Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2021/02/20 05:51:00 fuzzer started 2021/02/20 05:51:01 dialing manager at 10.128.0.163:33643 2021/02/20 05:51:01 syscalls: 3403 2021/02/20 05:51:01 code coverage: enabled 2021/02/20 05:51:01 comparison tracing: enabled 2021/02/20 05:51:01 extra coverage: extra coverage is not supported by the kernel 2021/02/20 05:51:01 setuid sandbox: enabled 2021/02/20 05:51:01 namespace sandbox: enabled 2021/02/20 05:51:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 05:51:01 fault injection: enabled 2021/02/20 05:51:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 05:51:01 net packet injection: enabled 2021/02/20 05:51:01 net device setup: enabled 2021/02/20 05:51:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/20 05:51:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 05:51:01 USB emulation: /dev/raw-gadget does not exist 2021/02/20 05:51:01 hci packet injection: enabled 2021/02/20 05:51:01 wifi device emulation: enabled 2021/02/20 05:51:01 802.15.4 emulation: enabled 2021/02/20 05:51:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 05:51:01 fetching corpus: 50, signal 44451/48229 (executing program) 2021/02/20 05:51:01 fetching corpus: 100, signal 65289/70831 (executing program) 2021/02/20 05:51:01 fetching corpus: 150, signal 86622/93818 (executing program) 2021/02/20 05:51:02 fetching corpus: 200, signal 103081/111882 (executing program) 2021/02/20 05:51:02 fetching corpus: 250, signal 118163/128552 (executing program) 2021/02/20 05:51:02 fetching corpus: 300, signal 131207/143124 (executing program) 2021/02/20 05:51:02 fetching corpus: 350, signal 146117/159478 (executing program) 2021/02/20 05:51:02 fetching corpus: 400, signal 154938/169775 (executing program) 2021/02/20 05:51:03 fetching corpus: 450, signal 166441/182691 (executing program) 2021/02/20 05:51:03 fetching corpus: 500, signal 174255/191898 (executing program) 2021/02/20 05:51:03 fetching corpus: 550, signal 184787/203720 (executing program) 2021/02/20 05:51:03 fetching corpus: 600, signal 191488/211856 (executing program) 2021/02/20 05:51:03 fetching corpus: 650, signal 197731/219491 (executing program) 2021/02/20 05:51:04 fetching corpus: 700, signal 201882/225035 (executing program) 2021/02/20 05:51:04 fetching corpus: 750, signal 207484/232001 (executing program) 2021/02/20 05:51:04 fetching corpus: 800, signal 215127/240892 (executing program) 2021/02/20 05:51:04 fetching corpus: 850, signal 219526/246633 (executing program) 2021/02/20 05:51:04 fetching corpus: 900, signal 224985/253343 (executing program) 2021/02/20 05:51:04 fetching corpus: 950, signal 231411/260953 (executing program) 2021/02/20 05:51:05 fetching corpus: 1000, signal 236081/266875 (executing program) 2021/02/20 05:51:05 fetching corpus: 1050, signal 242111/274026 (executing program) 2021/02/20 05:51:05 fetching corpus: 1100, signal 245639/278858 (executing program) 2021/02/20 05:51:05 fetching corpus: 1150, signal 251543/285905 (executing program) 2021/02/20 05:51:05 fetching corpus: 1200, signal 255486/291071 (executing program) 2021/02/20 05:51:05 fetching corpus: 1250, signal 259345/296187 (executing program) 2021/02/20 05:51:06 fetching corpus: 1300, signal 263426/301441 (executing program) 2021/02/20 05:51:06 fetching corpus: 1350, signal 268053/307133 (executing program) 2021/02/20 05:51:06 fetching corpus: 1400, signal 271098/311392 (executing program) 2021/02/20 05:51:06 fetching corpus: 1450, signal 276180/317543 (executing program) 2021/02/20 05:51:06 fetching corpus: 1500, signal 279982/322464 (executing program) 2021/02/20 05:51:07 fetching corpus: 1550, signal 284877/328393 (executing program) 2021/02/20 05:51:07 fetching corpus: 1600, signal 288810/333408 (executing program) 2021/02/20 05:51:07 fetching corpus: 1650, signal 292391/338079 (executing program) 2021/02/20 05:51:07 fetching corpus: 1700, signal 297288/343988 (executing program) 2021/02/20 05:51:07 fetching corpus: 1750, signal 300790/348482 (executing program) 2021/02/20 05:51:08 fetching corpus: 1800, signal 304487/353198 (executing program) 2021/02/20 05:51:08 fetching corpus: 1850, signal 308201/357974 (executing program) 2021/02/20 05:51:08 fetching corpus: 1900, signal 311321/362133 (executing program) 2021/02/20 05:51:08 fetching corpus: 1950, signal 314627/366475 (executing program) 2021/02/20 05:51:09 fetching corpus: 2000, signal 317555/370395 (executing program) 2021/02/20 05:51:09 fetching corpus: 2050, signal 320170/374017 (executing program) 2021/02/20 05:51:09 fetching corpus: 2100, signal 322417/377293 (executing program) 2021/02/20 05:51:09 fetching corpus: 2150, signal 325889/381703 (executing program) 2021/02/20 05:51:10 fetching corpus: 2200, signal 329179/385885 (executing program) 2021/02/20 05:51:10 fetching corpus: 2250, signal 331711/389420 (executing program) 2021/02/20 05:51:10 fetching corpus: 2300, signal 335195/393807 (executing program) 2021/02/20 05:51:10 fetching corpus: 2350, signal 337792/397372 (executing program) 2021/02/20 05:51:11 fetching corpus: 2400, signal 340598/401117 (executing program) 2021/02/20 05:51:11 fetching corpus: 2450, signal 343958/405393 (executing program) 2021/02/20 05:51:11 fetching corpus: 2500, signal 347801/410059 (executing program) 2021/02/20 05:51:11 fetching corpus: 2550, signal 351308/414369 (executing program) 2021/02/20 05:51:11 fetching corpus: 2600, signal 353594/417550 (executing program) 2021/02/20 05:51:12 fetching corpus: 2650, signal 355703/420645 (executing program) 2021/02/20 05:51:12 fetching corpus: 2700, signal 357912/423778 (executing program) 2021/02/20 05:51:12 fetching corpus: 2750, signal 360479/427216 (executing program) 2021/02/20 05:51:12 fetching corpus: 2800, signal 362732/430339 (executing program) 2021/02/20 05:51:12 fetching corpus: 2850, signal 365228/433710 (executing program) 2021/02/20 05:51:13 fetching corpus: 2900, signal 367836/437130 (executing program) 2021/02/20 05:51:13 fetching corpus: 2950, signal 370039/440225 (executing program) 2021/02/20 05:51:13 fetching corpus: 3000, signal 372257/443249 (executing program) 2021/02/20 05:51:13 fetching corpus: 3050, signal 374614/446477 (executing program) 2021/02/20 05:51:14 fetching corpus: 3100, signal 376500/449283 (executing program) 2021/02/20 05:51:14 fetching corpus: 3150, signal 378447/452114 (executing program) 2021/02/20 05:51:14 fetching corpus: 3200, signal 380339/454881 (executing program) 2021/02/20 05:51:14 fetching corpus: 3250, signal 381696/457168 (executing program) 2021/02/20 05:51:14 fetching corpus: 3300, signal 383441/459812 (executing program) 2021/02/20 05:51:15 fetching corpus: 3350, signal 385392/462598 (executing program) 2021/02/20 05:51:15 fetching corpus: 3400, signal 387130/465142 (executing program) 2021/02/20 05:51:15 fetching corpus: 3450, signal 388902/467785 (executing program) 2021/02/20 05:51:15 fetching corpus: 3500, signal 391065/470733 (executing program) 2021/02/20 05:51:15 fetching corpus: 3550, signal 392602/473134 (executing program) 2021/02/20 05:51:16 fetching corpus: 3600, signal 394663/475976 (executing program) 2021/02/20 05:51:16 fetching corpus: 3650, signal 396108/478282 (executing program) 2021/02/20 05:51:16 fetching corpus: 3700, signal 397563/480645 (executing program) 2021/02/20 05:51:16 fetching corpus: 3750, signal 399232/483137 (executing program) 2021/02/20 05:51:16 fetching corpus: 3800, signal 400383/485185 (executing program) 2021/02/20 05:51:16 fetching corpus: 3850, signal 402591/488133 (executing program) 2021/02/20 05:51:17 fetching corpus: 3900, signal 404662/490886 (executing program) 2021/02/20 05:51:17 fetching corpus: 3950, signal 406079/493123 (executing program) 2021/02/20 05:51:17 fetching corpus: 4000, signal 408124/495863 (executing program) 2021/02/20 05:51:17 fetching corpus: 4050, signal 410212/498617 (executing program) 2021/02/20 05:51:18 fetching corpus: 4100, signal 411713/500904 (executing program) 2021/02/20 05:51:18 fetching corpus: 4150, signal 