11850, signal 595846/735694 (executing program) 2021/02/15 06:06:31 fetching corpus: 11900, signal 596372/736518 (executing program) 2021/02/15 06:06:31 fetching corpus: 11950, signal 597008/737357 (executing program) 2021/02/15 06:06:31 fetching corpus: 12000, signal 597614/738208 (executing program) 2021/02/15 06:06:31 fetching corpus: 12050, signal 598386/739104 (executing program) 2021/02/15 06:06:32 fetching corpus: 12100, signal 599023/739952 (executing program) 2021/02/15 06:06:32 fetching corpus: 12150, signal 599760/740831 (executing program) 2021/02/15 06:06:32 fetching corpus: 12200, signal 600280/741607 (executing program) 2021/02/15 06:06:32 fetching corpus: 12250, signal 600962/742468 (executing program) 2021/02/15 06:06:32 fetching corpus: 12300, signal 601591/743313 (executing program) 2021/02/15 06:06:32 fetching corpus: 12350, signal 602200/744116 (executing program) 2021/02/15 06:06:32 fetching corpus: 12400, signal 603519/745233 (executing program) 2021/02/15 06:06:33 fetching corpus: 12450, signal 604201/746086 (executing program) 2021/02/15 06:06:33 fetching corpus: 12500, signal 605034/747041 (executing program) 2021/02/15 06:06:33 fetching corpus: 12550, signal 606038/748023 (executing program) 2021/02/15 06:06:33 fetching corpus: 12600, signal 606736/748929 (executing program) 2021/02/15 06:06:33 fetching corpus: 12650, signal 607312/749716 (executing program) 2021/02/15 06:06:33 fetching corpus: 12700, signal 607918/750527 (executing program) 2021/02/15 06:06:34 fetching corpus: 12750, signal 608500/751328 (executing program) 2021/02/15 06:06:34 fetching corpus: 12800, signal 609014/752066 (executing program) 2021/02/15 06:06:34 fetching corpus: 12850, signal 609916/752941 (executing program) 2021/02/15 06:06:34 fetching corpus: 12900, signal 610523/753759 (executing program) 2021/02/15 06:06:34 fetching corpus: 12950, signal 611132/754584 (executing program) 2021/02/15 06:06:34 fetching corpus: 13000, signal 611946/755443 (executing program) 2021/02/15 06:06:34 fetching corpus: 13050, signal 612615/756271 (executing program) 2021/02/15 06:06:35 fetching corpus: 13100, signal 613218/757066 (executing program) 2021/02/15 06:06:35 fetching corpus: 13150, signal 613771/757804 (executing program) 2021/02/15 06:06:35 fetching corpus: 13200, signal 614451/758617 (executing program) 2021/02/15 06:06:35 fetching corpus: 13250, signal 615104/759381 (executing program) 2021/02/15 06:06:35 fetching corpus: 13300, signal 615828/760258 (executing program) 2021/02/15 06:06:35 fetching corpus: 13350, signal 616476/760971 (executing program) 2021/02/15 06:06:35 fetching corpus: 13400, signal 617401/761881 (executing program) 2021/02/15 06:06:35 fetching corpus: 13450, signal 617885/762595 (executing program) 2021/02/15 06:06:36 fetching corpus: 13500, signal 618445/763359 (executing program) 2021/02/15 06:06:36 fetching corpus: 13550, signal 619142/764174 (executing program) 2021/02/15 06:06:36 fetching corpus: 13600, signal 619595/764866 (executing program) 2021/02/15 06:06:36 fetching corpus: 13650, signal 620113/765583 (executing program) 2021/02/15 06:06:36 fetching corpus: 13700, signal 620914/766387 (executing program) 2021/02/15 06:06:36 fetching corpus: 13750, signal 621531/767134 (executing program) 2021/02/15 06:06:37 fetching corpus: 13800, signal 622066/767872 (executing program) 2021/02/15 06:06:37 fetching corpus: 13850, signal 622723/768632 (executing program) 2021/02/15 06:06:37 fetching corpus: 13900, signal 623132/769265 (executing program) 2021/02/15 06:06:37 fetching corpus: 13950, signal 623789/769985 (executing program) 2021/02/15 06:06:37 fetching corpus: 14000, signal 624378/770689 (executing program) 2021/02/15 06:06:37 fetching corpus: 14050, signal 624818/771349 (executing program) 2021/02/15 06:06:37 fetching corpus: 14100, signal 625283/771997 (executing program) 2021/02/15 06:06:37 fetching corpus: 14150, signal 625838/772686 (executing program) 2021/02/15 06:06:38 fetching corpus: 14200, signal 626513/773445 (executing program) 2021/02/15 06:06:38 fetching corpus: 14250, signal 627051/774140 (executing program) 2021/02/15 06:06:38 fetching corpus: 14300, signal 627681/774825 (executing program) 2021/02/15 06:06:38 fetching corpus: 14350, signal 628144/775503 (executing program) 2021/02/15 06:06:38 fetching corpus: 14400, signal 628537/776149 (executing program) 2021/02/15 06:06:38 fetching corpus: 14450, signal 629142/776843 (executing program) 2021/02/15 06:06:38 fetching corpus: 14500, signal 629774/777556 (executing program) 2021/02/15 06:06:38 fetching corpus: 14549, signal 630491/778288 (executing program) 2021/02/15 06:06:39 fetching corpus: 14599, signal 631098/778979 (executing program) 2021/02/15 06:06:39 fetching corpus: 14649, signal 631881/779716 (executing program) 2021/02/15 06:06:39 fetching corpus: 14699, signal 632545/780419 (executing program) 2021/02/15 06:06:39 fetching corpus: 14749, signal 632965/781032 (executing program) 2021/02/15 06:06:39 fetching corpus: 14799, signal 633508/781689 (executing program) 2021/02/15 06:06:39 fetching corpus: 14849, signal 633971/782288 (executing program) 2021/02/15 06:06:39 fetching corpus: 14899, signal 634427/782891 (executing program) 2021/02/15 06:06:40 fetching corpus: 14949, signal 634956/783530 (executing program) 2021/02/15 06:06:40 fetching corpus: 14999, signal 635451/784150 (executing program) 2021/02/15 06:06:40 fetching corpus: 15049, signal 635991/784801 (executing program) 2021/02/15 06:06:40 fetching corpus: 15099, signal 636437/785441 (executing program) 2021/02/15 06:06:40 fetching corpus: 15149, signal 637007/786111 (executing program) 2021/02/15 06:06:40 fetching corpus: 15199, signal 637928/786825 (executing program) 2021/02/15 06:06:40 fetching corpus: 15249, signal 638557/787465 (executing program) 2021/02/15 06:06:40 fetching corpus: 15299, signal 639342/788175 (executing program) 2021/02/15 06:06:41 fetching corpus: 15349, signal 640092/788870 (executing program) 2021/02/15 06:06:41 fetching corpus: 15399, signal 640565/789470 (executing program) 2021/02/15 06:06:41 fetching corpus: 15449, signal 641016/790072 (executing program) 2021/02/15 06:06:41 fetching corpus: 15499, signal 641530/790721 (executing program) 2021/02/15 06:06:41 fetching corpus: 15549, signal 642144/791340 (executing program) 2021/02/15 06:06:41 fetching corpus: 15599, signal 642596/791969 (executing program) 2021/02/15 06:06:42 fetching corpus: 15649, signal 642979/792588 (executing program) 2021/02/15 06:06:42 fetching corpus: 15699, signal 643507/793220 (executing program) 2021/02/15 06:06:42 fetching corpus: 15749, signal 644110/793834 (executing program) 2021/02/15 06:06:42 fetching corpus: 15799, signal 644556/794396 (executing program) 2021/02/15 06:06:42 fetching corpus: 15849, signal 646681/795387 (executing program) 2021/02/15 06:06:42 fetching corpus: 15899, signal 647330/795964 (executing program) 2021/02/15 06:06:42 fetching corpus: 15949, signal 647786/796561 (executing program) 2021/02/15 06:06:43 fetching corpus: 15999, signal 648404/797210 (executing program) 2021/02/15 06:06:43 fetching corpus: 16049, signal 648791/797747 (executing program) 2021/02/15 06:06:43 fetching corpus: 16099, signal 649323/798327 (executing program) 2021/02/15 06:06:43 fetching corpus: 16149, signal 649805/798927 (executing program) 2021/02/15 06:06:43 fetching corpus: 16199, signal 650230/799515 (executing program) 2021/02/15 06:06:43 fetching corpus: 16249, signal 650865/800143 (executing program) 2021/02/15 06:06:43 fetching corpus: 16299, signal 651191/800672 (executing program) 2021/02/15 06:06:43 fetching corpus: 16349, signal 651734/801246 (executing program) 2021/02/15 06:06:44 fetching corpus: 16399, signal 652223/801818 (executing program) 2021/02/15 06:06:44 fetching corpus: 16449, signal 652924/802411 (executing program) 2021/02/15 06:06:44 fetching corpus: 16499, signal 653534/803013 (executing program) 2021/02/15 06:06:44 fetching corpus: 16549, signal 654056/803571 (executing program) 2021/02/15 06:06:44 fetching corpus: 16599, signal 654480/804131 (executing program) 2021/02/15 06:06:44 fetching corpus: 16649, signal 655092/804696 (executing program) 2021/02/15 06:06:44 fetching corpus: 16699, signal 655767/805299 (executing program) 2021/02/15 06:06:45 fetching corpus: 16749, signal 656264/805851 (executing program) 2021/02/15 06:06:45 fetching corpus: 16799, signal 657161/806528 (executing program) 2021/02/15 06:06:45 fetching corpus: 16849, signal 657653/807068 (executing program) 2021/02/15 06:06:45 fetching corpus: 16899, signal 658199/807606 (executing program) 2021/02/15 06:06:45 fetching corpus: 16949, signal 658994/808202 (executing program) 2021/02/15 06:06:45 fetching corpus: 16999, signal 659591/808769 (executing program) 2021/02/15 06:06:45 fetching corpus: 17049, signal 659964/809300 (executing program) 2021/02/15 06:06:46 fetching corpus: 17099, signal 660804/809911 (executing program) 2021/02/15 06:06:46 fetching corpus: 17149, signal 661355/810459 (executing program) 2021/02/15 06:06:46 fetching corpus: 17199, signal 661839/810951 (executing program) 2021/02/15 06:06:46 fetching corpus: 17249, signal 662216/811453 (executing program) 2021/02/15 06:06:46 fetching corpus: 17299, signal 662713/811974 (executing program) 2021/02/15 06:06:46 fetching corpus: 17349, signal 663192/812512 (executing program) 2021/02/15 06:06:47 fetching corpus: 17399, signal 663594/812980 (executing program) 2021/02/15 06:06:47 fetching corpus: 17449, signal 664162/813485 (executing program) 2021/02/15 06:06:47 fetching corpus: 17499, signal 664770/813969 (executing program) 2021/02/15 06:06:47 fetching corpus: 17549, signal 665279/814440 (executing program) 2021/02/15 06:06:47 fetching corpus: 17599, signal 665952/814972 (executing program) 2021/02/15 06:06:47 fetching corpus: 17649, signal 666412/815446 (executing program) 2021/02/15 06:06:47 fetching corpus: 17699, signal 666920/815999 (executing program) 2021/02/15 06:06:48 fetching corpus: 17749, signal 667492/816511 (executing program) 2021/02/15 06:06:48 fetching corpus: 17799, signal 667944/816997 (executing program) 2021/02/15 06:06:48 fetching corpus: 17849, signal 668402/817524 (executing program) 2021/02/15 06:06:48 fetching corpus: 17899, signal 668917/817992 (executing program) 2021/02/15 06:06:48 fetching corpus: 17949, signal 669447/818491 (executing program) 2021/02/15 06:06:48 fetching corpus: 17999, signal 669883/818993 (executing program) 2021/02/15 06:06:48 fetching corpus: 18049, signal 670373/819438 (executing program) 2021/02/15 06:06:48 fetching corpus: 18099, signal 670853/819928 (executing program) 2021/02/15 06:06:48 fetching corpus: 18149, signal 671260/820409 (executing program) 2021/02/15 06:06:49 fetching corpus: 18199, signal 671713/820864 (executing program) 2021/02/15 06:06:49 fetching corpus: 18249, signal 672342/821348 (executing program) 2021/02/15 06:06:49 fetching corpus: 18299, signal 672846/821829 (executing program) 2021/02/15 06:06:49 fetching corpus: 18349, signal 673500/822329 (executing program) 2021/02/15 06:06:49 fetching corpus: 18399, signal 673944/822804 (executing program) 2021/02/15 06:06:50 fetching corpus: 18449, signal 674445/823267 (executing program) 2021/02/15 06:06:50 fetching corpus: 18499, signal 674832/823722 (executing program) 2021/02/15 06:06:50 fetching corpus: 18549, signal 675264/824217 (executing program) 2021/02/15 06:06:50 fetching corpus: 18599, signal 675702/824694 (executing program) 2021/02/15 06:06:50 fetching corpus: 18649, signal 676018/825145 (executing program) 2021/02/15 06:06:50 fetching corpus: 18699, signal 676464/825586 (executing program) 2021/02/15 06:06:50 fetching corpus: 18749, signal 676843/826024 (executing program) 2021/02/15 06:06:50 fetching corpus: 18799, signal 677248/826441 (executing program) 2021/02/15 06:06:51 fetching corpus: 18849, signal 677692/826888 (executing program) 2021/02/15 06:06:51 fetching corpus: 18899, signal 678317/827359 (executing program) 2021/02/15 06:06:51 fetching corpus: 18949, signal 678742/827796 (executing program) 2021/02/15 06:06:51 fetching corpus: 18999, signal 679188/828216 (executing program) 2021/02/15 06:06:51 fetching corpus: 19049, signal 679697/828645 (executing program) 2021/02/15 06:06:51 fetching corpus: 19099, signal 680057/829065 (executing program) 2021/02/15 06:06:51 fetching corpus: 19149, signal 680456/829481 (executing program) 2021/02/15 06:06:52 fetching corpus: 19199, signal 680948/829934 (executing program) 2021/02/15 06:06:52 fetching corpus: 19249, signal 681314/830315 (executing program) 2021/02/15 06:06:52 fetching corpus: 19299, signal 681669/830772 (executing program) 2021/02/15 06:06:52 fetching corpus: 19349, signal 682294/831157 (executing program) 2021/02/15 06:06:52 fetching corpus: 19399, signal 682663/831554 (executing program) 2021/02/15 06:06:52 fetching corpus: 19449, signal 683125/831975 (executing program) 2021/02/15 06:06:53 fetching corpus: 19499, signal 683831/832416 (executing program) 2021/02/15 06:06:53 fetching corpus: 19549, signal 684202/832816 (executing program) 2021/02/15 06:06:53 fetching corpus: 19599, signal 684647/833233 (executing program) 2021/02/15 06:06:53 fetching corpus: 19649, signal 685016/833642 (executing program) 2021/02/15 06:06:53 fetching corpus: 19699, signal 685496/834026 (executing program) 2021/02/15 06:06:53 fetching corpus: 19749, signal 685948/834448 (executing program) 2021/02/15 06:06:53 fetching corpus: 19799, signal 686375/834847 (executing program) 2021/02/15 06:06:54 fetching corpus: 19849, signal 686814/835241 (executing program) 2021/02/15 06:06:54 fetching corpus: 19899, signal 687160/835641 (executing program) 2021/02/15 06:06:54 fetching corpus: 19949, signal 687572/836044 (executing program) 2021/02/15 06:06:54 fetching corpus: 19999, signal 688317/836442 (executing program) 2021/02/15 06:06:54 fetching corpus: 20049, signal 688690/836805 (executing program) 2021/02/15 06:06:54 fetching corpus: 20099, signal 689072/837201 (executing program) 2021/02/15 06:06:54 fetching corpus: 20149, signal 689451/837601 (executing program) 2021/02/15 06:06:54 fetching corpus: 20199, signal 689791/837989 (executing program) 2021/02/15 06:06:55 fetching corpus: 20249, signal 690139/838364 (executing program) 2021/02/15 06:06:55 fetching corpus: 20299, signal 690663/838743 (executing program) 2021/02/15 06:06:55 fetching corpus: 20349, signal 691081/839099 (executing program) 2021/02/15 06:06:55 fetching corpus: 20399, signal 691532/839484 (executing program) 2021/02/15 06:06:55 fetching corpus: 20449, signal 692055/839871 (executing program) 2021/02/15 06:06:55 fetching corpus: 20499, signal 692458/840262 (executing program) 2021/02/15 06:06:55 fetching corpus: 20549, signal 692881/840612 (executing program) 2021/02/15 06:06:56 fetching corpus: 20599, signal 693211/840985 (executing program) 2021/02/15 06:06:56 fetching corpus: 20649, signal 693547/841379 (executing program) 2021/02/15 06:06:56 fetching corpus: 20699, signal 693849/841732 (executing program) 2021/02/15 06:06:56 fetching corpus: 20749, signal 694184/842092 (executing program) 2021/02/15 06:06:56 fetching corpus: 20799, signal 694666/842458 (executing program) 2021/02/15 06:06:56 fetching corpus: 20849, signal 695105/842834 (executing program) 2021/02/15 06:06:56 fetching corpus: 20899, signal 695475/843172 (executing program) 2021/02/15 06:06:57 fetching corpus: 20949, signal 695970/843512 (executing program) 2021/02/15 06:06:57 fetching corpus: 20999, signal 696460/843863 (executing program) 2021/02/15 06:06:57 fetching corpus: 21049, signal 696897/844160 (executing program) 2021/02/15 06:06:57 fetching corpus: 21099, signal 697385/844160 (executing program) 2021/02/15 06:06:57 fetching corpus: 21149, signal 698007/844160 (executing program) 2021/02/15 06:06:57 fetching corpus: 21199, signal 698533/844160 (executing program) 2021/02/15 06:06:57 fetching corpus: 21249, signal 698908/844160 (executing program) 2021/02/15 06:06:58 fetching corpus: 21299, signal 699300/844160 (executing program) 2021/02/15 06:06:58 fetching corpus: 21349, signal 699747/844160 (executing program) 2021/02/15 06:06:58 fetching corpus: 21399, signal 700679/844160 (executing program) 2021/02/15 06:06:58 fetching corpus: 21449, signal 701106/844161 (executing program) 2021/02/15 06:06:58 fetching corpus: 21499, signal 701455/844161 (executing program) 2021/02/15 06:06:58 fetching corpus: 21549, signal 701755/844161 (executing program) 2021/02/15 06:06:58 fetching corpus: 21599, signal 702105/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21649, signal 702481/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21699, signal 702785/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21749, signal 703266/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21799, signal 703628/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21849, signal 704170/844161 (executing program) 2021/02/15 06:06:59 fetching corpus: 21899, signal 704532/844164 (executing program) 2021/02/15 06:06:59 fetching corpus: 21949, signal 704976/844164 (executing program) 2021/02/15 06:06:59 fetching corpus: 21999, signal 705306/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22049, signal 705723/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22099, signal 706215/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22149, signal 706578/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22199, signal 706930/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22249, signal 707373/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22299, signal 707690/844164 (executing program) 2021/02/15 06:07:00 fetching corpus: 22349, signal 707963/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22399, signal 708589/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22449, signal 708889/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22499, signal 709204/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22549, signal 709497/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22599, signal 709841/844164 (executing program) 2021/02/15 06:07:01 fetching corpus: 22649, signal 710278/844167 (executing program) 2021/02/15 06:07:01 fetching corpus: 22699, signal 710762/844167 (executing program) 2021/02/15 06:07:02 fetching corpus: 22749, signal 711214/844167 (executing program) 2021/02/15 06:07:02 fetching corpus: 22799, signal 711523/844167 (executing program) 2021/02/15 06:07:02 fetching corpus: 22849, signal 711939/844167 (executing program) 2021/02/15 06:07:02 fetching corpus: 22899, signal 712261/844170 (executing program) 2021/02/15 06:07:02 fetching corpus: 22949, signal 712701/844170 (executing program) 2021/02/15 06:07:02 fetching corpus: 22999, signal 713201/844170 (executing program) 2021/02/15 06:07:02 fetching corpus: 23049, signal 713587/844170 (executing program) 2021/02/15 06:07:03 fetching corpus: 23099, signal 713981/844201 (executing program) 2021/02/15 06:07:03 fetching corpus: 23149, signal 714260/844201 (executing program) 2021/02/15 06:07:03 fetching corpus: 23199, signal 714647/844201 (executing program) 2021/02/15 06:07:03 fetching corpus: 23249, signal 714986/844201 (executing program) 2021/02/15 06:07:03 fetching corpus: 23299, signal 715281/844203 (executing program) 2021/02/15 06:07:03 fetching corpus: 23349, signal 715726/844205 (executing program) 2021/02/15 06:07:03 fetching corpus: 23399, signal 716218/844205 (executing program) 2021/02/15 06:07:03 fetching corpus: 23449, signal 716573/844205 (executing program) 2021/02/15 06:07:04 fetching corpus: 23499, signal 717015/844205 (executing program) 2021/02/15 06:07:04 fetching corpus: 23549, signal 717479/844205 (executing program) 2021/02/15 06:07:04 fetching corpus: 23599, signal 717887/844205 (executing program) 2021/02/15 06:07:04 fetching corpus: 23649, signal 718129/844208 (executing program) 2021/02/15 06:07:04 fetching corpus: 23699, signal 718471/844208 (executing program) 2021/02/15 06:07:04 fetching corpus: 23749, signal 718897/844208 (executing program) 2021/02/15 06:07:04 fetching corpus: 23799, signal 719263/844208 (executing program) 2021/02/15 06:07:05 fetching corpus: 23849, signal 719666/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 23899, signal 720000/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 23949, signal 720327/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 23999, signal 720723/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 24049, signal 721052/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 24099, signal 721384/844209 (executing program) 2021/02/15 06:07:05 fetching corpus: 24149, signal 721737/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24199, signal 722248/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24249, signal 722511/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24299, signal 722868/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24349, signal 723467/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24399, signal 723837/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24449, signal 724241/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24499, signal 724617/844209 (executing program) 2021/02/15 06:07:06 fetching corpus: 24549, signal 724936/844209 (executing program) 2021/02/15 06:07:07 fetching corpus: 24599, signal 725260/844209 (executing program) 2021/02/15 06:07:07 fetching corpus: 24649, signal 725616/844209 (executing program) 2021/02/15 06:07:07 fetching corpus: 24699, signal 725928/844209 (executing program) 2021/02/15 06:07:07 fetching corpus: 24749, signal 726258/844209 (executing program) 