413822/503704 (executing program) 2021/02/20 05:51:18 fetching corpus: 4200, signal 415144/505855 (executing program) 2021/02/20 05:51:18 fetching corpus: 4250, signal 418183/509384 (executing program) 2021/02/20 05:51:19 fetching corpus: 4300, signal 419786/511689 (executing program) 2021/02/20 05:51:19 fetching corpus: 4350, signal 421300/513949 (executing program) 2021/02/20 05:51:19 fetching corpus: 4400, signal 422703/516139 (executing program) 2021/02/20 05:51:19 fetching corpus: 4450, signal 424332/518495 (executing program) 2021/02/20 05:51:19 fetching corpus: 4500, signal 425507/520480 (executing program) 2021/02/20 05:51:19 fetching corpus: 4550, signal 426755/522515 (executing program) 2021/02/20 05:51:20 fetching corpus: 4600, signal 427962/524543 (executing program) 2021/02/20 05:51:20 fetching corpus: 4650, signal 429216/526552 (executing program) 2021/02/20 05:51:20 fetching corpus: 4700, signal 430685/528679 (executing program) 2021/02/20 05:51:20 fetching corpus: 4750, signal 432313/531017 (executing program) 2021/02/20 05:51:20 fetching corpus: 4800, signal 433668/533099 (executing program) 2021/02/20 05:51:20 fetching corpus: 4850, signal 435124/535274 (executing program) 2021/02/20 05:51:21 fetching corpus: 4900, signal 436413/537295 (executing program) 2021/02/20 05:51:21 fetching corpus: 4950, signal 437559/539179 (executing program) 2021/02/20 05:51:21 fetching corpus: 5000, signal 439022/541304 (executing program) 2021/02/20 05:51:21 fetching corpus: 5050, signal 440305/543361 (executing program) 2021/02/20 05:51:21 fetching corpus: 5100, signal 441986/545645 (executing program) 2021/02/20 05:51:22 fetching corpus: 5150, signal 443282/547636 (executing program) 2021/02/20 05:51:22 fetching corpus: 5200, signal 444666/549734 (executing program) 2021/02/20 05:51:22 fetching corpus: 5250, signal 445946/551707 (executing program) 2021/02/20 05:51:22 fetching corpus: 5300, signal 447650/554040 (executing program) 2021/02/20 05:51:22 fetching corpus: 5350, signal 449288/556325 (executing program) 2021/02/20 05:51:23 fetching corpus: 5400, signal 453097/560161 (executing program) 2021/02/20 05:51:23 fetching corpus: 5450, signal 454229/561991 (executing program) 2021/02/20 05:51:23 fetching corpus: 5500, signal 455586/564038 (executing program) 2021/02/20 05:51:23 fetching corpus: 5550, signal 456422/565633 (executing program) 2021/02/20 05:51:23 fetching corpus: 5600, signal 457284/567249 (executing program) 2021/02/20 05:51:24 fetching corpus: 5650, signal 458361/568991 (executing program) 2021/02/20 05:51:24 fetching corpus: 5700, signal 459435/570744 (executing program) 2021/02/20 05:51:24 fetching corpus: 5750, signal 460440/572501 (executing program) 2021/02/20 05:51:24 fetching corpus: 5800, signal 461681/574376 (executing program) 2021/02/20 05:51:24 fetching corpus: 5850, signal 462953/576284 (executing program) 2021/02/20 05:51:25 fetching corpus: 5900, signal 464391/578301 (executing program) 2021/02/20 05:51:25 fetching corpus: 5950, signal 465674/580212 (executing program) 2021/02/20 05:51:25 fetching corpus: 6000, signal 466947/582077 (executing program) 2021/02/20 05:51:25 fetching corpus: 6050, signal 469029/584537 (executing program) 2021/02/20 05:51:25 fetching corpus: 6100, signal 470409/586453 (executing program) 2021/02/20 05:51:26 fetching corpus: 6150, signal 471434/588166 (executing program) 2021/02/20 05:51:26 fetching corpus: 6200, signal 472751/590025 (executing program) 2021/02/20 05:51:26 fetching corpus: 6250, signal 473738/591643 (executing program) 2021/02/20 05:51:26 fetching corpus: 6300, signal 475105/593531 (executing program) 2021/02/20 05:51:26 fetching corpus: 6350, signal 476271/595301 (executing program) 2021/02/20 05:51:26 fetching corpus: 6400, signal 477572/597183 (executing program) 2021/02/20 05:51:27 fetching corpus: 6450, signal 478915/599070 (executing program) 2021/02/20 05:51:27 fetching corpus: 6500, signal 479982/600754 (executing program) 2021/02/20 05:51:27 fetching corpus: 6550, signal 481042/602443 (executing program) 2021/02/20 05:51:27 fetching corpus: 6600, signal 481920/604001 (executing program) 2021/02/20 05:51:27 fetching corpus: 6650, signal 482730/605522 (executing program) 2021/02/20 05:51:28 fetching corpus: 6700, signal 484114/607426 (executing program) 2021/02/20 05:51:28 fetching corpus: 6750, signal 485033/608989 (executing program) 2021/02/20 05:51:28 fetching corpus: 6800, signal 486153/610596 (executing program) 2021/02/20 05:51:28 fetching corpus: 6850, signal 487224/612230 (executing program) 2021/02/20 05:51:29 fetching corpus: 6900, signal 488281/613871 (executing program) 2021/02/20 05:51:29 fetching corpus: 6950, signal 489444/615573 (executing program) 2021/02/20 05:51:29 fetching corpus: 7000, signal 490694/617347 (executing program) 2021/02/20 05:51:29 fetching corpus: 7050, signal 491618/618847 (executing program) 2021/02/20 05:51:29 fetching corpus: 7100, signal 492524/620355 (executing program) 2021/02/20 05:51:29 fetching corpus: 7150, signal 493539/621935 (executing program) 2021/02/20 05:51:30 fetching corpus: 7200, signal 494579/623540 (executing program) 2021/02/20 05:51:30 fetching corpus: 7250, signal 495881/625345 (executing program) 2021/02/20 05:51:30 fetching corpus: 7300, signal 496930/626916 (executing program) 2021/02/20 05:51:30 fetching corpus: 7350, signal 498209/628634 (executing program) 2021/02/20 05:51:31 fetching corpus: 7400, signal 499035/630085 (executing program) 2021/02/20 05:51:31 fetching corpus: 7450, signal 499724/631415 (executing program) 2021/02/20 05:51:31 fetching corpus: 7500, signal 500473/632761 (executing program) 2021/02/20 05:51:31 fetching corpus: 7550, signal 501272/634183 (executing program) 2021/02/20 05:51:31 fetching corpus: 7600, signal 502249/635734 (executing program) 2021/02/20 05:51:31 fetching corpus: 7650, signal 503193/637175 (executing program) 2021/02/20 05:51:31 fetching corpus: 7700, signal 503939/638562 (executing program) 2021/02/20 05:51:32 fetching corpus: 7750, signal 504946/640064 (executing program) 2021/02/20 05:51:32 fetching corpus: 7800, signal 506517/641933 (executing program) 2021/02/20 05:51:32 fetching corpus: 7850, signal 507688/643526 (executing program) 2021/02/20 05:51:32 fetching corpus: 7900, signal 508763/645021 (executing program) 2021/02/20 05:51:32 fetching corpus: 7950, signal 509573/646409 (executing program) 2021/02/20 05:51:33 fetching corpus: 8000, signal 510303/647686 (executing program) 2021/02/20 05:51:33 fetching corpus: 8050, signal 511301/649163 (executing program) 2021/02/20 05:51:33 fetching corpus: 8100, signal 512196/650556 (executing program) 2021/02/20 05:51:33 fetching corpus: 8150, signal 513263/652052 (executing program) 2021/02/20 05:51:33 fetching corpus: 8200, signal 514049/653389 (executing program) 2021/02/20 05:51:33 fetching corpus: 8250, signal 514785/654674 (executing program) 2021/02/20 05:51:34 fetching corpus: 8300, signal 515521/655946 (executing program) 2021/02/20 05:51:34 fetching corpus: 8350, signal 516723/657529 (executing program) 2021/02/20 05:51:34 fetching corpus: 8400, signal 518368/659380 (executing program) 2021/02/20 05:51:34 fetching corpus: 8450, signal 519616/660968 (executing program) 2021/02/20 05:51:35 fetching corpus: 8500, signal 520686/662453 (executing program) 2021/02/20 05:51:35 fetching corpus: 8550, signal 521464/663782 (executing program) 2021/02/20 05:51:35 fetching corpus: 8600, signal 522268/665105 (executing program) 2021/02/20 05:51:35 fetching corpus: 8650, signal 523261/666509 (executing program) 2021/02/20 05:51:35 fetching corpus: 8700, signal 524094/667838 (executing program) 2021/02/20 05:51:36 fetching corpus: 8750, signal 525023/669181 (executing program) 2021/02/20 05:51:36 fetching corpus: 8800, signal 525779/670478 (executing program) 2021/02/20 05:51:36 fetching corpus: 8850, signal 526695/671834 (executing program) 2021/02/20 05:51:36 fetching corpus: 8900, signal 527445/673104 (executing program) 2021/02/20 05:51:36 fetching corpus: 8950, signal 528407/674522 (executing program) 2021/02/20 05:51:37 fetching corpus: 9000, signal 529297/675825 (executing program) syzkaller login: [ 72.996692] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.002457] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 05:51:37 fetching corpus: 9050, signal 530225/677161 (executing program) 2021/02/20 05:51:37 fetching corpus: 9100, signal 531159/678494 (executing program) 2021/02/20 05:51:37 fetching corpus: 9150, signal 532024/679864 (executing program) 2021/02/20 05:51:38 fetching corpus: 9200, signal 532755/681109 (executing program) 2021/02/20 05:51:38 fetching corpus: 9250, signal 533461/682371 (executing program) 2021/02/20 05:51:38 fetching corpus: 9300, signal 534402/683704 (executing program) 2021/02/20 05:51:38 fetching corpus: 9350, signal 535094/684864 (executing program) 2021/02/20 05:51:38 fetching corpus: 9400, signal 536299/686392 (executing program) 2021/02/20 05:51:38 fetching corpus: 9450, signal 536972/687547 (executing program) 2021/02/20 05:51:38 fetching corpus: 9500, signal 537836/688822 (executing program) 2021/02/20 05:51:39 fetching corpus: 9550, signal 538491/689946 (executing program) 2021/02/20 05:51:39 fetching corpus: 9600, signal 539350/691262 (executing program) 2021/02/20 05:51:39 fetching corpus: 9650, signal 540126/692468 (executing program) 2021/02/20 05:51:39 fetching corpus: 9700, signal 540907/693700 (executing program) 2021/02/20 05:51:40 fetching corpus: 9750, signal 541827/695011 (executing program) 2021/02/20 05:51:40 fetching corpus: 9800, signal 542555/696209 (executing program) 2021/02/20 05:51:40 fetching corpus: 9850, signal 543512/697530 (executing program) 2021/02/20 05:51:40 fetching corpus: 9900, signal 544213/698693 (executing program) 2021/02/20 05:51:40 fetching corpus: 9950, signal 545030/699895 (executing program) 2021/02/20 05:51:41 fetching corpus: 10000, signal 545819/701138 (executing program) 2021/02/20 05:51:41 fetching corpus: 10050, signal 546384/702192 (executing program) 2021/02/20 05:51:41 fetching corpus: 10100, signal 547250/703439 (executing program) 2021/02/20 05:51:41 fetching corpus: 10150, signal 548340/704789 (executing program) 2021/02/20 05:51:41 fetching corpus: 10200, signal 548991/705926 (executing program) 2021/02/20 05:51:41 fetching corpus: 10250, signal 549682/707071 (executing program) 2021/02/20 05:51:41 fetching corpus: 10300, signal 550461/708237 (executing program) 2021/02/20 05:51:42 fetching corpus: 10350, signal 551036/709310 (executing program) 2021/02/20 05:51:42 fetching corpus: 10400, signal 551737/710480 (executing program) 2021/02/20 05:51:42 fetching corpus: 10450, signal 552483/711653 (executing program) 2021/02/20 05:51:42 fetching corpus: 10500, signal 553299/712849 (executing program) 2021/02/20 05:51:42 fetching corpus: 10550, signal 553864/713867 (executing program) 2021/02/20 05:51:43 fetching corpus: 10600, signal 554606/714988 (executing program) 2021/02/20 05:51:43 fetching corpus: 10650, signal 555473/716187 (executing program) 2021/02/20 05:51:43 fetching corpus: 10700, signal 556220/717316 (executing program) 2021/02/20 05:51:43 fetching corpus: 10750, signal 556911/718407 (executing program) 2021/02/20 05:51:43 fetching corpus: 10800, signal 557494/719489 (executing program) 2021/02/20 05:51:44 fetching corpus: 10850, signal 558066/720509 (executing program) 2021/02/20 05:51:44 fetching corpus: 10900, signal 558863/721651 (executing program) 2021/02/20 05:51:44 fetching corpus: 10950, signal 559405/722673 (executing program) 2021/02/20 05:51:44 fetching corpus: 11000, signal 559923/723677 (executing program) 2021/02/20 05:51:44 fetching corpus: 11050, signal 560644/724823 (executing program) 2021/02/20 05:51:45 fetching corpus: 11100, signal 561202/725836 (executing program) 2021/02/20 05:51:45 fetching corpus: 11150, signal 561975/726948 (executing program) 2021/02/20 05:51:45 fetching corpus: 11200, signal 562514/727951 (executing program) 2021/02/20 05:51:45 fetching corpus: 11250, signal 563305/729071 (executing program) 2021/02/20 05:51:45 fetching corpus: 11300, signal 564006/730141 (executing program) 2021/02/20 05:51:46 fetching corpus: 11350, signal 564842/731302 (executing program) 2021/02/20 05:51:46 fetching corpus: 11400, signal 565465/732365 (executing program) 2021/02/20 05:51:47 fetching corpus: 11450, signal 566111/733402 (executing program) 2021/02/20 05:51:47 fetching corpus: 11500, signal 566617/734373 (executing program) 2021/02/20 05:51:47 fetching corpus: 11550, signal 567361/735484 (executing program) 2021/02/20 05:51:47 fetching corpus: 11600, signal 567972/736475 (executing program) 2021/02/20 05:51:47 fetching corpus: 11650, signal 568548/737410 (executing program) 2021/02/20 05:51:48 fetching corpus: 11700, signal 569083/738420 (executing program) 2021/02/20 05:51:48 fetching corpus: 11750, signal 569704/739413 (executing program) 2021/02/20 05:51:48 fetching corpus: 11800, signal 570370/740434 (executing program) 2021/02/20 05:51:48 fetching corpus: 11850, signal 571024/741470 (executing program) 2021/02/20 05:51:48 fetching corpus: 11900, signal 571597/742449 (executing program) 2021/02/20 05:51:49 fetching corpus: 11950, signal 572207/743495 (executing program) 2021/02/20 05:51:49 fetching corpus: 12000, signal 572885/744496 (executing program) 2021/02/20 05:51:49 fetching corpus: 12050, signal 573531/745531 (executing program) 2021/02/20 05:51:49 fetching corpus: 12100, signal 574039/746461 (executing program) 2021/02/20 05:51:49 fetching corpus: 12150, signal 574829/747526 (executing program) 2021/02/20 05:51:50 fetching corpus: 12200, signal 575430/748475 (executing program) 2021/02/20 05:51:50 fetching corpus: 12250, signal 576144/749473 (executing program) 2021/02/20 05:51:50 fetching corpus: 12300, signal 576818/750486 (executing program) 2021/02/20 05:51:50 fetching corpus: 12350, signal 577338/751468 (executing program) 2021/02/20 05:51:50 fetching corpus: 12400, signal 577955/752396 (executing program) 2021/02/20 05:51:51 fetching corpus: 12450, signal 578830/753514 (executing program) 2021/02/20 05:51:51 fetching corpus: 12500, signal 579256/754364 (executing program) 2021/02/20 05:51:51 fetching corpus: 12550, signal 579818/755297 (executing program) 2021/02/20 05:51:51 fetching corpus: 12600, signal 580420/756245 (executing program) 2021/02/20 05:51:51 fetching corpus: 12650, signal 580980/757227 (executing program) 2021/02/20 05:51:51 fetching corpus: 12700, signal 581557/758135 (executing program) 2021/02/20 05:51:52 fetching corpus: 12750, signal 582018/759006 (executing program) 2021/02/20 05:51:52 fetching corpus: 12800, signal 582587/759921 (executing program) 2021/02/20 05:51:52 fetching corpus: 12850, signal 583283/760905 (executing program) 2021/02/20 05:51:52 fetching corpus: 12900, signal 584035/761930 (executing program) 2021/02/20 05:51:52 fetching corpus: 12950, signal 584568/762867 (executing program) 2021/02/20 05:51:53 fetching corpus: 13000, signal 585112/763769 (executing program) 2021/02/20 05:51:53 fetching corpus: 13050, signal 585802/764751 (executing program) 2021/02/20 05:51:53 fetching corpus: 13100, signal 586432/765719 (executing program) 2021/02/20 05:51:53 fetching corpus: 13150, signal 586970/766604 (executing program) 2021/02/20 05:51:53 fetching corpus: 13200, signal 587607/767498 (executing program) 2021/02/20 05:51:54 fetching corpus: 13250, signal 588226/768444 (executing program) 2021/02/20 05:51:54 fetching corpus: 13300, signal 588877/769402 (executing program) 2021/02/20 05:51:54 fetching corpus: 13350, signal 589498/770306 (executing program) 2021/02/20 05:51:54 fetching corpus: 13400, signal 590065/771206 (executing program) 2021/02/20 05:51:54 fetching corpus: 13450, signal 590799/772226 (executing program) 2021/02/20 05:51:55 fetching corpus: 13500, signal 591474/773136 (executing program) 2021/02/20 05:51:55 fetching corpus: 13550, signal 592170/774066 (executing program) 2021/02/20 