2021/02/15 06:07:07 fetching corpus: 24799, signal 726756/844210 (executing program) 2021/02/15 06:07:07 fetching corpus: 24849, signal 727117/844210 (executing program) 2021/02/15 06:07:07 fetching corpus: 24899, signal 727364/844219 (executing program) 2021/02/15 06:07:07 fetching corpus: 24949, signal 727697/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 24999, signal 728211/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 25049, signal 728492/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 25099, signal 728872/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 25149, signal 729206/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 25199, signal 729594/844219 (executing program) 2021/02/15 06:07:08 fetching corpus: 25249, signal 729847/844221 (executing program) 2021/02/15 06:07:09 fetching corpus: 25299, signal 730138/844221 (executing program) 2021/02/15 06:07:09 fetching corpus: 25349, signal 730499/844221 (executing program) 2021/02/15 06:07:09 fetching corpus: 25399, signal 730816/844224 (executing program) 2021/02/15 06:07:09 fetching corpus: 25449, signal 731191/844224 (executing program) 2021/02/15 06:07:09 fetching corpus: 25499, signal 731973/844225 (executing program) 2021/02/15 06:07:09 fetching corpus: 25549, signal 732389/844225 (executing program) 2021/02/15 06:07:09 fetching corpus: 25599, signal 732700/844225 (executing program) 2021/02/15 06:07:09 fetching corpus: 25649, signal 733022/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25699, signal 733375/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25749, signal 733828/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25799, signal 734111/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25849, signal 734595/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25899, signal 735239/844225 (executing program) 2021/02/15 06:07:10 fetching corpus: 25949, signal 735703/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 25999, signal 736030/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26049, signal 736305/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26099, signal 736608/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26149, signal 736884/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26199, signal 737175/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26249, signal 737469/844226 (executing program) [ 132.050357][ T3293] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.057349][ T3293] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/15 06:07:11 fetching corpus: 26299, signal 737893/844226 (executing program) 2021/02/15 06:07:11 fetching corpus: 26349, signal 738179/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26399, signal 738491/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26449, signal 738813/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26499, signal 739122/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26549, signal 739454/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26599, signal 739737/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26649, signal 740077/844226 (executing program) 2021/02/15 06:07:12 fetching corpus: 26699, signal 740484/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26749, signal 740900/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26799, signal 741243/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26849, signal 741559/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26899, signal 741838/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26949, signal 742192/844226 (executing program) 2021/02/15 06:07:13 fetching corpus: 26999, signal 742493/844226 (executing program) 2021/02/15 06:07:14 fetching corpus: 27049, signal 742811/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27099, signal 743163/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27149, signal 743465/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27199, signal 743737/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27249, signal 744097/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27299, signal 744510/844227 (executing program) 2021/02/15 06:07:14 fetching corpus: 27349, signal 744839/844227 (executing program) 2021/02/15 06:07:15 fetching corpus: 27399, signal 745228/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27449, signal 745523/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27499, signal 745795/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27549, signal 746228/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27599, signal 746473/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27649, signal 746892/844231 (executing program) 2021/02/15 06:07:15 fetching corpus: 27699, signal 747143/844240 (executing program) 2021/02/15 06:07:15 fetching corpus: 27749, signal 747641/844240 (executing program) 2021/02/15 06:07:16 fetching corpus: 27799, signal 748229/844240 (executing program) 2021/02/15 06:07:16 fetching corpus: 27849, signal 748532/844240 (executing program) 2021/02/15 06:07:16 fetching corpus: 27899, signal 749225/844240 (executing program) 2021/02/15 06:07:16 fetching corpus: 27949, signal 749466/844240 (executing program) 2021/02/15 06:07:16 fetching corpus: 27999, signal 749764/844240 (executing program) 2021/02/15 06:07:17 fetching corpus: 28049, signal 750051/844240 (executing program) 2021/02/15 06:07:17 fetching corpus: 28099, signal 750338/844240 (executing program) 2021/02/15 06:07:17 fetching corpus: 28149, signal 750668/844240 (executing program) 2021/02/15 06:07:17 fetching corpus: 28199, signal 751037/844240 (executing program) 2021/02/15 06:07:17 fetching corpus: 28249, signal 751324/844247 (executing program) 2021/02/15 06:07:17 fetching corpus: 28299, signal 751693/844247 (executing program) 2021/02/15 06:07:17 fetching corpus: 28349, signal 751967/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28399, signal 752261/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28449, signal 752588/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28499, signal 752880/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28549, signal 753204/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28599, signal 753477/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28649, signal 754117/844254 (executing program) 2021/02/15 06:07:18 fetching corpus: 28699, signal 754386/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28749, signal 754560/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28799, signal 754951/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28849, signal 755288/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28899, signal 755594/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28949, signal 755899/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 28999, signal 756207/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 29049, signal 756469/844254 (executing program) 2021/02/15 06:07:19 fetching corpus: 29099, signal 756685/844255 (executing program) 2021/02/15 06:07:20 fetching corpus: 29149, signal 756989/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29199, signal 757231/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29249, signal 757566/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29299, signal 757908/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29349, signal 758252/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29399, signal 758487/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29449, signal 758810/844256 (executing program) 2021/02/15 06:07:20 fetching corpus: 29499, signal 759068/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29549, signal 759476/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29599, signal 759806/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29649, signal 760120/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29699, signal 760408/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29749, signal 760730/844256 (executing program) 2021/02/15 06:07:21 fetching corpus: 29799, signal 761013/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 29849, signal 761248/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 29899, signal 761522/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 29949, signal 761774/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 29999, signal 762076/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 30049, signal 762279/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 30099, signal 762614/844256 (executing program) 2021/02/15 06:07:22 fetching corpus: 30149, signal 762836/844256 (executing program) 2021/02/15 06:07:23 fetching corpus: 30199, signal 763136/844256 (executing program) 2021/02/15 06:07:23 fetching corpus: 30249, signal 763422/844256 (executing program) 2021/02/15 06:07:23 fetching corpus: 30299, signal 763762/844256 (executing program) 2021/02/15 06:07:23 fetching corpus: 30349, signal 764014/844256 (executing program) 2021/02/15 06:07:23 fetching corpus: 30399, signal 764289/844257 (executing program) 2021/02/15 06:07:23 fetching corpus: 30449, signal 764712/844257 (executing program) 2021/02/15 06:07:23 fetching corpus: 30499, signal 765058/844257 (executing program) 2021/02/15 06:07:23 fetching corpus: 30549, signal 765480/844257 (executing program) 2021/02/15 06:07:24 fetching corpus: 30599, signal 765730/844257 (executing program) 2021/02/15 06:07:24 fetching corpus: 30649, signal 766052/844257 (executing program) 2021/02/15 06:07:24 fetching corpus: 30699, signal 766461/844257 (executing program) 2021/02/15 06:07:24 fetching corpus: 30749, signal 766866/844257 (executing program) 2021/02/15 06:07:24 fetching corpus: 30799, signal 767132/844259 (executing program) 2021/02/15 06:07:24 fetching corpus: 30849, signal 767503/844259 (executing program) 2021/02/15 06:07:24 fetching corpus: 30899, signal 767782/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 30949, signal 768135/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 30999, signal 768458/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 31049, signal 768748/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 31099, signal 769006/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 31149, signal 769307/844259 (executing program) 2021/02/15 06:07:25 fetching corpus: 31199, signal 769550/844260 (executing program) 2021/02/15 06:07:26 fetching corpus: 31249, signal 769785/844260 (executing program) 2021/02/15 06:07:26 fetching corpus: 31299, signal 770040/844260 (executing program) 2021/02/15 06:07:26 fetching corpus: 31349, signal 770282/844262 (executing program) 2021/02/15 06:07:26 fetching corpus: 31399, signal 770586/844262 (executing program) 2021/02/15 06:07:26 fetching corpus: 31449, signal 770856/844262 (executing program) 2021/02/15 06:07:26 fetching corpus: 31499, signal 771131/844262 (executing program) 2021/02/15 06:07:26 fetching corpus: 31549, signal 771422/844262 (executing program) 2021/02/15 06:07:26 fetching corpus: 31599, signal 771720/844262 (executing program) 2021/02/15 06:07:27 fetching corpus: 31649, signal 772025/844262 (executing program) 2021/02/15 06:07:27 fetching corpus: 31699, signal 772433/844262 (executing program) 2021/02/15 06:07:27 fetching corpus: 31749, signal 772628/844262 (executing program) 2021/02/15 06:07:27 fetching corpus: 31799, signal 772849/844263 (executing program) 2021/02/15 06:07:27 fetching corpus: 31849, signal 773140/844263 (executing program) 2021/02/15 06:07:27 fetching corpus: 31899, signal 773540/844263 (executing program) 2021/02/15 06:07:27 fetching corpus: 31949, signal 773857/844263 (executing program) 2021/02/15 06:07:27 fetching corpus: 31999, signal 774127/844263 (executing program) 2021/02/15 06:07:28 fetching corpus: 32049, signal 774313/844263 (executing program) 2021/02/15 06:07:28 fetching corpus: 32099, signal 774604/844265 (executing program) 2021/02/15 06:07:28 fetching corpus: 32149, signal 774846/844265 (executing program) 2021/02/15 06:07:28 fetching corpus: 32199, signal 775137/844265 (executing program) 2021/02/15 06:07:28 fetching corpus: 32249, signal 775382/844265 (executing program) 2021/02/15 06:07:28 fetching corpus: 32299, signal 775643/844268 (executing program) 2021/02/15 06:07:29 fetching corpus: 32349, signal 775885/844268 (executing program) 2021/02/15 06:07:29 fetching corpus: 32399, signal 776175/844269 (executing program) 2021/02/15 06:07:29 fetching corpus: 32449, signal 776541/844269 (executing program) 2021/02/15 06:07:29 fetching corpus: 32499, signal 776828/844269 (executing program) 2021/02/15 06:07:29 fetching corpus: 32549, signal 777120/844269 (executing program) 2021/02/15 06:07:29 fetching corpus: 32599, signal 777385/844270 (executing program) 2021/02/15 06:07:29 fetching corpus: 32649, signal 777650/844270 (executing program) 2021/02/15 06:07:29 fetching corpus: 32699, signal 777895/844270 (executing program) 2021/02/15 06:07:30 fetching corpus: 32749, signal 778108/844270 (executing program) 2021/02/15 06:07:30 fetching corpus: 32799, signal 778446/844270 (executing program) 2021/02/15 06:07:30 fetching corpus: 32849, signal 778746/844270 (executing program) 2021/02/15 06:07:30 fetching corpus: 32899, signal 779038/844272 (executing program) 2021/02/15 06:07:30 fetching corpus: 32949, signal 779367/844272 (executing program) 2021/02/15 06:07:30 fetching corpus: 32999, signal 779622/844272 (executing program) 2021/02/15 06:07:31 fetching corpus: 33049, signal 779868/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33099, signal 780108/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33149, signal 780351/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33199, signal 780598/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33249, signal 780886/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33299, signal 781150/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33349, signal 781489/844273 (executing program) 2021/02/15 06:07:31 fetching corpus: 33399, signal 781725/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33449, signal 782111/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33499, signal 782501/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33549, signal 782806/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33599, signal 783030/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33649, signal 783228/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33699, signal 783461/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33749, signal 783689/844273 (executing program) 2021/02/15 06:07:32 fetching corpus: 33799, signal 784044/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 33849, signal 784311/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 33899, signal 784633/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 33949, signal 784944/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 33999, signal 785326/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 34049, signal 785634/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 34099, signal 785918/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 34149, signal 786122/844273 (executing program) 2021/02/15 06:07:33 fetching corpus: 34199, signal 786470/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34249, signal 786670/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34299, signal 786905/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34349, signal 787109/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34399, signal 787343/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34449, signal 787532/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34499, signal 787808/844273 (executing program) 2021/02/15 06:07:34 fetching corpus: 34549, signal 788092/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34599, signal 788366/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34649, signal 788587/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34699, signal 788858/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34749, signal 789054/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34799, signal 789319/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34849, signal 789638/844273 (executing program) 2021/02/15 06:07:35 fetching corpus: 34899, signal 790013/844273 (executing program) 2021/02/15 06:07:36 fetching corpus: 34949, signal 790464/844273 (executing program) 2021/02/15 06:07:36 fetching corpus: 34999, signal 790641/844273 (executing program) 2021/02/15 06:07:36 fetching corpus: 35049, signal 790940/844273 (executing program) 2021/02/15 06:07:36 fetching corpus: 35099, signal 791216/844274 (executing program) 2021/02/15 06:07:36 fetching corpus: 35149, signal 791435/844274 (executing program) 2021/02/15 06:07:36 fetching corpus: 35199, signal 791679/844274 (executing program) 2021/02/15 06:07:36 fetching corpus: 35249, signal 791863/844274 (executing program) 2021/02/15 06:07:36 fetching corpus: 35299, signal 792118/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35349, signal 792332/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35399, signal 792578/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35449, signal 792790/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35499, signal 793000/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35549, signal 793254/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35599, signal 793505/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35649, signal 793695/844274 (executing program) 2021/02/15 06:07:37 fetching corpus: 35699, signal 793903/844274 (executing program) 2021/02/15 06:07:38 fetching corpus: 35749, signal 794369/844274 (executing program) 2021/02/15 06:07:38 fetching corpus: 35799, signal 794699/844274 (executing program) 2021/02/15 06:07:38 fetching corpus: 35849, signal 794909/844274 (executing program) 2021/02/15 06:07:38 fetching corpus: 35899, signal 795168/844281 (executing program) 2021/02/15 06:07:38 fetching corpus: 35949, signal 795383/844281 (executing program) 2021/02/15 06:07:38 fetching corpus: 35999, signal 795637/844281 (executing program) 2021/02/15 06:07:38 fetching corpus: 36049, signal 795866/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36099, signal 796086/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36149, signal 796391/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36199, signal 796657/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36249, signal 796896/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36299, signal 797195/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36349, signal 797444/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36399, signal 797652/844281 (executing program) 2021/02/15 06:07:39 fetching corpus: 36449, signal 797901/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36499, signal 798169/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36549, signal 798649/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36599, signal 798948/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36649, signal 799152/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36699, signal 799431/844281 (executing program) 2021/02/15 06:07:40 fetching corpus: 36749, signal 799756/844281 (executing program) 2021/02/15 06:07:41 fetching corpus: 36799, signal 800055/844281 (executing program) 2021/02/15 06:07:41 fetching corpus: 36849, signal 800336/844281 (executing program) 2021/02/15 06:07:41 fetching corpus: 36899, signal 800574/844281 (executing program) 2021/02/15 06:07:41 fetching corpus: 36949, signal 800913/844281 (executing program) 2021/02/15 06:07:41 fetching corpus: 36999, signal 801184/844283 (executing program) 2021/02/15 06:07:41 fetching corpus: 37049, signal 801433/844283 (executing program) 2021/02/15 06:07:41 fetching corpus: 37099, signal 801644/844283 (executing program) 2021/02/15 06:07:41 fetching corpus: 37149, signal 801914/844283 (executing program) 2021/02/15 06:07:42 fetching corpus: 37199, signal 802264/844283 (executing program) 2021/02/15 06:07:42 fetching corpus: 37249, signal 802588/844283 (executing program) 2021/02/15 06:07:42 fetching corpus: 37299, signal 802858/844284 (executing program) 2021/02/15 06:07:42 fetching corpus: 37349, signal 803267/844284 (executing program) 2021/02/15 06:07:42 fetching corpus: 37399, signal 803530/844284 (executing program) 2021/02/15 06:07:42 fetching corpus: 37449, signal 803741/844284 (executing program) 2021/02/15 06:07:42 fetching corpus: 37499, signal 803958/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37549, signal 804123/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37599, signal 804403/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37649, signal 804689/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37699, signal 805361/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37749, signal 805511/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37799, signal 805736/844284 (executing program) 2021/02/15 06:07:43 fetching corpus: 37849, signal 806090/844284 (executing program) 2021/02/15 06:07:44 fetching corpus: 37899, signal 806293/844284 (executing program) 2021/02/15 06:07:44 fetching corpus: 37949, signal 806531/844286 (executing program) 2021/02/15 06:07:44 fetching corpus: 37999, signal 807036/844286 (executing program) 2021/02/15 06:07:44 fetching corpus: 38049, signal 807275/844286 (executing program) 2021/02/15 06:07:44 fetching corpus: 38099, signal 807590/844286 (executing program) 2021/02/15 06:07:44 fetching corpus: 38149, signal 807864/844286 (executing program) 2021/02/15 06:07:44 fetching corpus: 38199, signal 808138/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38249, signal 