05:51:55 fetching corpus: 13600, signal 592932/775042 (executing program) 2021/02/20 05:51:55 fetching corpus: 13650, signal 593607/775971 (executing program) 2021/02/20 05:51:56 fetching corpus: 13700, signal 594267/776882 (executing program) 2021/02/20 05:51:56 fetching corpus: 13750, signal 594706/777727 (executing program) 2021/02/20 05:51:56 fetching corpus: 13800, signal 595318/778637 (executing program) 2021/02/20 05:51:56 fetching corpus: 13850, signal 595907/779516 (executing program) 2021/02/20 05:51:56 fetching corpus: 13900, signal 596295/780303 (executing program) 2021/02/20 05:51:57 fetching corpus: 13950, signal 596906/781170 (executing program) 2021/02/20 05:51:57 fetching corpus: 14000, signal 597700/782116 (executing program) 2021/02/20 05:51:57 fetching corpus: 14050, signal 598344/782983 (executing program) 2021/02/20 05:51:57 fetching corpus: 14100, signal 598853/783840 (executing program) 2021/02/20 05:51:57 fetching corpus: 14150, signal 599311/784675 (executing program) 2021/02/20 05:51:58 fetching corpus: 14200, signal 600005/785577 (executing program) 2021/02/20 05:51:58 fetching corpus: 14250, signal 600532/786414 (executing program) 2021/02/20 05:51:58 fetching corpus: 14300, signal 601219/787331 (executing program) 2021/02/20 05:51:58 fetching corpus: 14350, signal 601857/788210 (executing program) 2021/02/20 05:51:59 fetching corpus: 14400, signal 602374/789045 (executing program) 2021/02/20 05:51:59 fetching corpus: 14450, signal 602912/789893 (executing program) 2021/02/20 05:51:59 fetching corpus: 14500, signal 603543/790745 (executing program) 2021/02/20 05:51:59 fetching corpus: 14550, signal 604135/791606 (executing program) 2021/02/20 05:52:00 fetching corpus: 14600, signal 604774/792465 (executing program) 2021/02/20 05:52:00 fetching corpus: 14650, signal 605319/793316 (executing program) 2021/02/20 05:52:00 fetching corpus: 14700, signal 605768/794130 (executing program) 2021/02/20 05:52:00 fetching corpus: 14750, signal 606640/795042 (executing program) 2021/02/20 05:52:00 fetching corpus: 14800, signal 607225/795900 (executing program) 2021/02/20 05:52:00 fetching corpus: 14850, signal 607798/796758 (executing program) 2021/02/20 05:52:01 fetching corpus: 14900, signal 608262/797521 (executing program) 2021/02/20 05:52:01 fetching corpus: 14950, signal 608634/798257 (executing program) 2021/02/20 05:52:01 fetching corpus: 15000, signal 609320/799147 (executing program) 2021/02/20 05:52:01 fetching corpus: 15050, signal 609896/799968 (executing program) 2021/02/20 05:52:01 fetching corpus: 15100, signal 610406/800721 (executing program) 2021/02/20 05:52:01 fetching corpus: 15150, signal 610816/801464 (executing program) 2021/02/20 05:52:02 fetching corpus: 15200, signal 611366/802322 (executing program) 2021/02/20 05:52:02 fetching corpus: 15250, signal 611884/803087 (executing program) 2021/02/20 05:52:02 fetching corpus: 15300, signal 612471/803887 (executing program) 2021/02/20 05:52:02 fetching corpus: 15350, signal 613068/804678 (executing program) 2021/02/20 05:52:02 fetching corpus: 15400, signal 613435/805414 (executing program) 2021/02/20 05:52:02 fetching corpus: 15450, signal 613823/806147 (executing program) 2021/02/20 05:52:03 fetching corpus: 15500, signal 614489/806976 (executing program) 2021/02/20 05:52:03 fetching corpus: 15550, signal 614890/807700 (executing program) 2021/02/20 05:52:03 fetching corpus: 15600, signal 615407/808457 (executing program) 2021/02/20 05:52:03 fetching corpus: 15650, signal 615875/809249 (executing program) 2021/02/20 05:52:03 fetching corpus: 15700, signal 616319/810001 (executing program) 2021/02/20 05:52:03 fetching corpus: 15750, signal 616825/810777 (executing program) 2021/02/20 05:52:04 fetching corpus: 15800, signal 617226/811518 (executing program) 2021/02/20 05:52:04 fetching corpus: 15850, signal 617866/812333 (executing program) 2021/02/20 05:52:04 fetching corpus: 15900, signal 618445/813146 (executing program) 2021/02/20 05:52:04 fetching corpus: 15950, signal 618911/813897 (executing program) 2021/02/20 05:52:04 fetching corpus: 16000, signal 619358/814653 (executing program) 2021/02/20 05:52:04 fetching corpus: 16050, signal 619897/815383 (executing program) 2021/02/20 05:52:05 fetching corpus: 16100, signal 620457/816126 (executing program) 2021/02/20 05:52:05 fetching corpus: 16150, signal 620945/816835 (executing program) 2021/02/20 05:52:05 fetching corpus: 16200, signal 621590/817609 (executing program) 2021/02/20 05:52:05 fetching corpus: 16250, signal 622181/818385 (executing program) 2021/02/20 05:52:05 fetching corpus: 16300, signal 622647/819106 (executing program) 2021/02/20 05:52:05 fetching corpus: 16350, signal 623108/819842 (executing program) 2021/02/20 05:52:06 fetching corpus: 16400, signal 623650/820580 (executing program) 2021/02/20 05:52:06 fetching corpus: 16450, signal 624111/821285 (executing program) 2021/02/20 05:52:06 fetching corpus: 16500, signal 624661/822015 (executing program) 2021/02/20 05:52:06 fetching corpus: 16550, signal 625088/822732 (executing program) 2021/02/20 05:52:06 fetching corpus: 16600, signal 625548/823441 (executing program) 2021/02/20 05:52:07 fetching corpus: 16650, signal 626142/824230 (executing program) 2021/02/20 05:52:07 fetching corpus: 16700, signal 626702/824944 (executing program) 2021/02/20 05:52:07 fetching corpus: 16750, signal 627316/825682 (executing program) 2021/02/20 05:52:07 fetching corpus: 16800, signal 627802/826389 (executing program) 2021/02/20 05:52:07 fetching corpus: 16850, signal 628257/827067 (executing program) 2021/02/20 05:52:08 fetching corpus: 16900, signal 628739/827753 (executing program) 2021/02/20 05:52:08 fetching corpus: 16950, signal 629201/828456 (executing program) 2021/02/20 05:52:08 fetching corpus: 17000, signal 629617/829142 (executing program) 2021/02/20 05:52:08 fetching corpus: 17050, signal 629968/829807 (executing program) 2021/02/20 05:52:08 fetching corpus: 17100, signal 630461/830515 (executing program) 2021/02/20 05:52:08 fetching corpus: 17150, signal 630798/831206 (executing program) 2021/02/20 05:52:08 fetching corpus: 17200, signal 631148/831847 (executing program) 2021/02/20 05:52:09 fetching corpus: 17250, signal 631516/832501 (executing program) 2021/02/20 05:52:09 fetching corpus: 17300, signal 631929/833168 (executing program) 2021/02/20 05:52:09 fetching corpus: 17350, signal 632484/833865 (executing program) 2021/02/20 05:52:09 fetching corpus: 17400, signal 632835/834478 (executing program) 2021/02/20 05:52:09 fetching corpus: 17450, signal 633177/835136 (executing program) 2021/02/20 05:52:09 fetching corpus: 17500, signal 633574/835778 (executing program) 2021/02/20 05:52:10 fetching corpus: 17550, signal 634153/836455 (executing program) 2021/02/20 05:52:10 fetching corpus: 17600, signal 634691/837142 (executing program) 2021/02/20 05:52:10 fetching corpus: 17650, signal 635128/837777 (executing program) 2021/02/20 05:52:10 fetching corpus: 17700, signal 635502/838432 (executing program) 2021/02/20 05:52:10 fetching corpus: 17750, signal 636064/839123 (executing program) 2021/02/20 05:52:11 fetching corpus: 17800, signal 636508/839780 (executing program) 2021/02/20 05:52:11 fetching corpus: 17850, signal 636897/840436 (executing program) 2021/02/20 05:52:11 fetching corpus: 17900, signal 637212/841060 (executing program) 2021/02/20 05:52:11 fetching corpus: 17950, signal 637842/841739 (executing program) 2021/02/20 05:52:11 fetching corpus: 18000, signal 638247/842382 (executing program) 2021/02/20 05:52:12 fetching corpus: 18050, signal 638600/843020 (executing program) 2021/02/20 05:52:12 fetching corpus: 18100, signal 639027/843650 (executing program) 2021/02/20 05:52:12 fetching corpus: 18150, signal 639461/844297 (executing program) 2021/02/20 05:52:12 fetching corpus: 18200, signal 640054/844960 (executing program) 2021/02/20 05:52:12 fetching corpus: 18250, signal 640415/845560 (executing program) 2021/02/20 05:52:12 fetching corpus: 18300, signal 640818/846190 (executing program) 2021/02/20 05:52:13 fetching corpus: 18350, signal 641445/846863 (executing program) 2021/02/20 05:52:13 fetching corpus: 18400, signal 641786/847475 (executing program) 2021/02/20 05:52:13 fetching corpus: 18450, signal 642137/848146 (executing program) 2021/02/20 05:52:13 fetching corpus: 18500, signal 642562/848756 (executing program) 2021/02/20 05:52:13 fetching corpus: 18550, signal 642992/849386 (executing program) 2021/02/20 05:52:14 fetching corpus: 18600, signal 643330/850007 (executing program) 2021/02/20 05:52:14 fetching corpus: 18650, signal 643737/850647 (executing program) 2021/02/20 05:52:14 fetching corpus: 18700, signal 644110/851237 (executing program) 2021/02/20 05:52:14 fetching corpus: 18750, signal 644519/851868 (executing program) 2021/02/20 05:52:14 fetching corpus: 18800, signal 645133/852525 (executing program) 2021/02/20 05:52:15 fetching corpus: 18850, signal 645557/853166 (executing program) 2021/02/20 05:52:15 fetching corpus: 18900, signal 646029/853794 (executing program) 2021/02/20 05:52:15 fetching corpus: 18950, signal 646321/854403 (executing program) 2021/02/20 05:52:15 fetching corpus: 19000, signal 646693/854996 (executing program) 2021/02/20 05:52:15 fetching corpus: 19050, signal 647051/855587 (executing program) 2021/02/20 05:52:15 fetching corpus: 19100, signal 647438/856162 (executing program) 2021/02/20 05:52:16 fetching corpus: 19150, signal 647948/856749 (executing program) 2021/02/20 05:52:16 fetching corpus: 19200, signal 648309/857326 (executing program) 2021/02/20 05:52:16 fetching corpus: 19250, signal 648796/857934 (executing program) 2021/02/20 05:52:16 fetching corpus: 19300, signal 649229/858539 (executing program) 2021/02/20 05:52:16 fetching corpus: 19350, signal 649601/859089 (executing program) 2021/02/20 05:52:16 fetching corpus: 19400, signal 649901/859671 (executing program) 2021/02/20 05:52:16 fetching corpus: 19450, signal 650248/860272 (executing program) 2021/02/20 05:52:17 fetching corpus: 19500, signal 650631/860907 (executing program) 2021/02/20 05:52:17 fetching corpus: 19550, signal 650917/861475 (executing program) 2021/02/20 05:52:17 fetching corpus: 19600, signal 651322/862036 (executing program) 2021/02/20 05:52:17 fetching corpus: 19650, signal 651792/862586 (executing program) 2021/02/20 05:52:17 fetching corpus: 19700, signal 652148/863178 (executing program) 2021/02/20 05:52:18 fetching corpus: 19750, signal 652516/863780 (executing program) 2021/02/20 05:52:18 fetching corpus: 19800, signal 653011/864374 (executing program) 2021/02/20 05:52:18 fetching corpus: 19850, signal 653601/864955 (executing program) 2021/02/20 05:52:18 fetching corpus: 19900, signal 653977/865541 (executing program) 2021/02/20 05:52:18 fetching corpus: 19950, signal 654331/866114 (executing program) 2021/02/20 05:52:19 fetching corpus: 20000, signal 654770/866686 (executing program) 2021/02/20 05:52:19 fetching corpus: 20050, signal 655111/867230 (executing program) 2021/02/20 05:52:19 fetching corpus: 20100, signal 655592/867789 (executing program) 2021/02/20 05:52:19 fetching corpus: 20150, signal 656086/868382 (executing program) 2021/02/20 05:52:19 fetching corpus: 20200, signal 656498/868958 (executing program) 2021/02/20 05:52:20 fetching corpus: 20250, signal 656938/869503 (executing program) 2021/02/20 05:52:20 fetching corpus: 20300, signal 657472/870033 (executing program) 2021/02/20 05:52:20 fetching corpus: 20350, signal 657900/870579 (executing program) 2021/02/20 05:52:20 fetching corpus: 20400, signal 658288/871110 (executing program) 2021/02/20 05:52:20 fetching corpus: 20450, signal 658571/871673 (executing program) 2021/02/20 05:52:21 fetching corpus: 20500, signal 658913/872171 (executing program) 2021/02/20 05:52:21 fetching corpus: 20550, signal 659156/872746 (executing program) 2021/02/20 05:52:21 fetching corpus: 20600, signal 659566/873280 (executing program) 2021/02/20 05:52:21 fetching corpus: 20650, signal 659829/873798 (executing program) 2021/02/20 05:52:21 fetching corpus: 20700, signal 660275/874341 (executing program) 2021/02/20 05:52:22 fetching corpus: 20750, signal 660578/874870 (executing program) 2021/02/20 05:52:22 fetching corpus: 20800, signal 661146/875404 (executing program) 2021/02/20 05:52:22 fetching corpus: 20850, signal 661489/875972 (executing program) 2021/02/20 05:52:22 fetching corpus: 20900, signal 661867/876491 (executing program) 2021/02/20 05:52:22 fetching corpus: 20950, signal 662337/877031 (executing program) 2021/02/20 05:52:23 fetching corpus: 21000, signal 662698/877553 (executing program) 2021/02/20 05:52:23 fetching corpus: 21050, signal 663117/878129 (executing program) 2021/02/20 05:52:23 fetching corpus: 21100, signal 663535/878640 (executing program) 2021/02/20 05:52:23 fetching corpus: 21150, signal 663903/879172 (executing program) 2021/02/20 05:52:23 fetching corpus: 21200, signal 664218/879709 (executing program) 2021/02/20 05:52:24 fetching corpus: 21250, signal 664967/880257 (executing program) 2021/02/20 05:52:24 fetching corpus: 21300, signal 665359/880768 (executing program) 2021/02/20 05:52:24 fetching corpus: 21350, signal 665844/881304 (executing program) 2021/02/20 05:52:24 fetching corpus: 21400, signal 666103/881798 (executing program) 2021/02/20 05:52:24 fetching corpus: 21450, signal 666554/882329 (executing program) 2021/02/20 05:52:25 fetching corpus: 21500, signal 666915/882878 (executing program) 2021/02/20 05:52:25 fetching corpus: 21550, signal 667319/883428 (executing program) 2021/02/20 05:52:25 fetching corpus: 21600, signal 667745/883898 (executing program) 2021/02/20 05:52:25 fetching corpus: 21650, signal 668167/884411 (executing program) 2021/02/20 05:52:25 fetching corpus: 21700, signal 668493/884919 (executing program) 2021/02/20 05:52:26 fetching corpus: 21750, signal 668886/885424 (executing program) 2021/02/20 05:52:26 fetching corpus: 21800, signal 669317/885944 (executing program) 2021/02/20 05:52:26 fetching corpus: 21850, signal 669694/886457 (executing program) 2021/02/20 05:52:26 fetching corpus: 21900, signal 670024/886955 (executing program) 2021/02/20 05:52:26 fetching corpus: 21950, signal 670326/887452 (executing program) 2021/02/20 05:52:27 fetching corpus: 22000, signal 670678/887964 (executing program) 2021/02/20 05:52:27 fetching corpus: 22050, signal 670992/888485 (executing program) 2021/02/20 05:52:27 fetching corpus: 22100, signal 671330/888998 (executing program) 2021/02/20 05:52:27 fetching corpus: 22150, signal 671665/889503 (executing program) 2021/02/20 05:52:27 fetching corpus: 22200, signal 672022/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22250, signal 672416/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22300, signal 672797/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22350, signal 673127/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22400, signal 673429/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22450, signal 673687/889965 (executing program) 2021/02/20 05:52:28 fetching corpus: 22500, signal 673939/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22550, signal 674289/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22600, signal 674619/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22650, signal 674904/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22700, signal 675281/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22750, signal 675547/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22800, signal 675911/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22850, signal 676336/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22900, signal 676701/889965 (executing program) 2021/02/20 05:52:29 fetching corpus: 22950, signal 677121/889965 (executing program) 2021/02/20 05:52:30 fetching corpus: 23000, signal 677370/889965 (executing program) 2021/02/20 05:52:30 fetching corpus: 23050, signal 677844/889965 (executing program) 2021/02/20 05:52:30 fetching corpus: 