808359/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38299, signal 808620/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38349, signal 808910/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38399, signal 809125/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38449, signal 809416/844286 (executing program) 2021/02/15 06:07:45 fetching corpus: 38499, signal 809571/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38549, signal 809840/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38599, signal 810060/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38649, signal 810276/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38699, signal 810522/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38749, signal 810782/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38799, signal 810984/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38849, signal 811184/844286 (executing program) 2021/02/15 06:07:46 fetching corpus: 38899, signal 811488/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 38949, signal 811742/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 38999, signal 811993/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 39049, signal 812204/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 39099, signal 812411/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 39149, signal 812679/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 39199, signal 812927/844286 (executing program) 2021/02/15 06:07:47 fetching corpus: 39249, signal 813164/844290 (executing program) 2021/02/15 06:07:47 fetching corpus: 39299, signal 813394/844290 (executing program) 2021/02/15 06:07:48 fetching corpus: 39349, signal 813707/844290 (executing program) 2021/02/15 06:07:48 fetching corpus: 39399, signal 813926/844290 (executing program) 2021/02/15 06:07:48 fetching corpus: 39449, signal 814111/844290 (executing program) 2021/02/15 06:07:48 fetching corpus: 39499, signal 814325/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39549, signal 814565/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39599, signal 814847/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39649, signal 815112/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39699, signal 815419/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39749, signal 815626/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39799, signal 815887/844290 (executing program) 2021/02/15 06:07:49 fetching corpus: 39849, signal 816123/844290 (executing program) 2021/02/15 06:07:50 fetching corpus: 39899, signal 816343/844291 (executing program) 2021/02/15 06:07:50 fetching corpus: 39949, signal 816621/844291 (executing program) 2021/02/15 06:07:50 fetching corpus: 39999, signal 816867/844292 (executing program) 2021/02/15 06:07:50 fetching corpus: 40049, signal 817070/844292 (executing program) 2021/02/15 06:07:50 fetching corpus: 40099, signal 817328/844301 (executing program) 2021/02/15 06:07:50 fetching corpus: 40149, signal 817544/844301 (executing program) 2021/02/15 06:07:50 fetching corpus: 40199, signal 817797/844301 (executing program) 2021/02/15 06:07:50 fetching corpus: 40249, signal 818094/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40299, signal 818326/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40349, signal 818544/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40399, signal 818801/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40449, signal 819005/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40499, signal 819284/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40549, signal 819491/844301 (executing program) 2021/02/15 06:07:51 fetching corpus: 40599, signal 819668/844301 (executing program) 2021/02/15 06:07:52 fetching corpus: 40649, signal 819961/844301 (executing program) 2021/02/15 06:07:52 fetching corpus: 40699, signal 820117/844301 (executing program) 2021/02/15 06:07:52 fetching corpus: 40749, signal 820327/844301 (executing program) 2021/02/15 06:07:52 fetching corpus: 40799, signal 820586/844302 (executing program) 2021/02/15 06:07:52 fetching corpus: 40849, signal 820776/844302 (executing program) 2021/02/15 06:07:52 fetching corpus: 40899, signal 820988/844302 (executing program) 2021/02/15 06:07:52 fetching corpus: 40949, signal 821237/844302 (executing program) 2021/02/15 06:07:52 fetching corpus: 40999, signal 821430/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41049, signal 821701/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41099, signal 821940/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41149, signal 822212/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41199, signal 822463/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41249, signal 822737/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41299, signal 822955/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41349, signal 823083/844302 (executing program) 2021/02/15 06:07:53 fetching corpus: 41399, signal 823272/844302 (executing program) 2021/02/15 06:07:54 fetching corpus: 41449, signal 823495/844302 (executing program) 2021/02/15 06:07:54 fetching corpus: 41499, signal 823802/844302 (executing program) 2021/02/15 06:07:54 fetching corpus: 41549, signal 824035/844303 (executing program) 2021/02/15 06:07:54 fetching corpus: 41599, signal 824277/844303 (executing program) 2021/02/15 06:07:54 fetching corpus: 41649, signal 824486/844303 (executing program) 2021/02/15 06:07:54 fetching corpus: 41699, signal 824676/844303 (executing program) 2021/02/15 06:07:54 fetching corpus: 41749, signal 824941/844303 (executing program) 2021/02/15 06:07:54 fetching corpus: 41799, signal 825225/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 41849, signal 825405/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 41899, signal 825656/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 41949, signal 825943/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 41999, signal 826093/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 42049, signal 826274/844308 (executing program) 2021/02/15 06:07:55 fetching corpus: 42099, signal 826473/844309 (executing program) 2021/02/15 06:07:55 fetching corpus: 42149, signal 826661/844309 (executing program) 2021/02/15 06:07:55 fetching corpus: 42199, signal 826945/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42249, signal 827187/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42299, signal 827463/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42349, signal 827682/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42399, signal 827908/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42449, signal 828166/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42499, signal 828371/844310 (executing program) 2021/02/15 06:07:56 fetching corpus: 42549, signal 828557/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42599, signal 828759/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42649, signal 828996/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42699, signal 829213/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42749, signal 829454/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42799, signal 829673/844310 (executing program) 2021/02/15 06:07:57 fetching corpus: 42849, signal 829860/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 42899, signal 830077/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 42949, signal 830308/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 42999, signal 830579/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 43049, signal 830785/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 43099, signal 831143/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 43149, signal 831364/844310 (executing program) 2021/02/15 06:07:58 fetching corpus: 43199, signal 831653/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43249, signal 831835/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43299, signal 832087/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43349, signal 832350/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43399, signal 832617/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43449, signal 832799/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43499, signal 832955/844310 (executing program) 2021/02/15 06:07:59 fetching corpus: 43549, signal 833118/844310 (executing program) 2021/02/15 06:08:00 fetching corpus: 43599, signal 833380/844310 (executing program) 2021/02/15 06:08:00 fetching corpus: 43649, signal 833554/844311 (executing program) 2021/02/15 06:08:00 fetching corpus: 43699, signal 833796/844311 (executing program) 2021/02/15 06:08:00 fetching corpus: 43714, signal 833879/844311 (executing program) 2021/02/15 06:08:00 fetching corpus: 43714, signal 833879/844311 (executing program) 2021/02/15 06:08:01 starting 6 fuzzer processes 06:08:02 executing program 0: pipe2(&(0x7f0000001380)={0xffffffffffffffff}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 06:08:02 executing program 1: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:08:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 06:08:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:08:02 executing program 4: syz_io_uring_setup(0x71b9, &(0x7f0000000500), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), 0x0) 06:08:02 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f000000b3c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 183.658069][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 183.746678][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 183.797195][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 183.962902][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 184.181191][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 184.207126][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 184.234626][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 184.343667][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 184.398915][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 184.488111][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.497354][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.506697][ T8440] device bridge_slave_0 entered promiscuous mode [ 184.520054][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 184.547102][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.554589][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.563720][ T8440] device bridge_slave_1 entered promiscuous mode [ 184.585046][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.597549][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.605847][ T8436] device bridge_slave_0 entered promiscuous mode [ 184.618856][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.626830][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.635365][ T8436] device bridge_slave_1 entered promiscuous mode [ 184.697088][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.711198][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.728809][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.802803][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.821941][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.829219][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.840405][ T8438] device bridge_slave_0 entered promiscuous mode [ 184.882742][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.890385][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.898233][ T8438] device bridge_slave_1 entered promiscuous mode [ 184.908609][ T8436] team0: Port device team_slave_0 added [ 184.934099][ T8436] team0: Port device team_slave_1 added [ 184.948732][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 184.961788][ T8440] team0: Port device team_slave_0 added [ 184.977890][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.994847][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 185.008187][ T8440] team0: Port device team_slave_1 added [ 185.015727][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.031437][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.038389][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.065255][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.077061][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.085094][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.093410][ T8442] device bridge_slave_0 entered promiscuous mode [ 185.104437][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.111708][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.119326][ T8442] device bridge_slave_1 entered promiscuous mode [ 185.147903][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.155180][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.182918][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.225642][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.235944][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.264186][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.306278][ T8438] team0: Port device team_slave_0 added [ 185.313761][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.321140][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.349676][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.364506][ T8436] device hsr_slave_0 entered promiscuous mode [ 185.372070][ T8436] device hsr_slave_1 entered promiscuous mode [ 185.380764][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.398804][ T8438] team0: Port device team_slave_1 added [ 185.419796][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.461853][ T8440] device hsr_slave_0 entered promiscuous mode [ 185.469161][ T8440] device hsr_slave_1 entered promiscuous mode [ 185.475951][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.484436][ T8440] Cannot create hsr debugfs directory [ 185.516090][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.524386][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.533339][ T8446] device bridge_slave_0 entered promiscuous mode [ 185.558037][ T8442] team0: Port device team_slave_0 added [ 185.564811][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.572557][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.581269][ T8444] device bridge_slave_0 entered promiscuous mode [ 185.588630][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.595950][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.622293][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.633542][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.640697][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.648338][ T8446] device bridge_slave_1 entered promiscuous mode [ 185.665048][ T8442] team0: Port device team_slave_1 added [ 185.669437][ T3212] Bluetooth: hci0: command 0x0409 tx timeout [ 185.677414][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.685883][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.693949][ T8444] device bridge_slave_1 entered promiscuous mode [ 185.701879][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.708833][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.735180][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 185.737429][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.784397][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.802717][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.812107][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 185.823881][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.831147][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.857765][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.874208][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.881262][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.907785][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.925237][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.964594][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.969551][ T8587] Bluetooth: hci3: command 0x0409 tx timeout [ 185.984244][ T8444] team0: Port device team_slave_0 added [ 185.997022][ T8438] device hsr_slave_0 entered promiscuous mode [ 186.006971][ T8438] device hsr_slave_1 entered promiscuous mode [ 186.014072][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.022039][ T8438] Cannot create hsr debugfs directory [ 186.041641][ T8442] device hsr_slave_0 entered promiscuous mode [ 186.049179][ T8442] device hsr_slave_1 entered promiscuous mode [ 186.057807][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.065864][ T8442] Cannot create hsr debugfs directory [ 186.078496][ T8444] team0: Port device team_slave_1 added [ 186.114289][ T8446] team0: Port device team_slave_0 added [ 186.130043][ T8587] Bluetooth: hci4: command 0x0409 tx timeout [ 186.148743][ T8446] team0: Port device team_slave_1 added [ 186.192197][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.207250][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.235300][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.239729][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 186.248613][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.260084][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.287159][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.369258][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.377833][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.404199][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.417645][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.424659][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.451009][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.472335][ T8444] device hsr_slave_0 entered promiscuous mode [ 186.479205][ T8444] device hsr_slave_1 entered promiscuous mode [ 186.486499][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.494621][ T8444] Cannot create hsr debugfs directory [ 186.555474][ T8446] device hsr_slave_0 entered promiscuous mode [ 186.562480][ T8446] device hsr_slave_1 entered promiscuous mode [ 186.569204][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.577956][ T8446] Cannot create hsr debugfs directory [ 186.638528][ T8440] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.657338][ T8440] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.689030][ T8440] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.725174][ T8440] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.815598][ T8436] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.863438][ T8436] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.874285][ T8436] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.887588][ T8438] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.916282][ T8436] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.935925][ T8438] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.945113][ T8438] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.963744][ T8438] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.033566][ T8442] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.044800][ T8442] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.064621][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.078534][ T8442] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.093767][ T8442] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.122408][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.138394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.150309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.158229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.167837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.176552][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.183849][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.196170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.219651][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.228389][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.237684][ T8587] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.245292][ T8587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.253555][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.301521][ T8446] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.322870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.333359][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.344581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.353596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.362640][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.384809][ T8446] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.399932][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.407997][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.417644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.431421][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.453802][ T8446] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.471210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.481783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.491610][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.514172][ T8446] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.539639][ T8444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.548896][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.557095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.567413][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.582017][ T8444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.596093][ T8444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.623707][ T8444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.639749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.648541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.657564][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.664772][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.674205][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.683469][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.692441][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.700296][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.707876][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.717528][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.731820][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.761799][ T2998] Bluetooth: hci0: command 0x041b tx timeout [ 187.773401][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.781812][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.790077][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.802252][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.810052][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 187.830477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.844379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.853736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.867145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.876089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.889831][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.890470][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 187.908615][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.928233][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.941547][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.950644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.958287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.966830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.975018][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.984249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.992908][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.000020][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.028141][ T8436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.041430][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.061968][ T3212] Bluetooth: hci3: command 0x041b tx timeout [ 188.073441][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.082569][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.092201][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.101250][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.110018][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.118473][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.127170][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.135778][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.142912][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.150652][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.159184][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.168061][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.175774][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.204407][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.217695][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.227446][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.234550][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.242776][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.251495][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.260665][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.269097][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.277349][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.285104][ T3212] Bluetooth: hci4: command 0x041b tx timeout [ 188.291527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.298917][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.317687][ T8440] device veth0_vlan entered promiscuous mode [ 188.324283][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 188.338695][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.355099][ T8440] device veth1_vlan entered promiscuous mode [ 188.374835][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.383550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.392430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.401624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.410219][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.418597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.427810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.437162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.446810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.456756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.465004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.472933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.484869][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.499672][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.508385][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.517924][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.526823][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.535794][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.544901][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.553800][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.563190][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.579504][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.598321][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.618738][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.631397][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.649760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.658085][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.667292][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.675281][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.683214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.692744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.701739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.710547][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.723429][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.742728][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.755182][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.775075][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.783613][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.792666][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.803829][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.813629][ T8440] device veth0_macvtap entered promiscuous mode [ 188.842285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.850831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.859247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.868082][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.875179][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.883362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.891338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.898703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.907551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.916274][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.923352][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.931764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.939963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.949461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.957240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.965242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.981009][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.002051][ T8436] device veth0_vlan entered promiscuous mode [ 189.010676][ T8440] device veth1_macvtap entered promiscuous mode [ 189.019889][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.027673][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.036960][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.045371][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.054579][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.064459][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.073729][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.082669][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.090334][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.097751][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.106612][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.115218][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.136481][ T8436] device veth1_vlan entered promiscuous mode [ 189.149091][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.159037][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.175303][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.184136][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.192783][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.203220][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.212112][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.222971][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.248476][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.303244][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.319904][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.328527][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.338492][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.347870][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.357484][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.366426][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.375135][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.382246][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.390107][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.398503][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.407077][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.414178][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.422687][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.435244][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.457922][ T8440] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.467372][ T8440] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.476148][ T8440] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.485557][ T8440] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.530121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.538094][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.550242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.559223][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.570300][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.580488][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.589095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.597996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.606399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.615212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.623932][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.632874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.652597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.662025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.671489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.681681][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.691098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.700559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.708252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.727195][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.739091][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.755539][ T8442] device veth0_vlan entered promiscuous mode [ 189.766266][ T8436] device veth0_macvtap entered promiscuous mode [ 189.776863][ T8436] device veth1_macvtap entered promiscuous mode [ 189.799953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.807932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.809515][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 189.817852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.832446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.847128][ T8438] device veth0_vlan entered promiscuous mode [ 189.857025][ T8442] device veth1_vlan entered promiscuous mode [ 189.883106][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.891607][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 189.898327][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.906863][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.916247][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.924917][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.932942][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.947379][ T8438] device veth1_vlan entered promiscuous mode [ 189.970060][ T9740] Bluetooth: hci2: command 0x040f tx timeout [ 189.978373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.999339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.013761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.022534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.031131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.038748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.053581][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.107507][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.129570][ T3201] Bluetooth: hci3: command 0x040f tx timeout [ 190.140848][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.156921][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.186351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.212589][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.231646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.249593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.258847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.278836][ T8442] device veth0_macvtap entered promiscuous mode [ 190.308158][ T8438] device veth0_macvtap entered promiscuous mode [ 190.318376][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.331170][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.342731][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.359100][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.370277][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 190.374444][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.376384][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 190.387644][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.400854][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.415003][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.425614][ T8438] device veth1_macvtap entered promiscuous mode [ 190.435918][ T8442] device veth1_macvtap entered promiscuous mode [ 190.455681][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.464454][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.473450][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.484578][ T200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.497265][ T200] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.502344][ T8436] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.526724][ T8436] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.540579][ T8436] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.549467][ T8436] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.573790][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.585795][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.595692][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.606193][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.617975][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.630104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.637884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.664350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.674938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.686286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.737518][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.748461][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.762140][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.774363][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.785733][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.805921][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.814576][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.824466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.833448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.843913][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.855261][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.865618][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.877380][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.887434][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.897946][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.909089][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.928684][ T8442] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.966450][ T8442] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.977899][ T8442] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.986894][ T8442] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.997256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.006060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.015033][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.024172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.035247][ T8446] device veth0_vlan entered promiscuous mode [ 191.045651][ T200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.056196][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.059607][ T200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.066838][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.085659][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.097753][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.108254][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.121122][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.133084][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.151926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.171203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.179055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.202533][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.211339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.222092][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.231261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.245828][ T8446] device veth1_vlan entered promiscuous mode [ 191.255752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.265170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.273487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.282901][ T8444] device veth0_vlan entered promiscuous mode [ 191.291693][ T8438] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.303711][ T8438] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.313086][ T8438] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.322533][ T8438] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.383192][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.396304][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.447180][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.467611][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.483562][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.496378][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.532915][ T8444] device veth1_vlan entered promiscuous mode 06:08:11 executing program 2: openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) [ 191.589281][ T8446] device veth0_macvtap entered promiscuous mode [ 191.659163][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.660572][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.682972][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.686431][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.706646][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.716424][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.746655][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.755667][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.764795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.779895][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.797638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:08:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000340)=0x84) [ 191.810181][ T8444] device veth0_macvtap entered promiscuous mode [ 191.825842][ T8446] device veth1_macvtap entered promiscuous mode [ 191.849968][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.886468][ T8444] device veth1_macvtap entered promiscuous mode [ 191.900114][ T3201] Bluetooth: hci0: command 0x0419 tx timeout [ 191.916495][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:08:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 191.954238][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.966151][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.977926][ T3212] Bluetooth: hci1: command 0x0419 tx timeout 06:08:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 192.004203][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.023254][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.049847][ T9740] Bluetooth: hci2: command 0x0419 tx timeout [ 192.063506][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.077465][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.091306][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.101979][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.113220][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.126290][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.138028][ T200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.158025][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.170517][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.177081][ T200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.184063][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.195552][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:08:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0xc) [ 192.219967][ T3212] Bluetooth: hci3: command 0x0419 tx timeout [ 192.228852][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.251862][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.265860][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) [ 192.319534][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.361628][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.392796][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.403887][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.415350][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.431443][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.448162][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.459990][ T3201] Bluetooth: hci4: command 0x0419 tx timeout [ 192.464485][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.475903][ T3201] Bluetooth: hci5: command 0x0419 tx timeout [ 192.482654][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.494261][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.505311][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.516332][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.527199][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.538405][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.548649][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.559161][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.577400][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 06:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) [ 192.602851][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.615022][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.628114][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.643140][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.658800][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.685046][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.698859][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.709137][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.731340][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.744800][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.755624][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.780250][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.804302][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.822754][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.836947][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.847669][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.864993][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.891349][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.912074][ T8446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.924200][ T8446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.945354][ T8446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.965731][ T8446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.000468][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.022006][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.041109][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.064419][ T8444] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.087718][ T8444] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.112545][ T8444] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.132106][ T8444] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:08:13 executing program 1: syz_emit_ethernet(0x4b, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 06:08:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000180)={0x0, 0x9189, 0x9}, 0x8) [ 193.418718][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.435293][ T2465] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.467951][ T2465] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.490540][ T3293] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.496980][ T3293] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.513027][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.541454][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.554080][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.567448][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.577083][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.607252][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.607625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.634996][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.666757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:08:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:08:13 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="dc", 0x1) pipe2(&(0x7f0000001000), 0x0) 06:08:13 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 06:08:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), 0x8) 06:08:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, 0x8) 06:08:13 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000340)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) 06:08:13 executing program 1: setgroups(0x4, &(0x7f0000000c00)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) 06:08:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 06:08:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000000)={r4}, 0x8) 06:08:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x2, &(0x7f0000000000)={r2}, &(0x7f0000000100)=0x14) 06:08:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 06:08:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:08:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000040)='=', 0x1}], 0x1}, 0x0) 06:08:13 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 06:08:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000), 0x8) 06:08:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}, 0x14) 06:08:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000040)='=', 0x1}], 0x1}, 0x109) 06:08:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000280)) 06:08:14 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:08:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x29, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x8) 06:08:14 executing program 1: fchown(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 06:08:14 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)={0x0, 0x0, [], [@jumbo]}, 0x10) 06:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="fb", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 06:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x3d, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='c', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @authinfo={0x10}, @init={0x14}], 0xa8}, 0x0) 06:08:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 06:08:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/55, 0x37}, 0x81) 06:08:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x400000, 0x0) 06:08:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x30}, 0x0) 06:08:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "93"}, 0x9) 06:08:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x3d, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)='c', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @authinfo={0x10}, @init={0x14}], 0xa8}, 0x0) 06:08:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x31, 0x0, 0x0) dup2(r0, r1) 06:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 06:08:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 06:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000540), 0x8) 06:08:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 06:08:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="19", 0x1}], 0x1, &(0x7f00000005c0)=[@prinfo={0x14}], 0x14}, 0x0) 06:08:14 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 06:08:14 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000340)={0x7957, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) 06:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:08:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:08:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0xfff, 0x1, [0x0]}, 0xa) 06:08:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x4c, 0x2}, 0x10) 06:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, @in, 0x0, 0x0, 0x104}, 0x98) 06:08:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 06:08:15 executing program 4: readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:08:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040), 0x8) 06:08:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000001c0)={r2}, &(0x7f0000000300)=0x8) 06:08:15 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 06:08:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), 0x8) 06:08:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x100, 0x4) 06:08:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000040)={0x0, {{0x10, 0x2}}}, 0x90) 06:08:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x0) 06:08:15 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x8) 06:08:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10d) 06:08:15 executing program 3: syz_emit_ethernet(0x186, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 06:08:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:08:15 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000140)) 06:08:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xb) 06:08:15 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 06:08:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), &(0x7f0000000100)=0x8) 06:08:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0xff1}], 0x1}, 0x0) 06:08:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691", 0x3}, {&(0x7f0000001580)="209c", 0x2}], 0x2}, 0x0) 06:08:15 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:08:15 executing program 4: syz_emit_ethernet(0xfff, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 06:08:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000008400000004"], 0x30}, 0x0) 06:08:15 executing program 1: syz_emit_ethernet(0x10f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000088a8"], 0x0) 06:08:15 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) 06:08:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300), &(0x7f0000000280)=0x8c) 06:08:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000000)=0xb) 06:08:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:08:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="bf", 0xffffffef}], 0x1, 0x0, 0x0, 0x100}, 0x4008d) 06:08:15 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde913"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 06:08:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="2596", 0x2}, {&(0x7f0000001580)="209c24", 0x3}], 0x2}, 0x0) 06:08:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000340)='*', 0x1}], 0x1, &(0x7f0000000400)=[@prinfo={0x14}], 0x14}, 0x0) 06:08:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000780)="f1", 0x1}], 0x1, &(0x7f0000001780)=[{0x10}], 0x10}, 0x0) 06:08:16 executing program 2: getresuid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 06:08:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080)={r4}, &(0x7f0000000180)=0x8) 06:08:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 06:08:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x26, 0x0, 0x0) 06:08:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 06:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 06:08:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 06:08:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x3d, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='c', 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 06:08:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}, 0xb) 06:08:16 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000001600)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x2c}, 0x0) 06:08:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={r2}, 0x14) 06:08:16 executing program 1: open(0x0, 0x50c04, 0x0) 06:08:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, &(0x7f0000000b40)=@abs, &(0x7f0000000b80)=0x8) 06:08:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000240)=0x2, 0x4) 06:08:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:08:16 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:16 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000000) 06:08:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0xb) 06:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000100)=""/181, 0xb5}, 0x41) 06:08:16 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 06:08:16 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000440)=ANY=[@ANYRES64], 0x3ef) 06:08:16 executing program 1: nanosleep(&(0x7f0000000000)={0x7fffffff}, 0x0) chown(0x0, 0x0, 0x0) 06:08:16 executing program 2: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) 06:08:16 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 06:08:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 06:08:16 executing program 4: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgroups(0x4, &(0x7f0000000180)=[0x0, r0, 0xffffffffffffffff, 0x0]) 06:08:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:08:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0xc) 06:08:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000001700)=0x4) 06:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={0x0}}, 0x0) 06:08:17 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x3, 0x0, 0xee00, 0x0, 0xee00}}) 06:08:17 executing program 2: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000640)={0x9}, 0x9) 06:08:17 executing program 5: syz_open_dev$loop(&(0x7f00000032c0)='/dev/loop#\x00', 0x0, 0x0) 06:08:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380), 0x40) 06:08:17 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000e00)='batadv\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 06:08:17 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00', 0xffffffffffffffff) 06:08:17 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000001bc0)=""/4096) 06:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003500)={0x0}}, 0x0) 06:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={0x0}}, 0x0) 06:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000003540)={&(0x7f0000003440), 0xc, 0x0}, 0x0) 06:08:17 executing program 4: pipe2$9p(&(0x7f0000000480), 0x0) 06:08:17 executing program 3: memfd_create(&(0x7f0000005ec0)='-\x00', 0x3) 06:08:17 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) 06:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='ns\x00') getsockname$unix(r0, 0x0, 0x0) 06:08:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='ns\x00') accept$packet(r0, 0x0, 0x0) 06:08:17 executing program 0: openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 06:08:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 06:08:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 06:08:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x382, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 06:08:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='ns\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 06:08:18 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000002180)='.pending_reads\x00', 0x28c40, 0x0) 06:08:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0), 0x4) 06:08:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='ns\x00') dup2(r0, r0) 06:08:18 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 06:08:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc0841, 0x0) 06:08:18 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 06:08:18 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xe8000, 0x0) 06:08:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100), 0x4) 06:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='ns\x00') syz_fuse_handle_req(r0, &(0x7f0000004280)="fe93cede608aeee62e0dfe372793cb413b09f19a9306243e30b629b3af2923a545e690430506103851ba166cac9e7daeda88732d6f929ca2ab9cb50f85fb6c396dfdb580cd182cd572e8214d0589ef569f2791bdf63a439dc7a34969a5b457d3ddb8f7cdfb5a5196c724df7ba9c998821cb0118db01a90731daef02aef5088a9b1ef4debd0823f80c9496176eeb9f3555853d7593c122b0a616b41563e0bb5288a724dd656672f9c3f6049ed476164967e838b478a800ebfac93c891bfa0c9227dc560b6311b7c9c2dd7dd9e65a7dd2a9eba090d876226e147d07cdc8c2b79bae00b407ddc616716fd2e01e7729969153e183a88a62b3eb0b9df212a00f1cff42030c4cbb78133e6eeeb63576ce393e715fe10ee6fe297f90f4de3bd8ec278a828463a58cceea313200d77071ef7bdab2dcc018468d07b69e9ea105f46cc20369274e864301ba7388869e917503b754a87a24fe2320f6954302e5fad5cbf9c3646f75aa3842b030d1d54cd577b420d38510fde176b1fbf64190767ecc24e82bcb921ba826c50bb020d5acb471b9a86d8c028784301729ab6d16429643b3ff3a3028b1eab9c830fdbf31b5cf27f6637045978f4be2714569ddf65cfb6725d3091642a544f3e3dd3bfdc156d7cac3b7efe73d1e1c93bdf3b5545485edb56724fed6d5b5b30b861d6b98ca1332d5dd5d5531a48f824c44894de6d4bc1a53e3fe3b54950b483e71cd9a75fbee043ba5fc8bd794cc26f45bfbbbc383d23ad382a6f219788c3a683660e7bee7f2f3dbfeb254e94c4fe6b6bc74c9a2ecf749d81871c33e5c48632606794e8e940f13d16f959c933985c1f5d5f842afc1b3a686d28d973de5680b06d20f598622e6586412701d7403891eda9a86a34c346087d809ee8521ee152e31e7b57111e3074148a40fc5c442d4f291408f3679ec26a504387d3f3d676a8455c2e470c9ef3b22fed2a9593ca934815e6e021d77e3d8401a7d73915bd5146f01979aa1ec1bee178800ae04c4175b70569cfb1f16ecc3f5ccc35e42fedc0bcb14b7b60049ea6be4d954ac7a74145b59843e46c3725cef8713912fe5fc6681f4f8cf3e5d43fb6390907a3d66239d4983e04f6dc853a28509fe384814682d902f38bc15be89315dc895516550ddca0964b08a948554c6b5cbc6838a5055ad441dbccd3de49c830b7e636ea9c5a4b204d2d5e9e174ec80b6bf12fe6ee7af9f86413a0914573165f72a74b0110ee72ee44f092051a04e545ecf448bacf291d7a905edb4cbc8a413b4d26743e4a151f2065bab49ae540fb2f8fbbe0ab778ed02d928045bc417bd188dabb8bb8d25b962559da54c683783bfda10eef8960dc8a2437cc40eaed3e2c4c94ff44b40f8a249b69b110d8dec42628aaa4c602c6996efcf8245525d2bf4b39145bf6530da5576504bd24e6323269c80bf98c89edc9325ff1521c52bf5f5281c078d7711658d8bb274664e390c4390e6cab6638343a8c8d24d67cd7b5b89ba8a4fddb6282f41763a33ed3c716a030f2f133fba404c36937d14eacde63d5f67f99ba913e8cc04d52f9052361b24b958ad5f5261aa0e5ab00a434493746770ca94e2650f8a368c6bc67a9d35c4d7db13a0cabd2bb23a8773594c857a18109841582abdf6d0864ed1be6fc2628e7eb5ab5d8cead91722fdaa653c5214882ce81ec6da5b53a74aa272d4cf0dfc9e63d960bf048e3652bb0b117d6c6fb4a5ee5a7a083e336f061a1151c12e175aa1fb18434c9159e2c072e6c777f872d67eafdf49a3d35e4c35f0bc7be250c2c488d7181b58957e2ca47e41bffab60ec6cf3d0251cf7f923221cb75d7a74d7323d293e9dd782674f1186d4a91fab40c00f0152831a87edb6478476b044928ea62dc82484da057132bf9270b5d315efba33ccb547ef3f877dc34b45081ed01432191688a3eef1d3cd909e52286da285f80835f101cf93dd98fd7cd9ba433fa82b25bd819f5d4832aad23e2542c9b0f36b2e44e1938dc362c227c8ff490d819d71a0f6cd75e1d1ebe3847362382ff7b3d00472b01b119c0fb949ebbe4f27d3b16439964bd9ecde9c8ba3b46ea38b41ed81253cfd9d08b23c49f3549d9ef60868cb164e442b9394cc9d061a7e1ba67bee2d323561edd25a3e54e942274ed131332213a8e52c84561de05b522f38593f6ac86dc35ef95c71150fb425de0a74daff266fe42ecdc62be78384ffa7dc9447b5c2207c568a31d6c61c5e9bab6f12d1bb199fd4287b2dbf4def7ce1f372a868e8b378ec145d9935fcc54065ead6b9913ad5ec65367d52e9cb106b8d7ea5f971ec66f27868096466c944e4e8770d50b3066889cd6f006e7afa15cd370966de1abb7fe1dd5929445a24942dc65689e50883ba81cf75d385c0bf06c6eb32361a5b2e7cd576ed4c0f9b63296f44c1b532341a14824f073af107c32a592f96bef35c1ce9aab1a3f528122f952f0b7a2a0b341449cfa3ed37a9b484f76c9bcbd333be5f0a4d1fd359ae3e7439a66a089a02a2a116151d9017c5a008cfc6181ccda197537ba4e12ad29a290b575506795d85491e33afab5a6aeaa4547a3b65d7f5e03ad54985558bcf50a961d7e42514c4ee75bd60e1d1008a544775f3248d0722ee9aff23039cc9c3b863a3114f88a8b298b5953140e96ecae7f118c60c2480ea811a7ea6c9bc8b52754b0cee2d22ebf81ad1a32a9030153f8ccbb6dacbb89296b99174156adb508a875b30419a44e84ef96dc0e9480562332fb68ce3269d7b2a9fd4c2b686371765120c3e82510cf351072e8d47925d19db3de268f3c8c26d2e58b72d23497450d7cdce9fc1a632e9dafd9b8742a72b51003e5abd01d4554d43dbfea0438eb0367afa0b76acc06be4d855d03000001a95b42b9922f8ad09a23791b572a588c538a2b3d55a52ba856844a052fb8d12f0bb16b137b5ae0cc4a9049e72cb4370ad48631c26ee48cfd903cdfd4906eb98c9801f631c4767f26241ba3fdda3ef9643bed2e5929b5e364bdbd95421bc12cbe9c94d19d544ff637fc102f1027e03f59fe2cb3bfc01cdecea2ef4c48041ed8af78a527d5dcf91edd5ff8040d094c3a6e6bb471652e815767727a46774aa14ea93567e49d54bad228eb790b7e22139d65d63fc692b7ccd48107335bcd9aaaf1cbcb5694ede1da910d0b2edc2f3947fbffb677d4207264cdc3fd0bee25f20b7f1b975bf51c8e36cf8b099c8f4b91b69200055965b62efeac72ade334b5eb821120484bc3bb9123c97f2a2fe33834d0576ed66a4508ec3923d6fbed56cacc9f5f590ff29a977ffb38251435ba1bd3ca63fb6e5e429e0cce4ba87efb439b2bc9ae75de4f217a11d5ae49aad378c5d53540b6b232f5dd756edd1fafd435ce1f3b90d275a8473ee62627752187d71a89d61f4f6bc6376242d9a05dddc464b10362eae4f09cc7090773c32c4e00e2f99cac64316c6dbfcde34b3b70199eef6fe317695a6710f8f8c460ca27e99163f6698aeb0b3560ee1ede79a36cb404f464c13622245274aed82f288f1c9faf54f3a7f736ca70e2bb55bcc4accfbc9cdbf651d25b0d53bf349f9e2f2056ed5894f57758b924143fd1a820a7eb1e1fe9335b4a3646e8233844ce745168843557d080e153e58296996c8793c64498b44a92dc1cadf628fc9a486b9828b54ab9d178c9ad013694667cdf84938a6e66b2b41f729ffe3d190b7233fe6e1a03908cacab2d9f54b4b1ed8defe8d4edec6c8720207bc5d536ea0204ec97fd004f674318ef9cf867c7e46c90e5acd401de8df97b8cf6d36b052b00c6d9a2cd3395eafe17ab91653a6dbf6b226f35ed846163691dd5736856390c4352af843452616f9bcd9cb99eec7b9547956a22bea7c577d57ee38fc786497790070e425ec4a19f7cd3151c44f080105116346ee50de7320bebf7591280a6bf6f98c8884ecb920cb7c099d5429c30c6b1d5146310e58692c133dfefa6b5f1ee9bf8cd366302c0c6872b67556ed79c1d17f9dafc8b58e27fc781257b2bd31fa0e93b875e5234c34fb79069dc1418adac90d0cabad065ecb25698076ad51c1ccdf05b996dcb531577f341ffa13