23100, signal 678280/889976 (executing program) 2021/02/20 05:52:30 fetching corpus: 23150, signal 678613/889976 (executing program) 2021/02/20 05:52:30 fetching corpus: 23200, signal 678922/889976 (executing program) 2021/02/20 05:52:30 fetching corpus: 23250, signal 679291/889976 (executing program) 2021/02/20 05:52:30 fetching corpus: 23300, signal 679680/889976 (executing program) 2021/02/20 05:52:30 fetching corpus: 23350, signal 680067/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23400, signal 680378/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23450, signal 680719/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23500, signal 680993/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23550, signal 681293/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23600, signal 681655/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23650, signal 682034/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23700, signal 682362/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23750, signal 682611/889976 (executing program) 2021/02/20 05:52:31 fetching corpus: 23800, signal 682970/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 23850, signal 683347/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 23900, signal 683765/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 23950, signal 684028/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24000, signal 684386/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24050, signal 684733/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24100, signal 685040/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24150, signal 685395/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24200, signal 685673/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24250, signal 686096/889976 (executing program) 2021/02/20 05:52:32 fetching corpus: 24300, signal 686477/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24350, signal 686795/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24400, signal 687125/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24450, signal 687526/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24500, signal 688055/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24550, signal 688516/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24600, signal 688759/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24650, signal 689072/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24700, signal 689437/889976 (executing program) 2021/02/20 05:52:33 fetching corpus: 24750, signal 689824/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 24800, signal 690170/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 24850, signal 690501/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 24900, signal 690905/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 24950, signal 691238/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 25000, signal 691593/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 25050, signal 691889/889976 (executing program) 2021/02/20 05:52:34 fetching corpus: 25100, signal 692197/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25150, signal 692551/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25200, signal 692917/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25250, signal 693224/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25300, signal 693539/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25350, signal 693768/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25400, signal 694101/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25450, signal 694415/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25500, signal 694732/889976 (executing program) 2021/02/20 05:52:35 fetching corpus: 25550, signal 695061/889976 (executing program) 2021/02/20 05:52:36 fetching corpus: 25600, signal 695598/889976 (executing program) 2021/02/20 05:52:36 fetching corpus: 25650, signal 696103/889976 (executing program) 2021/02/20 05:52:36 fetching corpus: 25700, signal 696388/889976 (executing program) 2021/02/20 05:52:36 fetching corpus: 25750, signal 696743/889976 (executing program) 2021/02/20 05:52:36 fetching corpus: 25800, signal 697035/889977 (executing program) 2021/02/20 05:52:36 fetching corpus: 25850, signal 697239/889977 (executing program) 2021/02/20 05:52:36 fetching corpus: 25900, signal 697571/889977 (executing program) 2021/02/20 05:52:36 fetching corpus: 25950, signal 697968/889977 (executing program) 2021/02/20 05:52:36 fetching corpus: 26000, signal 698290/889977 (executing program) 2021/02/20 05:52:36 fetching corpus: 26050, signal 698650/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26100, signal 698942/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26150, signal 699219/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26200, signal 699492/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26250, signal 699826/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26300, signal 700127/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26350, signal 700608/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26400, signal 700933/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26450, signal 701260/889977 (executing program) 2021/02/20 05:52:37 fetching corpus: 26500, signal 701568/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26550, signal 701826/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26600, signal 702095/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26650, signal 702398/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26700, signal 702804/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26750, signal 703407/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26800, signal 703686/889977 (executing program) [ 134.428705] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.434344] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 05:52:38 fetching corpus: 26850, signal 703962/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26900, signal 704305/889977 (executing program) 2021/02/20 05:52:38 fetching corpus: 26950, signal 704703/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27000, signal 705115/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27050, signal 705472/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27100, signal 705801/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27150, signal 706229/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27200, signal 706581/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27250, signal 706834/889977 (executing program) 2021/02/20 05:52:39 fetching corpus: 27300, signal 707180/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27350, signal 707490/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27400, signal 707797/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27450, signal 708221/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27500, signal 708528/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27550, signal 708997/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27600, signal 709334/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27650, signal 709584/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27700, signal 709822/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27750, signal 710160/889977 (executing program) 2021/02/20 05:52:40 fetching corpus: 27800, signal 710470/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 27850, signal 710692/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 27900, signal 710989/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 27950, signal 711241/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 28000, signal 711529/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 28050, signal 711740/889977 (executing program) 2021/02/20 05:52:41 fetching corpus: 28100, signal 712084/889978 (executing program) 2021/02/20 05:52:41 fetching corpus: 28150, signal 712340/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28200, signal 