921fe3272612852fd1a9cb183c16286bfb084fcfda139810cae6d069c7a68555c1d340d44571dd8c110e73b5499e3bc2c47c0d7e7073855a81c26e2b3a38750b1375663894364d67118ec04e641b2d76b13b03bfe8cac811b9bce0c36d1e3baa8a91cfb4f393024e311721133d18babf53fbee13d9ed44058e62cf6ffac897d55d6d5a54dd779512c0f227f53e184188f2fe570bd281f3be2b83a2542fee5940586b2031d1f56bbd38a4bbbaba7207cecabe6a7d7bacde8c3db0d6034353a396a81c1274f8a079ba0166f84cb7b80288b910bfe91b6c20a151a65822f1c84cd6262ad8093949134130ef48fdc9396cbae7f25f15bd57058d9f0bcda0aeb9d7eb38e4020fdc203ca05a671256126ad49d7700a216ab73facb4559ec219644253da95432b966a28dd47414721513f468503424630a79cb2a601866b911ccd6380bd62ec2754c68bcbe00672e9a6d326175eee5051d5cd41d2f084a978b1817f522c1fc59dc9ee75817ef808553c675da98fef931ef02bc12d253288b52a236e8413bd142b82233bb852276416628ca35ce86b01d67c178a3694c1ea10970f82f952ecdf50a31c5e0cb0441b934328624dea3e830565cca39b0e34e9d7793850bf5968412e4d41ed7c909952e2ef27b4f1cfa409612e5ddc666051a5ec57e097c5290ba15d04c625b7080c5c716e1665a75e09120d295c1ce00fb50bbc407668d957ef35e7d67038813e60938e1deadb3434a56cdc19caf866ccd66cf850c87c1c21739d221b45a3baf5a6d556533edf6e36fa462c671db88b121a810eb1bb0b6aada0eee7116257931bfe38b229143838acca20dc72ee24572f057e763ba6845f494d10c2c30e203eed8d363d3a24182f12b11cc33f036f722fdc0ea4dfa4cca9c6c3fcd7661e04924e0c6ded5f1ddf8adbd4950b22ba78d3c4891a27c9f9ed64943ece8b29d0fdfb4f70d6c06259d6ee1d1328dded4fad69a88e50527526d31af6f729c23e95e186ac80562da904e445ef18598ebd11823652bd80529f68950ad89559473897aef86582d109ddec0916f51e8c5e851402187f3221af6043ba7b2e101c3f2c8007e07a4b60a75360e355854e970d929458fc6c4bc0c7b3482445c5f5ccbc562166988d3c5b3873d0f107ad2d623ee8ed4fc8d56b38f462e80c41d0d48ae9b0f851db9a06aa6d925876b9d9c3a24abc81cb3183c8d843adb692ebb6ecfb2eae76b839fd902adf9cd8e06bdf437e8b79f2aae4948c5f5f917c87e2c465dca32d67e0b6c376fd5fd41629cffc0d04947428b41618b9ad8aaab2ae9cedb80be9d1be7668ea4772b0fae0113c52e490a4486ba3ee8ff8e99851d1bc02fde2a0e2bc52d11c61a0d39cb9d2d0630a8a1629fe0fc316c935458051078908030333dba1f8d9e45db6c3f2ef32c57d65da7bc56ec2de33ba5fa3681950e56c03c46f3f7ae320c25c8ad574c7d29194a9b11581fbc01b16255422e9efb4204ccdd67ce44f8010e995cf2eafef6839e3f9cf56fb0a2297d6ea2318a3291b961a135e8a76f50ea457c531dc971ad88f5a5ae2e1a445dde8519095c2fad40b21dea91fab78bae512f9922756e63e78fad79123b914f996ed75006a887ba818f511ef7c6599d12dbd908b69e2b28e70eabeed1a8233c0e5e2f2c14475bf0aef80c770daf42606cbbbc004517bd6aed2fb4b671e947ed7f605956e58bdae678f4f5a8973b753b2689a917bb62623bc69f0ceb40aa5dff61bc4f0f86055a331768ca726f7618c38029211233712949e209254ec981e66862acc9e7d67ee9dfccca769bc345595a65cce1db4912005c1e03ef27f3ca24c8f285cc940bced5aab9aed989bd3835417ed56c7a67b81cbeec40a1f65176539f5d1b673a71611be188473128943169f92b92b0d59bb3ce68f32329b38afbd1f8b07271399f6d13ceac553bd6a67221e345dbe52ad014d265bb760b71d402d4e1d13e18f4562ef0a3e52ceb0dd6dd01f36603f6ab15b930c5c9910923f41ab4e7720f6830bc46e459a9ab2bb9367f4433c22c18d096bb2080781a96a9b2325a0b7c20d4f98dca5198d41cea228523d32f5802ff32599384a8747eb2eadf7ff31565d4d2f1ddb15c790345cc53480bdd347d6c28877f5b039c96b4678b43b9be5a4fc18bacac0b1cd473ccd801ce871e014fc83a6e5f028d98e0df8fa4e4ce8adf15a3b4e16ae2971e78de32cd5201f5eaf5034be7a2449972d8bfdf822b1fd7153eb041ffcebfbd2d377dc0d22a8e30722dfc6143a7b18f0f0edf1e8ed0508755260ece55d0d23463774ae366f97df27f2abc973ae6f6b990f8c69fd6e7fe92dee4f63d3b6cfeb2cea8c042e9d8a246cce3e0d774e6412de727846b8802458ea41ce37299dca0ecc17f2b333e0c9b8a05d1b78bbb4d85b892e29e50dae750c3a1114746212cc5686133950527a36abe095cacb9f66efc2d39288195fd5e17736c9e305206dbe14d0637c69ca9b1381d06f03fdd898f08da4387af339dfb6c48ec93ac993dceda4cb195a32c753a85192b160cc2d1c369750903278249ea15759e62a91e20f93ae8058dd68827e05a09b169bebb6f44cc1d5ebd85c97378b00157a64513d1ecfd78b1daa2324ef943e2583f60c37471f709a0365ccb895310f7931ff6e337c190905bd9857ae2d429abec2108ea1768d12f53676672d6301e45e404f750a308bca1723fd1505d0e1d4011b45170a5f388bd9f0e4ab6935f2b42a4e74a1a49d60223b52f58adffb96c3eba37cdb80e4dab08e0e4a8debd39dd943a7743f02b29605464e71d75f74c0834087cf7721636ff2b24d73f07d929774b8f4775a010255f9f1265138e6bdb600ad97095db68c00ba6179841ea91c466208f15596f99cf746283efb368691c409f0a19ab7c30f8ef5bc5cc2b4cdea79490954bea05509b15024926ee4a086dbd45cea062db77b47ee25d843fc167a7d36f6f863cb09821a04621a38ad8127e55e47ec4cfcc922def990e66412d7507b79e321aca0c6f808dcc7c6c0f5e9a117212465b5a65433a4e28713b692a5fb05e09c090d5e954f900efa8319934c4d825083be84fdef3e8a22e79321e547b7ce6327fc1f6513f64b0b6f41dce1ce0228f9e6fa0488dc1fa651132944ee67d5041c265c9052289e1820f802ac70ed83a2c5cbff60f7dd722e2f14c2b87f35df5dee718ffba32de15e9cdd4e41a28e07b70432e6f1fe986515247c696d09c91b16a0427bce22fb808accc2542cb7ff62d4e6cf246a115bc1f870745223f8d50bae0e1b1525fcda9f660508e5ad153ef48659ded4204e1744cc94e2bcbbbeca81fe02ae3fef368b65802841a2320e972a0c4d95fae63c640a1fbe4ced1d727d47ec641772b5d0d9b6c7aa12fb192b667fb21e2b53edc9cd0d9f596d0a4ef5848b0871074ef7a7a5e7d2254b547c3900ab9ba0f737f4c452e21175ead2dfb0cac74d97caf80fb21cbf06054081b656d4dbf5f3e71df846ac2366e51ed51e95770f11922bd6684804e518bc1ebb70f30baa7fb2ee36db31c8b5a10d576e69c9e3ef6801161b647b38593c355311e7be4027a36ef9b6a705f2667d389db1e9bae870bbe152b798969c0887407771e43d056fdf0243bf475f07c63118cb1cd2088b9d4c188e43537cc3e1d74ecef629736da59eee95ea8c47603a9218528ce62ab7d6794f4e562e21506d4ebdcb43f5a27c7082aba9a79da5b28c2ff191d5b0db1add8c053eeb91efd95b5037fd381394044141ed15a22a88d068ac83f6d5bfe705efc8bb72d9f432c37e6dc3fbdbeeef8c606f555b0d6cbf22fdc5f80d8f5082b37dd292995af2fe567cf67390237050e8b025858407f4d8d4fba8a6fba4a49da75055d91593cecf4eb4f02eabdfcb08369e203607e17cbc7bb9d7afcfd55e16ee119b0bbbfb95708168b49b806101b607764ffbbf9b1953a9b28c23d884f72f661e8adb5b191bbafc4d71dc7a6a93b7cd017aa2db674064b63269aa79cc504c12097c055ed4117fed1fe7391b779dcf8c2e531817ff3b30eee200fc1177656f52cb84007e919dba28cec76f56942f64226eeaac364044c6966581bb17285dbebd9310d52767ca89264d58f245be8da04defb45b39a90cedb1d1dbc48a1130e8afb25f6d023baef518366db579a3faeedb9c39978f93281b8790135070b79aa9718a731d953a43f824b316179a4f9de7bccfcb789d8f975708662b3350ad95ed98d5244cf839e8ce8fac95cb9214d01b0d596e713cf35d8bdcee1e6d28fad55f833f0f27850f8922945def23044c1e5eb289c28233b0bff85292deaf6e6021dc7d550e1ae3cf5d2602afc7ccb59edbdc0b5c0271e9535fc7de632280a198f01ab6eea3968933bf5559defe7865eabf6bf681cc6a4c2a05ea258e2d4ea7853171aef43f79237c6a738a2b27640df935b586f63a8db715a7902095f75511405f17d4ee403d63cee6d0cf2db6093d0b65531e9c9554946eb6d25f6756140f27c7094d9a08429e8d15c0cf9920aacab394ae8e3ea0f5578e830f2faa5ec0425fcea2c544db87fdbdc47878c64dde94765a072a04261cb532d0067444a4b7ed5b2ab8b548c4fa542f6f70b268ae287b7441aa2edab239ff22b2b9273c308c9141fbe5fad614d15b2136210a3aa21a3917ea51cff2945a34e1beac206a45ecb254ded1dc952c6bed36af066549067ec2eeb10a8ca2da8222e8983211bb46b3615a2c832c51352805b812ae7cce81de607c9126b8e714ab8805f03b0f318ebe5db3f1ad8d818d8855d19a8742ea29bdbfb93b48e7feefff143cc00426064effe905289bc411c185a6c2c0a3ed927271bfb4f82c194f812ba4b4339d1328c82fc59d57776c9a91e438b5eea3e24690718b9ce75337a0a22031d9be04b2d08532222022e76a123f1f86e548abcdf719b55471b3e111aff101d832845aedfa816506f225179a3ae94d848fbbf643cd36fa766b0b68a87993fe93610d21529e3d3839bc6ce16c8e47b4659e17daff94e1aa209c30d772346da474834ccdc11d9b22c1c3c15bec3300299488e9d35f4671e02c403c8b91980db9eb849db77c908c671c58cc59dfa0efd2cc0ba717eeb776e8d8417539ec8ad2621b6343ef8c8b2bbac945cc2455b81e99ab11288488ee5482fa7c12b4375013c13915d9ed2a2189981dd185b89df609d3be6162d2b3edd3049ec4d123f7d683bae8f68aaf070023241abfdfbf0abce60a5f54098d7c01a12e1a84f94e092904de0e3e9014321f8547f6cd0e96477719d59cac4d482fea34832b57e5a9dd94aff6352e756941b55c3af5b38998cf51ed64d0bf134378a3f3ce606c4543a42f9f8dbc4b521b6da9e136124d744902a0bc228ba921ccba7338f7ebce5afb200d739f42e8ad47854e553409ef3ef61c5dbc5b62390bb5841efc3fa91bdaeb60025fc55c648f5e2803fe5f4b56f8f1c4669261e95b0550101ab907db6e02fb3491eadef57ec4de441f34182ad427600ff16c3d9351944e2a3e9564c2b3978c26ea12538b69bd48eededb06e7c94dff5953bc0107e82c4f3630904c76deec125b78782cbc46a3848dfaa1345ebb47fd852d0e9972fba5076d98ee8390abd688962f686e105f8f18befac00ee20c2286df86b15abfa8c5e2fe6bcd44f12205f68527662e026cb0635e7eea2d8853e3b9cbaf2a46b905d2630bb4371bffeddfa2d8508d8219045c367c40c3c95bb7e3a1ee4613c833aaef4461fe1b7cd30990bbe9a4c0fdfc49bde4ad3fa56b281eb5c50d5f1cfa749b946b3e9f03b9a5cdd040a61d6f849de683e9b01573f321ce237526595fd445186ad31b5efe74ca46cf917b586525c2e68c57fe5d52f2b4385f6f797c56407d1d49b46335c964a45bab99947da5e0b0d01f556bb5616728941f83cf2713a6dc654d1c9f60bf07471454df87671da785a59f98dfb297bca54328cbc34b5b4428536e823bf4e38985c3f52488679f29fcb6eb21929943b7c95cd03c30a4c9137f38d407f7137dba7af4c069d6e357ea709995e01477f3db1676eaa3ec9f0b149f753f6451217378f25987db905f6a034d43a4d9632ed841cbcfacea6fce6aece62291c8482d6eee4e4505ecdae3242206d3bf1153e7461239d19fd822f37a6d9a4991edcee1c2d0b30dc88369bd555228f9f4e6208ad9f97d2f56afa293723043b13a0c8db3d3e45f6711d7a4b5d71c1fa733d88d0c9500b24e8fc242278ae0def4b336db37454eb11f237f6cfd0ba9391a54df02c869c353d351b7f750d90819bc85a36457e50a83037f7f861efc701b6bc365108dcffa5e4016193629c8f6f28af5bfa398ba731aa83e5d5dae2a40b2ed31b291600d0e5dad33f525f495227b9105055037fe166b60e8f72652f8547d3c81c2d6d21a5583b8e419bd92e46fc29cd8cc20b4c47aaa0299362c64bbb76b32f9cd6f0265d2343a571d089ef8dd0ee25b026251b278eda2483309c83c7b3c653b50b3082c50fa70dbd5738c3de3cadcb6bd7d112c37344fd8250f99218cda4abce05ca91f5b34a6c7843294041e57fb5d00aa57a6c9e74cd23ef020159b449ff7a64d517d2fac4318f01db88e0ac70eeb95d69879680a430a79671325873a9cd9507680926d5d66e430de89e78034dd85936e06721f81242407d556e566feada645c8e84b06d8b678a5c8e5f33198864eeec40f028a311de181719b5f9bdd8ee2f40cf68b7ebb6a17b7d9b3fe976e0ca194f85ad4b169f946d862dbd556029ae670cab19f26ba7ae4a82e49f9d4b9ba59112395d96179d8987b70db3a7a056225b88eb86169bdd2ce6c8177a8e41ac9b525b2428beba6296edf7497b8e593ea13edabb6097bc5cdde88e7c2dbbbb4107d326430c2a745badaa2b8db76ae7d50ccdb3570fc42be2ef3b4b40aadb10219bf0e11d02201b4bc7257e39ca75151fcd4c02f82996289843731fd5b0d0bbdd6583fd3bc3fcb74a22ff3d341da94de76203f8d1caaa349aa2b3d7ce180cfc0cc7aa8424961457b15fa5dfe23dc108a39b3a62e480fef4ed7c3c69b4787292828ba33f99cccaa7dea8e1d5b900202d8cc5ecbeb591fb4d8c0d023b90c8c2e9090b5be2b52354c9dded974a4d55d37b1b2dbb45d622e2884cbb13e293be3ff02883e5ad8afcc122a29fa7ac71aba05308d2f69aef39037a19ff1de9549c23cf50b21d941393b8c11fc302c1aabc86bd14c8c5695cf50e998da1e94c409ca348698ff641599dc64ecbeb504dbe01758e835d354047e96565039d49835ad3b394b562ced8009eba645475510296fc208e3fbd71e1087b2564c0bc98af6dc79a633bd0f3711d1fb8704c1c730fa39c63960e9271b47f00d3a3c4077a3801125a56195339d40b943eef311cf2ac69e7e5b1a7dacd751519495ec329a3ce1f232341bd73a5e0dc501f73c1116b3e6b0d2cbb91fcef79566cc68ed96eaabd5e9aac911b452256454c12a07d34a4746ee83b6bb79f13c3ebdbf82b3721fb80e9c658205375649cadf71af4ca8c", 0x2000, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:08:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:18 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xfffffffffffffff9}}, 0x0) 06:08:18 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2013, 0xffffffffffffff9c, 0x0) 06:08:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000), 0x100000000000022f) 06:08:18 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x0) 06:08:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001140)=[{0x0}], 0x1) r1 = getegid() fchown(r0, 0xffffffffffffffff, r1) 06:08:18 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:08:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0), 0x22) 06:08:18 executing program 2: accept$inet(0xffffffffffffff9c, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 06:08:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 06:08:18 executing program 5: r0 = semget$private(0x0, 0x2, 0x7c7) semctl$SETVAL(r0, 0x1, 0x8, &(0x7f0000000000)=0x40) 06:08:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 06:08:18 executing program 2: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 06:08:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:08:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 06:08:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000640)=""/246, 0xf6}], 0x3, 0x0, 0x0) 06:08:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 06:08:18 executing program 3: poll(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 06:08:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 06:08:18 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x200080, 0x0) 06:08:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 06:08:18 executing program 0: timer_create(0x3, &(0x7f0000000400)={0x0, 0x9}, &(0x7f0000000440)) 06:08:18 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 06:08:19 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 06:08:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 06:08:19 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000002080)='/dev/urandom\x00', 0x40000, 0x0) 06:08:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 06:08:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 06:08:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000018c0)=""/171, &(0x7f0000001980)=0xab) 06:08:19 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffb}, 0x0, 0x0) 06:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 06:08:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0xc000) 06:08:19 executing program 0: timer_create(0x4, &(0x7f0000000280)={0x0, 0x18, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) 06:08:19 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000600), &(0x7f0000000640)) 06:08:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:08:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 06:08:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:08:19 executing program 2: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000600), 0x0) 06:08:19 executing program 5: timer_create(0x1, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) 06:08:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='G', 0x1, 0x2400c0d0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:08:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 06:08:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x1010c0, 0x0) 06:08:19 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 06:08:19 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 06:08:19 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) dup2(r0, r1) ioctl$FIBMAP(r1, 0x5450, 0x0) 06:08:19 executing program 0: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ff9000/0x3000)=nil) 06:08:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:08:19 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:08:19 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) dup2(r1, r2) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 06:08:19 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:08:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 06:08:19 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 06:08:19 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0xa00c0, 0x8) 06:08:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 06:08:19 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') 06:08:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$TCGETS2(r0, 0x802c542a, 0x0) 06:08:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 06:08:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 06:08:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 06:08:19 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 06:08:20 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x20, 0x0) 06:08:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000001200)=[{0x10, 0x1}], 0x10}, 0x0) 06:08:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x8000}, 0x8) 06:08:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8) 06:08:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000001440)=[{0x0}], 0x1, 0x0, 0x0) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 06:08:20 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0x2}, 0x0) 06:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 06:08:20 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 06:08:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)='5', 0x1}], 0x1}, 0x0) 06:08:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 06:08:20 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 06:08:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0xfffffe27}, {&(0x7f0000001100)=""/164, 0xa4}, {&(0x7f0000000040)=""/151, 0x97}, {&(0x7f0000001280)=""/33, 0x21}], 0x4) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000001200)=[{0x10}], 0x10}, 0x0) 06:08:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x3d5aaad05a617d8e) 06:08:20 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 06:08:20 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 06:08:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000000c0)=0x800, 0x4) 06:08:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0xf) 06:08:20 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000000)=0xf) 06:08:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="38d778510c75605726618d122f6bd1b1db62227b", 0x14, 0x8, &(0x7f00000001c0)=ANY=[], 0xa) 06:08:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 06:08:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) 06:08:20 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0xc600000000000000, 0x0, 0x0, 0x0) 06:08:20 executing program 0: socket$inet6(0x18, 0x551ec760a0fc5fff, 0x0) 06:08:20 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x18}, 0xc) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 06:08:20 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x2, 0x3}, 0xc, &(0x7f0000001140)=[{&(0x7f0000000040)="ea11f3c1e7c6526948c2b0b7f96124565f5a593f05359298a3a48e67d59c29ef3093947fbce671ed3465aec0301c44c261e3e3d43e7705ebeac5ab8cc55387a185e8f3d686c7cd97cb2f3534c8743e65384ffced0245d9ad1c35da7998ae8f6afc9d672865cbd719fcc63eae076f403b24b67d3bd84ce73d8b6c3a734857c84e1c95906b0dcc086d78983bdc1e3d7cd775aa855333b35c1be886e842c7d6d342bea9ad798bb52b9192457748dbe54ca6bb6330653ecf23ab58ec263cb2aaf0c895c4ba94e37cface24c0e716aa5d9d405473516aed8771b65d1014bb50f33c3ca021aa7a50d85c49bed5f65d", 0xec}, {&(0x7f0000000140)="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", 0xf15}], 0x2, 0x0, 0x1b0}, 0x0) 06:08:20 executing program 2: msgsnd(0xffffffffffffffff, 0x0, 0xc1, 0x0) 06:08:20 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x84a0, 0x0) 06:08:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x8, 0x0) 06:08:21 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000180)) 06:08:21 executing program 2: faccessat(0xffffffffffffff9c, 0x0, 0x0) 06:08:21 executing program 0: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1f}, 0x0, &(0x7f00000000c0)) 06:08:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000140)=[{&(0x7f0000000040)="a6e43e468d64b8ef8abea14eed1aeac546b45bbcc5deaacd5adf828a4310b31f4a46e47790cd00a9022a5b213f714e5a67b8a2b5af3dbb1c15840c088d22a77f48da88a3c7093a924acbc79e60a4241495b26da1c86b48ec98f348b96f29019a6fc0279195560774b9f1259dc7ec59ae9ce2defbbe58c6875bb828", 0x7b}, {&(0x7f00000000c0)="263411aa68e4fea379e5ddfa9c6b599d6baf240358aa65cf4efa29964daf9c4b42bc86549aa5a1a4e6ae3cf4d7adca3cd9631fe1ba0233c919ac1f152642e7c1064146ca4c182c4e8ea860d3a9ac68fa4c7a7de31f70", 0x56}], 0x2, &(0x7f0000000180)=[{0xc8, 0x1, 0x0, "67d86fcda2bbdb4024822a3f430116968c0a12622c9a6e92bd0448d3b655476d8225047418165f813d75f7a26009682d64781711928dc7b0e82b6014e4137d4dc25a5252f1d88caa4d369d516692f26185b08923f28893e38bff6038a32f6b78c96c9d5e60233e05f0744ed7f74a1ee3fed19fa984282577acb9ba2846e4464566afeb52c5d267e18a9817ce43df5324caba6a7277a4646399c1f87de70456b5cc312454f6a0d580f235f4086e41508ff5"}, {0x110, 0x0, 0x0, "0d542f381c5cf32d448d0af3c72d4d63eaab42e9a8ad587c4d250116ae68562b4047505fa63b985b800eb3fed4074d2a3627e2c79bf206da203f62c35641317d64ec694996c3546e36a9b91b45fa4930389b1f1fd4e32cc4b0da1ccb09df23474198642d1a068f6b09adef3bf0fa3296ea1b0dc34fd2f9226b9fe047659918591c3e1b7c8ebaf33b75412e32bc21b02199523d11bfed9c9ecd568de755d12f7285a3bd4686a40339c7c946ee9c5c1ef6376abb8b784be985b94c3113b6a21879c3815be2b937486fbd90304bf5468e486fc1d12bc3132dcf992d4ec70cfffb68a8d6c3f8951e24ad3d2164c0862297a08093d085f91bb56a32"}], 0x1d8}, 0x0) 06:08:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, 0x0) 06:08:21 executing program 5: socketpair(0x0, 0x0, 0x8f, 0x0) 06:08:21 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:08:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 06:08:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000440)) 06:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0) 06:08:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xc00000000000}, 0x10) 06:08:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)="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", 0x801) 06:08:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x7, 0x0) 06:08:21 executing program 0: chown(&(0x7f0000001c40)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) 06:08:21 executing program 4: select(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x3}, &(0x7f0000000140), 0x0) 06:08:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) 06:08:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) readv(r0, &(0x7f0000001500), 0x100000000000004e) 06:08:21 executing program 0: readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0xfffffc4a6b39bfff}, {&(0x7f0000001100)=""/152, 0xffffffffffffff0d}, {&(0x7f00000011c0)=""/151, 0x97}, {&(0x7f0000001280)=""/33, 0x21}], 0x4) 06:08:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000001200)=[{0x20, 0x1, 0x0, "10afea9d4bffa6dd5a"}, {0x40, 0x0, 0x0, "1ca8d763630a2e1bb13c958ee1b93c58c51f7d35c21560a48142a70685c9cc070427c3d385cbf960a1"}, {0xe8, 0x0, 0x0, "4b83a0543fabdefaa40c76031d3b74a7ab4020dedae4c014d55f4a216f29caaee0df7f1b774d5156a931cc0126cf40380aebce79aac52bf14ee7633b47aa2bfe9780517d709520d60cf48b161650bfdf9c5c9bb9233eacdbcbd7c82a6fb348c391569a93d658903073ac20ea3567ae76f5158d2a9b60504fcbdd1f44161b3b532407772831cbabe6ae4b227d5f02bb1d016068917fbf92e71958fabfa68a349b054f720b8ba2a10036b97aeb939f6aba89b8958c6bff0cc579a58f7c236101f242787e79ee0a27722be0e2fefbcc525ba2"}, {0xa8, 0x0, 0x0, "faa4cef02ef88e4f7532f5c8e2cdb0fe49e0725a26b20deb1ba46f0a8a48604b7e5f9e5a47aca809c8c152e940128c925175f7294c1c1dd7c2f1a9d778314d111084559dde2021108369f581a621c0d0c399d145c487fbe3fa2419045fc032a58b72da554bd7d66dbd6c98ed60eddce6d3378b0f0cdd126855f6bbef67648a09e8c5ae7d0db98127a51f4659e35cd8fae6"}, {0x20, 0x0, 0x0, "0209d65698df861fa9"}], 0x210}, 0x0) 06:08:21 executing program 4: readv(0xffffffffffffff9c, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 06:08:21 executing program 1: readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/152, 0xffffffffffffff0d}, {&(0x7f00000011c0)=""/151, 0x97}, {&(0x7f0000001280)=""/33, 0x21}], 0x4) 06:08:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) r5 = dup2(r4, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)=0x98) 06:08:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000011b80), 0x0, 0x4000) 06:08:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000ae40)='./cgroup/syz1\x00', 0x200002, 0x0) 06:08:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000011b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000d400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 06:08:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000009e00)) 06:08:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000011b80), 0x0, 0x0) 06:08:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0xa0) 06:08:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 06:08:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001540), &(0x7f0000001580)=0xc) 06:08:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:08:21 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x80, 0x1c}}}, 0x108) 06:08:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={r4, 0x0, 0x0, 0x0, 0x800}, 0x14) 06:08:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x14) 06:08:21 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000002780)='/dev/nvram\x00', 0x208340, 0x0) 06:08:22 executing program 5: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) clock_gettime(0x0, &(0x7f0000000040)) 06:08:22 executing program 1: io_setup(0x9, &(0x7f0000000200)) syz_open_dev$media(0x0, 0x0, 0x0) 06:08:22 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"717889a3e09895904cd66aa43bda6338"}}}}, 0xa0) 06:08:22 executing program 2: clock_getres(0xb05827a98fc0f4a7, 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) 06:08:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5900, 0x202000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0xc8fe, 0x0, 0x4, 0x7f, 0xcf}) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3801000010000100000000000000000000000000000000000000ffffac1414aa7f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ff020000000000000000000000000001000000006c000000fe8000008a97c3850000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000020ba5ec73cfa74c57000000480003006465666c61746500"/240], 0x138}}, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket$unix(0x1, 0x2, 0x0) 06:08:22 executing program 3: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x4000, 0x180) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x0, 0x9, 0x0, 0x9b40, 0x8000, 0x3f, 0x35f2, 0x2, 0xbdc], 0xa, 0x800}) fcntl$getflags(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x64, 0x0, 0x7f, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @noop, @rr={0x7, 0xf, 0xe2, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102]}]}}, @address_reply={0x12, 0x0, 0x0, 0x9}}}}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) 06:08:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1f, 0x95, 0x40, 0x1e0, 0x3, 0x101, 0x38, 0x1, 0x1000, 0x4cdc, 0x2}, [{0x0, 0x7fffffff, 0x5, 0x0, 0x4e4b, 0x3, 0x9, 0x9}], "", [[], []]}, 0x278) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 202.615794][ C1] hrtimer: interrupt took 52360 ns [ 202.629216][T10703] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 06:08:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0x8) 06:08:22 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) creat(&(0x7f00000002c0)='./file0\x00', 0x2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) utime(&(0x7f0000000200)='./file1\x00', 0x0) [ 202.672091][T10708] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 06:08:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:08:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xc}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000300)) truncate(&(0x7f00000000c0)='./file0\x00', 0xc1d) syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x421b2, 0x0, &(0x7f00006d6000/0x4000)=nil, &(0x7f00006d9000/0x3000)=nil, &(0x7f0000000240)=0x0, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000300)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x0, @fd_index=0x1, 0x0, 0x0, 0xa4, 0x0, 0x0, {0x0, r5}}, 0x6) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x9, 0x2, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x15, 0x1, {0x0, r5}}, 0x9) [ 202.784240][ T36] audit: type=1800 audit(1613369302.465:2): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14201 res=0 errno=0 06:08:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:08:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) [ 202.869342][ T36] audit: type=1800 audit(1613369302.515:3): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14201 res=0 errno=0 [ 202.908989][T10717] overlayfs: bad mount option "redirect_dir=./file0" 06:08:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x8c) [ 202.993151][ T36] audit: type=1804 audit(1613369302.635:4): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir975563985/syzkaller.MHCCC2/49/file0" dev="sda1" ino=14201 res=1 errno=0 06:08:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000001600), 0x8) 06:08:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) [ 203.096712][ T36] audit: type=1804 audit(1613369302.755:5): pid=10728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir975563985/syzkaller.MHCCC2/49/file0" dev="sda1" ino=14201 res=1 errno=0 [ 203.198378][T10717] overlayfs: bad mount option "redirect_dir=./file0" 06:08:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100), 0x8c) 06:08:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x13, &(0x7f0000000000), 0x8) 06:08:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 06:08:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 06:08:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 06:08:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x7, &(0x7f0000001880), &(0x7f0000001940)=0x84) 06:08:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)=0x10) 06:08:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001840), 0x8c) 06:08:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 06:08:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:08:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:08:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x22cb457a}, 0x14) 06:08:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, &(0x7f00000012c0)=[@authinfo={0x10}], 0x10}, 0x0) 06:08:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000040)=0x4) 06:08:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) sendmsg$unix(r4, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000180)=[@cred, @cred], 0x40}, 0x0) 06:08:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0xa0) 06:08:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, &(0x7f0000000000)=0x1000, 0x4) r3 = dup2(r2, r1) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="a0", 0x1}], 0x1}, 0x0) 06:08:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0)=0x1, 0x4) 06:08:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x181}, 0x98) 06:08:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7}, 0x98) 06:08:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 06:08:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f0000000180)='<', 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 06:08:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)=0x94) 06:08:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001540), &(0x7f0000001580)=0xc) 06:08:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 06:08:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 06:08:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 06:08:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x10) 06:08:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 06:08:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 06:08:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndinfo={0x1c}], 0xc0}, 0x0) 06:08:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x902, 0x0, 0x0) 06:08:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 06:08:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002102) close(r1) 06:08:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x10000}, 0x14) 06:08:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f00000013c0)={r2}, 0x8) 06:08:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:08:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 06:08:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) sendmsg$inet_sctp(r4, &(0x7f0000001580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000040)="18", 0x1}], 0x1}, 0x0) 06:08:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 06:08:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101}, 0x14) 06:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000008c0)=""/115, 0x73}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440), 0x100000000000001d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 06:08:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/213, 0xd5}, 0x80) 06:08:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000000c0), 0x8) 06:08:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0xb) 06:08:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000000), 0x4) 06:08:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:08:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)='P', 0x1}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 06:08:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 06:08:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0)={r1}, 0x8) 06:08:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0xb) 06:08:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r4, &(0x7f0000001580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000040)="186e2654f94a4db103fb32ea863e416f626e3fad966d5366e1a4f89cf410a97a833316b67b8ca87dcf618ffd4fd2d5a15a4171503ebe19bae04cb4a23dc5791e9403dfd17783ffa1aa7f0264ed46af7ede07af6d4bbc0773c85df0edf742a878fd434cb8e9a028d8bb039dc30984fa1ccc6883013c8cdebba52da8b394c6d271f831f397df1e50e1380b92470cf4ce57d8cce8e5c5939042912710f9c701f3aff426ad38d09a7b48899cedfe46b921", 0xaf}, {&(0x7f0000000100)="e3283c0d03a5608e9f0ccc8cd0aab945103addf9c0d01bf8f57383833124dbc52e1b2833ca4ab28e4d594147ea5d", 0x2e}, {&(0x7f0000000140)="d8e15c40fdc1c4127f08716ff0fe492ef3a84cd289ef7014b894571b98470cdb2b20762dc2ffb1d60d96400140211005dc042fbd13965b3216ebf6b1ea912ca43124ad061cf1dc2e4120934fde0d4c03ec9aab7d9665a0b1a8a661a65c3e149145929ff56b3f11dbf40b7fddc18b2b6350c31e2382ae56236b98cd6f1b982f5f60", 0x81}, {&(0x7f0000000200)="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", 0xe93}], 0x4}, 0x0) 06:08:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) 06:08:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xe54, 0x0, 0x200}, 0x10) 06:08:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYBLOB="01", @ANYRES32=0xffffffffffffffff], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 06:08:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x71f2728c268979ee, 0x0, 0x0) 06:08:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 06:08:25 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x62, 0x2}, 0x10) 06:08:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x47) 06:08:25 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0x10}, 0x0) 06:08:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140), 0xc) 06:08:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x20000881, 0x0, 0x0) 06:08:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 06:08:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x4000) 06:08:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, 0x0, 0xfffffffffffffd7f) 06:08:26 executing program 0: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x410f1477a6a86af1, 0xffffffffffffffff, 0x0) 06:08:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0xfffffffa, 0x0, &(0x7f0000000080)) 06:08:26 executing program 1: pipe2(&(0x7f0000000b40)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000009, 0x410f1477a6a86af1, r0, 0x0) 06:08:26 executing program 4: r0 = getpgid(0x0) tgkill(r0, r0, 0x0) 06:08:26 executing program 3: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RLERROR(r0, &(0x7f0000000000)=ANY=[], 0xc) 06:08:26 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[], 0x420397dcc4f533e3) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) 06:08:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20001, 0x0) write$eventfd(r0, 0x0, 0x0) 06:08:26 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x129cc0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 06:08:26 executing program 2: pipe(&(0x7f0000008200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0x10}, 0x10) 06:08:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x189040, 0x15d) 06:08:26 executing program 5: pipe(&(0x7f0000008200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f00000001c0)=ANY=[], 0x49) 06:08:26 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RWRITE(r0, &(0x7f0000000200)={0xb}, 0xb) 06:08:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 06:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x140, &(0x7f0000000080)={0x77359400}) 06:08:26 executing program 4: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RSTATu(r0, &(0x7f0000002100)={0x5a, 0x7d, 0x0, {{0x0, 0x43, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '}\\', 0x6, '\'\'\x18/*\x87', 0x2, '^\'', 0x6, '#,[]-$'}, 0x2, '%:', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}, 0x5a) 06:08:26 executing program 2: pipe(&(0x7f0000008200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$9p(r0, &(0x7f0000000000)="ef", 0x1) 06:08:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RLERROR(r0, &(0x7f0000000000)={0x10, 0x7, 0x0, {0x7, ')}\'$+[('}}, 0x10) 06:08:26 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x1294c2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 06:08:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:08:26 executing program 5: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x410f1477a6a86af1, 0xffffffffffffffff, 0x0) 06:08:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0}, 0xfffffffffffffd01) 06:08:26 executing program 2: pipe(&(0x7f0000008200)={0xffffffffffffffff}) write$P9_RLERROR(r0, 0x0, 0xfffffffffffffd5d) 06:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$9p(r0, 0x0, 0x0) 06:08:26 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x4c0, 0x50) 06:08:26 executing program 5: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 06:08:26 executing program 2: pipe(&(0x7f0000008200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) 06:08:26 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x125cc0, 0x96) 06:08:26 executing program 4: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 06:08:26 executing program 0: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:08:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x1294c2, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) [ 207.112188][ T36] audit: type=1800 audit(1613369306.805:6): pid=11115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14213 res=0 errno=0 06:08:26 executing program 3: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x420397dcc4f533e3) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 06:08:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 06:08:26 executing program 2: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x65659c6be6df0f2, 0xffffffffffffffff, 0x0) 06:08:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 06:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 06:08:26 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/107, 0x6b) 06:08:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0xb7) 06:08:27 executing program 3: semget$private(0x0, 0x3, 0x2e8) 06:08:27 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x6142, 0x9a) 06:08:27 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) 06:08:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 06:08:27 executing program 1: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000008, 0xa2e1d76e797694f5, 0xffffffffffffffff, 0x0) 06:08:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, 0x0, 0x56) [ 207.473377][ T36] audit: type=1800 audit(1613369307.165:7): pid=11147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=14214 res=0 errno=0 06:08:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 06:08:27 executing program 4: r0 = epoll_create(0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 06:08:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 06:08:27 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xa2e1d76e797694f5, r0, 0x0) 06:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 207.607577][ T36] audit: type=1800 audit(1613369307.205:8): pid=11147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=14214 res=0 errno=0 06:08:27 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x4042, 0x35) 06:08:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:08:27 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) open$dir(&(0x7f0000002800)='./file0\x00', 0x4000, 0x22) 06:08:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:08:27 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x82340, 0x17c) 06:08:27 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x2841, 0x38) 06:08:27 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 207.772442][ T36] audit: type=1800 audit(1613369307.465:9): pid=11170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14191 res=0 errno=0 06:08:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0), 0x34}, 0x0) 06:08:27 executing program 0: msgget(0x3, 0x244) 06:08:27 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) sync() [ 207.883008][ T36] audit: type=1800 audit(1613369307.465:10): pid=11170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14191 res=0 errno=0 06:08:27 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 06:08:27 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @local, @val, {@ipv6}}, 0x0) 06:08:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 06:08:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x38eca1d551519294, 0x0) 06:08:27 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) 06:08:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 06:08:27 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000001a00)='l2tp\x00', 0xffffffffffffffff) 06:08:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000017c0)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 06:08:27 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:08:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000380)=""/176, 0x2a, 0xb0, 0x1}, 0x20) 06:08:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 06:08:27 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xfffffffffffffffe}}, 0x0) 06:08:28 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 06:08:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 06:08:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 06:08:28 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0xffffffffffffffff) 06:08:28 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000080)) 06:08:28 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000a80)) 06:08:28 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11842700900608233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) close(0xffffffffffffffff) 06:08:28 executing program 1: socketpair(0x2, 0x0, 0xeb66, &(0x7f00000000c0)) 06:08:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000340)=""/241, 0x32, 0xf1, 0x1}, 0x20) 06:08:28 executing program 3: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'lo\x00'}) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 06:08:28 executing program 1: semtimedop(0x0, &(0x7f0000000440)=[{}], 0x1, 0x0) 06:08:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 06:08:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 06:08:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty}) 06:08:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x42, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/net\x00') 06:08:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 06:08:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 06:08:28 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 06:08:28 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x480, 0x0) 06:08:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) 06:08:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:08:28 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/63) 06:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x90) 06:08:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200882, 0x0) 06:08:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 06:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000012000111"], 0x24}], 0x1}, 0x0) 06:08:28 executing program 1: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:08:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x42, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 06:08:28 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8101}, 0xc, &(0x7f0000001e00)={&(0x7f0000000dc0)={0x10}, 0x10}}, 0x0) [ 209.068689][T11274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00', r0) [ 209.115374][T11274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 06:08:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 06:08:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "774c8e3804099000"}) 06:08:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000002040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@noop, @generic={0x0, 0x4, "c852"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}]}}}], 0x28}, 0x0) 06:08:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8101}, 0xc, &(0x7f0000001e00)={&(0x7f0000000dc0)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 06:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 06:08:29 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000009c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000a00)) [ 209.401768][ T36] audit: type=1107 audit(1613369309.095:11): pid=11299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='Œ(5I$dz+x(_d̮)qn*g2NTqMBEq_^Εo*m6W#e1>T0!sC_0\#=֣?3YFN;aFbl [ 209.401768][ T36] 5[Μ8g [ 209.401768][ T36] :iď?