712668/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28250, signal 712943/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28300, signal 713212/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28350, signal 713494/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28400, signal 713701/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28450, signal 714056/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28500, signal 714395/889978 (executing program) 2021/02/20 05:52:42 fetching corpus: 28550, signal 714622/889978 (executing program) 2021/02/20 05:52:43 fetching corpus: 28600, signal 715088/889978 (executing program) 2021/02/20 05:52:43 fetching corpus: 28650, signal 715383/889978 (executing program) 2021/02/20 05:52:43 fetching corpus: 28700, signal 715643/889978 (executing program) 2021/02/20 05:52:43 fetching corpus: 28750, signal 715971/889978 (executing program) 2021/02/20 05:52:43 fetching corpus: 28800, signal 716327/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 28850, signal 716609/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 28900, signal 716952/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 28950, signal 717367/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 29000, signal 717872/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 29050, signal 718176/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 29100, signal 718464/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 29150, signal 718820/889978 (executing program) 2021/02/20 05:52:44 fetching corpus: 29200, signal 719025/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29250, signal 719276/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29300, signal 719535/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29350, signal 719764/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29400, signal 720094/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29450, signal 720371/889978 (executing program) 2021/02/20 05:52:45 fetching corpus: 29500, signal 720633/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29550, signal 720919/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29600, signal 721207/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29650, signal 721406/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29700, signal 721711/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29750, signal 722020/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29800, signal 722315/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29850, signal 722621/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29900, signal 722866/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 29950, signal 723074/889978 (executing program) 2021/02/20 05:52:46 fetching corpus: 30000, signal 723267/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30050, signal 723522/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30100, signal 723761/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30150, signal 724025/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30200, signal 724324/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30250, signal 724512/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30300, signal 724788/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30350, signal 725072/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30400, signal 725328/889978 (executing program) 2021/02/20 05:52:47 fetching corpus: 30450, signal 725662/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30500, signal 725913/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30550, signal 726211/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30600, signal 726534/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30650, signal 726776/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30700, signal 727078/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30750, signal 727392/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30800, signal 727704/889978 (executing program) 2021/02/20 05:52:48 fetching corpus: 30850, signal 727927/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 30900, signal 728184/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 30950, signal 728562/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31000, signal 728804/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31050, signal 729101/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31100, signal 729467/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31150, signal 729768/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31200, signal 730022/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31250, signal 730371/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31300, signal 730563/889978 (executing program) 2021/02/20 05:52:49 fetching corpus: 31350, signal 730854/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31400, signal 731132/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31450, signal 731334/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31500, signal 731529/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31550, signal 731763/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31600, signal 732024/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31650, signal 732290/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31700, signal 732531/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31750, signal 732764/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31800, signal 732960/889978 (executing program) 2021/02/20 05:52:50 fetching corpus: 31850, signal 733285/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 31900, signal 733679/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 31950, signal 733968/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32000, signal 734197/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32050, signal 734474/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32100, signal 734740/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32150, signal 735009/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32200, signal 735262/889982 (executing program) 2021/02/20 05:52:51 fetching corpus: 32250, signal 735470/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32300, signal 735748/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32350, signal 736008/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32400, signal 736269/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32450, signal 736501/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32500, signal 736790/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32550, signal 737015/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32600, signal 737377/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32650, signal 737641/889982 (executing program) 2021/02/20 05:52:52 fetching corpus: 32700, signal 737825/889982 (executing program) 2021/02/20 05:52:53 fetching corpus: 32750, signal 738102/889982 (executing program) 2021/02/20 05:52:53 fetching corpus: 32800, signal 738348/889984 (executing program) 2021/02/20 05:52:53 fetching corpus: 32850, signal 738754/889984 (executing program) 2021/02/20 05:52:53 fetching corpus: 32900, signal 738988/889984 (executing program) 2021/02/20 05:52:53 fetching corpus: 32950, signal 739306/889984 (executing program) 2021/02/20 05:52:53 fetching corpus: 33000, signal 739554/889984 (executing program) 2021/02/20 05:52:53 fetching corpus: 33050, signal 739858/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33100, signal 740148/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33150, signal 740440/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33200, signal 740621/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33250, signal 740804/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33300, signal 741025/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33350, signal 741254/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33400, signal 741433/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33450, signal 741685/889984 (executing