~J D ">Cq2*jVlАA7}*d 06:08:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000002040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@noop, @generic={0x0, 0x4, "c852"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}]}}}], 0x28}, 0x0) 06:08:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004700)={'team0\x00'}) [ 209.401768][ T36] .p3h _N&\4KnDf{Rxf;Aovat1Bᅫe^8" +|JY JVQ!6J9c߱OnezAEĈ$P1~U*bw8*eѵ`3KL%k& t!FVIn/$\-8C[樀l [ 209.401768][ T36] JDpP&@+C\-bZ|eXJcFn#]jzQRnqW i!LՈ́Pd%jw' 06:08:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8101}, 0xc, &(0x7f0000001e00)={&(0x7f0000000dc0)={0x14, 0x453, 0x0, 0x0, 0x0, "c2", [""]}, 0x14}}, 0x0) 06:08:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 06:08:29 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) clone(0x12048000, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x200484c4) 06:08:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x8, 0x0) 06:08:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000002040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@noop, @generic={0x0, 0x4, "c852"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}]}}}], 0x28}, 0x0) 06:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000002000)) 06:08:29 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) [ 209.735977][ T36] audit: type=1107 audit(1613369309.175:12): pid=11299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='Œ(5I$dz+x(_d̮)qn*g2NTqMBEq_^Εo*m6W#e1>T0!sC_0\#=֣?3YFN;aFbl [ 209.735977][ T36] 5[Μ8g [ 209.735977][ T36] :iď?~J D ">Cq2*jVlАA7}*d 06:08:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x8, 0x0) 06:08:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000002040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@noop, @generic={0x0, 0x4, "c852"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}]}}}], 0x28}, 0x0) [ 209.735977][ T36] .p3h _N&\4KnDf{Rxf;Aovat1Bᅫe^8" +|JY JVQ!6J9c߱OnezAEĈ$P1~U*bw8*eѵ`3KL%k& t!FVIn/$\-8C[樀l [ 209.735977][ T36] JDpP&@+C\-bZ|eXJcFn#]jzQRnqW i!LՈ́Pd%jw' 06:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 06:08:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}], 0x1, 0x28f, 0x0) 06:08:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x0, 0x0, 0x0}) 06:08:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x8, 0x0) 06:08:29 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 06:08:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/201) 06:08:29 executing program 2: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f0000000100)={0x5a, 0x7d, 0x0, {{0x0, 0x43, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '}\\', 0x6, '\'\'\x18/*\x1c\xb4\xa6\xea\x1d\nh\xd8(\f\xdf\xc1\x05Hs\x97\x91\x9a\x8e\xed%\n\xb5,\x1a\xfb\xa9\xe8\xe2M\v\\uQ\x06\xfd(\xb7\xe5\xbd\x9c;\xc7<5\xd4\xdb\xa4x\xc1a\xfdYJ\x90UK\x12\x8eD\x1d\x1a\xa1\xe6\x1a\x96W\xda7`\xfd\xec\xba+\xfc\xaf\xe7rY\xcd\xae\x8dn\xb4\xf9\x8d\xdb\x06\x95;\x1b\x9c\x1eF$\xad\xea\xb8@=\x03j\xf1\xb4r\xaaf\x98\xe0r\xd4O\x97\x01\x05W52J\xad\xd3[=\x1a5\xe6\\ \xb9\xa3\x14q\xa0W\xe4v}\xacI\xe4\xe4Y\x17;>D\x9bG72\x8a\x1d\xc0\x19\xf8L\xb2', 0x2, '^\'', 0x6, '#,\xfe]-$'}, 0x2, '\xc9:\xdd\xa4\x8f\x90]:o\xd2x\x10:=\x94\xc0\xc8\xa5~\xb3}\xd4\x00b\x8d\x1a\xe4\xf0\xdb?\b\xad$\x17)\f&\xea\xc4\x00\xe3\xfdv\xa5\xc2\xfd\xdd\x0foZ\xc6v/\x98F&\xf8|\xad\xa3\x81\xd36\x0e\xd9M\xadI\x14\x9e\x82\xec\'\x7fr\xcc\xe7\\\x13\xe2\x1d\x93u\x97(\xaa\x05N\x84\xbb&\xd9Lk\x16\x7f\xca\xfah$v\xafwM\x14\xe3\xfb\x9e\x9f$\xc7\b\xb3\xff\xee\xf6\xfc\xd0\xa3\xe6\xe5\x06\f\xfa\xd0\r\x01\t\'^/K\x17\xf0\xb7\xde\x9d\x9a\xb3\xcb\xf1\xef\xa344^?\xc9\xe3\xb4\xe6\xe4`\x00\xc4\xf0\x8c\x11\x9e\xe6\xa0?9\x1c\x8fK\x89*\xe8b\x19\xcd\xfb', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}, 0xfffffffffffffd8d) 06:08:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) [ 210.050325][ T36] audit: type=1107 audit(1613369309.275:13): pid=11309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 06:08:29 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, &(0x7f00000000c0)='\x00') [ 210.088193][ T36] audit: type=1326 audit(1613369309.625:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7fc00000 [ 210.173759][ T36] audit: type=1326 audit(1613369309.625:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465d99 code=0x7fc00000 [ 210.219523][ T36] audit: type=1326 audit(1613369309.625:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7fc00000 [ 210.254251][ T36] audit: type=1326 audit(1613369309.625:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7fc00000 [ 210.282745][ T36] audit: type=1326 audit(1613369309.625:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7fc00000 06:08:30 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000001540)=[{&(0x7f0000000040), 0x0, 0x8}, {&(0x7f00000000c0)="f6a99d3d0c6c56a0b038beb2642ff51f98b56ca0240f913f8e78c0561172b8af555f85269a7a37e9621f6affccdd1e5c4b4146f1aa758b799ece7b6874c9bdc1c1e6153a40bce9079ee31917ce174aeb40e6fef347e91ce9d0616206c81d7a9468eb3f725ed96daf171ea00c2a9ae976e53c1b6cf3c00b639a6423974b373c15e8dca4315d7e00159cb4b8f8669ed392053303d0f77b988d15c77b3ba17433715c75874f81dabf35942d2e60e30006d9ccf3067645ad05b91f1de70f843dd6b6c9a0352f42a7ee1bcdf2072a29c4ec8afe7b", 0xd2}, {&(0x7f00000001c0), 0x0, 0x5}, {&(0x7f00000002c0)="55f2240fb2292eddbad72a24f9a8f0143e5f4beef1ab286cf15b0305452e586c2cfe7073fb3f2c9fe4f88644114b6ab1", 0x30, 0x5dde2a25}, {0x0}, {&(0x7f00000004c0)="ff55d3705ce8e9311c8b4be5134d023d77420c85a8fb7f192fe64ffa6800c83f8e4d1a903ac1086c0c003c450707073ca1f85ba1da", 0x35}]) 06:08:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0x7, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff}, [@alu={0x7, 0x0, 0x7, 0xa, 0x3, 0xffffffffffffffe0, 0x10}, @generic={0x0, 0x4, 0x0, 0x0, 0x4}, @alu={0x7, 0x1, 0x6, 0x0, 0x0, 0x40}, @jmp={0x5, 0x1, 0x1, 0x3, 0x2, 0x8, 0x4}]}, &(0x7f0000000440)='GPL\x00', 0x240, 0x13, &(0x7f0000000480)=""/19, 0x41100, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0x10, 0x0, 0x2}, 0x10, 0x0, r1}, 0x78) 06:08:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x0, 0x9, &(0x7f0000000280)="0e614cdd16a867a1ca"}) 06:08:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 06:08:30 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0x7, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff}, [@alu={0x7, 0x0, 0x7, 0xa, 0x3, 0xffffffffffffffe0, 0x10}, @generic={0x0, 0x4, 0x0, 0x0, 0x4}, @alu={0x7, 0x1, 0x6, 0x0, 0x0, 0x40}, @jmp={0x5, 0x1, 0x0, 0x3, 0x2, 0x8, 0x4}]}, &(0x7f0000000440)='GPL\x00', 0x240, 0x13, &(0x7f0000000480)=""/19, 0x41100, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0x10, 0x0, 0x2}, 0x10, 0x0, r1}, 0x78) [ 210.345005][ T36] audit: type=1326 audit(1613369309.625:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11328 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7fc00000 06:08:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 211.483031][T11371] loop1: detected capacity change from 264192 to 0 06:08:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x13, &(0x7f0000000480)=""/19, 0x41100, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0x10, 0x0, 0x2}, 0x10, 0x0, r1}, 0x78) 06:08:31 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070200002ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4faee994a5642c6b940fb102879f60000000000000637e60bd5db64b6792de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677ffefd35893d883a2c558d89bdf4461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791e9e9dff3e8bfc7d1be000080820102657d7d52ea7d948ce3abb19000000000000000000000001e3a3412086dee84efd375f0645f0008f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85078726ce8eb89f722e38397996271700241454d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6ad7e292271b8e9f172000800000000000018be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed797b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8215e6f90fdb007b8f3e08de30c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc46de42492bab0f7b25895cc3ba8bf0b5e0fc018463d01b73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb36a1c696320251b7eab79ad8b126500419e25a94ce13a7a96deac79c903000000000000000d814f230f954eec84ebda9fb397c51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000000000000000000000000000000000000000058353fee6651171c6a6a9209e92300d9f02421e594a545517a2445b2305d459b968643bbb803a6de96b60353a4b8bf389a1944288d07f7b044ba919f8fa52e6dd542b743cc24ba42f85395cb271d2e27c000007713b871e276c1b636cebd9e84a081ba873afbb1e1ed6296c475874c2f78378aa7c5b9bd86fbf999fb3115a587e63d9dee88ddf7aef0fe20000000000000036082fce082ce2b233fae7a8f6d2c4535d31012a4a52ea150f235f9c364bb0c7a9fd03b243f060751cb57e0013264551b9de12b9f047da59fb71315b79b208cfde99f1f23171ac2378e839fa3739e9a1d015e3ac123e24318b271e68dc33f4a2a7a15aef7af231c4fb78b87ae7e72d315680addb801ea25be7d81c21ec5ca36e9fa5470a6d315b19b7d23f7e9c1fc5cccf341ed01f927a20e438b0b622e51e1ed9bfa88aae01511654ee6ce962a6511e2eadedfd3188fe35ad6858d8e94c98877a35b7d04b425d9612a94278ed1a95ffa73070fb070e6c12104f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 06:08:31 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0x0, 0x0, 0x0, 0x240, 0x13, &(0x7f0000000480)=""/19, 0x41100, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x5, 0x10, 0x0, 0x2}, 0x10}, 0x78) 06:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x111843, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080)=0x2b3ecc87, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000004640)=""/4096) 06:08:31 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xee, 0x1f) [ 211.679636][T11371] loop1: detected capacity change from 264192 to 0 06:08:31 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xee01, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x40086, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c6566696c653000"/59]) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x81, 0x0, 0x40, 0x4, 0x0, 0x0, 0x10400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcc2, 0x2, @perf_config_ext={0x9, 0x101}, 0x40000, 0x3, 0x1, 0x5, 0x1, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="54e4996b6c6b9312a3552fa934435986d0928acaa19bc6e54b24bd1b98fd3ea31620844eba192d03561ca01573851171883df46cb5afc2e4ded4891b4c905fc7a1af556e65d1b3727ab58d451b36784505e8701703b348a5053afeb38b5d40eaca01067facf9d5899234715603244811bf40acb6d3d7696f1a504ff4bf847043774cb7c9411dcfed404d51f540923719317789ba02a029ee", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRESHEX], 0xc8, 0x20040040}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x400000d}, 0x10) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600000d, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='{-\xd9%\x00', 0x2) [ 316.889507][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 316.896388][ C1] rcu: 1-...!: (10500 ticks this GP) idle=462/1/0x4000000000000000 softirq=14636/14636 fqs=0 [ 316.907688][ C1] (t=10500 jiffies g=14889 q=675) [ 316.912809][ C1] rcu: rcu_preempt kthread starved for 10500 jiffies! g14889 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 316.924021][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 316.933999][ C1] rcu: RCU grace-period kthread stack dump: [ 316.939900][ C1] task:rcu_preempt state:R running task stack:29176 pid: 13 ppid: 2 flags:0x00004000 [ 316.950694][ C1] Call Trace: [ 316.953991][ C1] __schedule+0x90c/0x21a0 [ 316.958471][ C1] ? io_schedule_timeout+0x140/0x140 [ 316.963779][ C1] ? debug_object_destroy+0x210/0x210 [ 316.969177][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 316.974060][ C1] schedule+0xcf/0x270 [ 316.978154][ C1] schedule_timeout+0x148/0x250 [ 316.983032][ C1] ? usleep_range+0x170/0x170 [ 316.987732][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 316.993042][ C1] ? __next_timer_interrupt+0x210/0x210 [ 316.998609][ C1] ? prepare_to_swait_exclusive+0x2d0/0x2d0 [ 317.004534][ C1] rcu_gp_kthread+0xbbe/0x1d70 [ 317.009327][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 317.014196][ C1] ? rcu_core_si+0x10/0x10 [ 317.018624][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 317.024437][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 317.029638][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 317.035894][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 317.040941][ C1] ? rcu_core_si+0x10/0x10 [ 317.045389][ C1] kthread+0x3b1/0x4a0 [ 317.049482][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 317.054614][ C1] ret_from_fork+0x1f/0x30 [ 317.059076][ C1] NMI backtrace for cpu 1 [ 317.063417][ C1] CPU: 1 PID: 11392 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 [ 317.071844][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.081911][ C1] Call Trace: [ 317.085204][ C1] [ 317.088060][ C1] dump_stack+0x107/0x163 [ 317.092413][ C1] nmi_cpu_backtrace.cold+0x44/0xd7 [ 317.097636][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 317.102864][ C1] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 317.108874][ C1] rcu_dump_cpu_stacks+0x1f4/0x230 [ 317.114021][ C1] rcu_sched_clock_irq.cold+0x48e/0xedf [ 317.119596][ C1] ? rcutree_dead_cpu+0x50/0x50 [ 317.124460][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 317.129341][ C1] ? __raise_softirq_irqoff+0x93/0x1e0 [ 317.134827][ C1] update_process_times+0x16d/0x200 [ 317.140049][ C1] tick_sched_handle+0x9b/0x180 [ 317.144926][ C1] tick_sched_timer+0x1b0/0x2d0 [ 317.149805][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 317.155372][ C1] __hrtimer_run_queues+0x1c0/0xe40 [ 317.160596][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 317.166596][ C1] ? ktime_get_update_offsets_now+0x268/0x340 [ 317.172696][ C1] hrtimer_interrupt+0x334/0x940 [ 317.177673][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 317.183685][ C1] sysvec_apic_timer_interrupt+0x48/0x100 [ 317.189436][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.195458][ C1] RIP: 0010:lock_acquire+0x1d2/0x720 [ 317.200762][ C1] Code: 48 c7 c7 a0 a9 4b 89 48 83 c4 20 e8 78 ca a1 07 b8 ff ff ff ff 65 0f c1 05 ab 2a a9 7e 83 f8 01 0f 85 da 03 00 00 ff 34 24 9d <48> b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 00 00 00 48 c7 [ 317.220384][ C1] RSP: 0018:ffffc90000db09b0 EFLAGS: 00000246 [ 317.226465][ C1] RAX: 0000000000000001 RBX: 1ffff920001b6138 RCX: 0000000000000001 [ 317.234447][ C1] RDX: 1ffff1100e0984a8 RSI: 0000000000000101 RDI: 0000000000000000 [ 317.242433][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8f8667a7 [ 317.250417][ C1] R10: fffffbfff1f0ccf4 R11: 0000000000000000 R12: 0000000000000002 [ 317.258403][ C1] R13: ffffffff8bd73da0 R14: 0000000000000000 R15: 0000000000000000 [ 317.266408][ C1] ? lock_release+0x710/0x710 [ 317.271108][ C1] ? ndisc_send_skb+0x540/0x1750 [ 317.276158][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 317.281051][ C1] ndisc_send_skb+0x882/0x1750 [ 317.285839][ C1] ? ndisc_send_skb+0x842/0x1750 [ 317.290809][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 317.296818][ C1] ? mark_held_locks+0x9f/0xe0 [ 317.301604][ C1] ? irqtime_account_irq+0x187/0x2d0 [ 317.306913][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 317.312055][ C1] ? skb_set_owner_w+0x270/0x420 [ 317.317015][ C1] ? memcpy+0x39/0x60 [ 317.321103][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 317.326762][ C1] ndisc_send_rs+0x12e/0x700 [ 317.331383][ C1] addrconf_rs_timer+0x3f2/0x820 [ 317.336352][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 317.341228][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 317.346193][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 317.351154][ C1] call_timer_fn+0x1a5/0x6b0 [ 317.355767][ C1] ? add_timer_on+0x4a0/0x4a0 [ 317.360473][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 317.365435][ C1] __run_timers.part.0+0x67c/0xa50 [ 317.370577][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 317.375364][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 317.380587][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 317.385731][ C1] run_timer_softirq+0xb3/0x1d0 [ 317.390603][ C1] __do_softirq+0x29b/0x9f6 [ 317.395139][ C1] asm_call_irq_on_stack+0xf/0x20 [ 317.400185][ C1] [ 317.403125][ C1] do_softirq_own_stack+0xaa/0xd0 [ 317.408172][ C1] irq_exit_rcu+0x134/0x200 [ 317.412699][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 317.418444][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.424455][ C1] RIP: 0010:__schedule+0x1/0x21a0 [ 317.429504][ C1] Code: 5d 41 5c c3 e8 d0 c5 b9 f8 eb d9 e8 c9 c5 b9 f8 e9 4b ff ff ff e8 5f c5 b9 f8 e9 02 ff ff ff e8 75 c5 b9 f8 e9 6c ff ff ff 55 <48> 89 e5 41 57 48 8d 85 78 ff ff ff 41 56 49 c7 c6 40 4c 03 00 41 [ 317.449128][ C1] RSP: 0018:ffffc900014ff420 EFLAGS: 00000246 [ 317.455210][ C1] RAX: 1ffff1100e0985e8 RBX: ffff8880704c1bc0 RCX: ffffffff88fc1059 [ 317.463371][ C1] RDX: ffffed100e098379 RSI: 0000000000000008 RDI: 0000000000000001 [ 317.471356][ C1] RBP: ffffed100e098378 R08: 0000000000000000 R09: ffff8880704c1bc7 [ 317.479427][ C1] R10: ffffed100e098378 R11: 0000000000000000 R12: dffffc0000000000 [ 317.487411][ C1] R13: ffffffff8100456d R14: ffffc900014ff628 R15: ffffc900014ff5d8 [ 317.495403][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 317.500798][ C1] ? preempt_schedule_common+0x59/0xc0 [ 317.506271][ C1] preempt_schedule_common+0x45/0xc0 [ 317.511559][ C1] preempt_schedule_thunk+0x16/0x18 [ 317.516769][ C1] unwind_next_frame+0xe54/0x1f90 [ 317.521797][ C1] ? arch_stack_walk+0x5c/0xe0 [ 317.526569][ C1] ? deref_stack_reg+0x150/0x150 [ 317.531520][ C1] ? find_held_lock+0x2d/0x110 [ 317.536297][ C1] ? get_stack_info_noinstr+0x14/0x110 [ 317.541776][ C1] __unwind_start+0x51b/0x800 [ 317.546512][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 317.551731][ C1] arch_stack_walk+0x5c/0xe0 [ 317.556344][ C1] ? stack_trace_save+0x8c/0xc0 [ 317.561218][ C1] stack_trace_save+0x8c/0xc0 [ 317.565913][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 317.571741][ C1] ? __schedule+0x914/0x21a0 [ 317.576356][ C1] kasan_save_stack+0x1b/0x40 [ 317.581058][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 317.586276][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 317.592290][ C1] ? find_held_lock+0x2d/0x110 [ 317.597080][ C1] ? fs_reclaim_release+0x9c/0xe0 [ 317.602132][ C1] ? unpoison_range+0x3a/0x60 [ 317.606831][ C1] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 317.612663][ C1] kmem_cache_alloc_node+0x1e0/0x470 [ 317.617980][ C1] alloc_vmap_area+0x13e/0x1e00 [ 317.622868][ C1] ? fs_reclaim_release+0x9c/0xe0 [ 317.627930][ C1] ? free_vmap_area+0x1ac0/0x1ac0 [ 317.632981][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 317.638556][ C1] ? unpoison_range+0x3a/0x60 [ 317.643260][ C1] __get_vm_area_node+0x128/0x380 [ 317.648309][ C1] ? bpf_prog_alloc_no_stats+0x33/0x2e0 [ 317.653871][ C1] __vmalloc+0xf3/0x1a0 [ 317.658218][ C1] ? bpf_prog_alloc_no_stats+0x33/0x2e0 [ 317.663791][ C1] bpf_prog_alloc_no_stats+0x33/0x2e0 [ 317.669188][ C1] bpf_prog_alloc+0x2c/0x250 [ 317.673806][ C1] bpf_prog_load+0x656/0x1f40 [ 317.678841][ C1] ? __bpf_prog_put.constprop.0+0x1a0/0x1a0 [ 317.684761][ C1] ? __might_fault+0xd3/0x180 [ 317.689456][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 317.695708][ C1] __do_sys_bpf+0x1251/0x4f10 [ 317.700390][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 317.705593][ C1] ? bpf_link_get_from_fd+0x110/0x110 [ 317.710969][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 317.716175][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 317.721377][ C1] ? finish_task_switch.isra.0+0x158/0x7e0 [ 317.727190][ C1] ? finish_task_switch.isra.0+0x122/0x7e0 [ 317.732997][ C1] ? __switch_to+0x57c/0x1050 [ 317.737679][ C1] ? __schedule+0x914/0x21a0 [ 317.742282][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 317.748185][ C1] do_syscall_64+0x2d/0x70 [ 317.752602][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.758498][ C1] RIP: 0033:0x465d99 [ 317.762414][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 317.782021][ C1] RSP: 002b:00007f7280f6e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 317.790456][ C1] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465d99 [ 317.798511][ C1] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 317.806478][ C1] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 317.814622][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 317.822589][ C1] R13: 00007ffe7b6c5ccf R14: 00007f7280f6e300 R15: 0000000000022000