program) 2021/02/20 05:52:54 fetching corpus: 33500, signal 741979/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33550, signal 742173/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33600, signal 742401/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33650, signal 742766/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33700, signal 742991/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33750, signal 743286/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33800, signal 743485/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33850, signal 743794/889984 (executing program) 2021/02/20 05:52:55 fetching corpus: 33900, signal 744048/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 33950, signal 744259/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34000, signal 744458/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34050, signal 744817/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34100, signal 745045/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34150, signal 745248/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34200, signal 745499/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34250, signal 745768/889984 (executing program) 2021/02/20 05:52:56 fetching corpus: 34300, signal 746044/889993 (executing program) 2021/02/20 05:52:56 fetching corpus: 34350, signal 746308/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34400, signal 746567/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34450, signal 746797/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34500, signal 747115/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34550, signal 747384/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34600, signal 747703/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34650, signal 748005/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34700, signal 748216/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34750, signal 748442/889993 (executing program) 2021/02/20 05:52:57 fetching corpus: 34800, signal 748730/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 34850, signal 748951/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 34900, signal 749159/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 34950, signal 749409/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 35000, signal 749629/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 35050, signal 749899/889993 (executing program) 2021/02/20 05:52:58 fetching corpus: 35100, signal 750112/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35150, signal 750411/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35200, signal 750682/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35250, signal 750926/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35300, signal 751128/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35350, signal 751319/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35400, signal 751572/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35450, signal 751815/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35500, signal 752038/889993 (executing program) 2021/02/20 05:52:59 fetching corpus: 35550, signal 752271/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35600, signal 752532/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35650, signal 752818/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35700, signal 752973/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35750, signal 753213/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35800, signal 753431/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35850, signal 753627/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35900, signal 753850/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 35950, signal 754052/889993 (executing program) 2021/02/20 05:53:00 fetching corpus: 36000, signal 754257/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36050, signal 754458/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36100, signal 754699/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36150, signal 754997/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36200, signal 755211/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36250, signal 755480/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36300, signal 755715/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36350, signal 756009/889993 (executing program) 2021/02/20 05:53:01 fetching corpus: 36400, signal 756220/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36450, signal 756438/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36500, signal 756661/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36550, signal 756861/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36600, signal 757122/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36650, signal 757353/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36700, signal 757676/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36750, signal 758686/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36800, signal 758916/889993 (executing program) 2021/02/20 05:53:02 fetching corpus: 36850, signal 759061/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 36900, signal 759340/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 36950, signal 759583/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37000, signal 760221/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37050, signal 760411/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37100, signal 760661/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37150, signal 760808/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37200, signal 761029/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37250, signal 761311/889993 (executing program) 2021/02/20 05:53:03 fetching corpus: 37300, signal 761579/889993 (executing program) 2021/02/20 05:53:04 fetching corpus: 37350, signal 761923/889993 (executing program) 2021/02/20 05:53:04 fetching corpus: 37400, signal 762180/889993 (executing program) 2021/02/20 05:53:04 fetching corpus: 37450, signal 762456/889993 (executing program) 2021/02/20 05:53:04 fetching corpus: 37500, signal 762715/889997 (executing program) 2021/02/20 05:53:04 fetching corpus: 37550, signal 762975/889997 (executing program) 2021/02/20 05:53:04 fetching corpus: 37600, signal 763310/889997 (executing program) 2021/02/20 05:53:04 fetching corpus: 37650, signal 763480/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37700, signal 763691/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37750, signal 763889/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37800, signal 764225/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37850, signal 764407/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37900, signal 764597/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 37950, signal 764855/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 38000, signal 765073/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 38050, signal 765350/889997 (executing program) 2021/02/20 05:53:05 fetching corpus: 38100, signal 765554/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38150, signal 765824/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38200, signal 765989/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38250, signal 766217/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38300, signal 766472/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38350, signal 766704/889997 (executing program) 2021/02/20 05:53:06 fetching corpus: 38400, signal 767022/889998 (executing program) 2021/02/20 05:53:06 fetching corpus: 38450, signal 767224/889998 (executing program) 2021/02/20 05:53:06 fetching corpus: 38500, signal 767415/889998 (executing program) 2021/02/20 05:53:06 fetching corpus: 38550, signal 767678/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38600, signal 767896/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38650, signal 768170/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38700, signal 768443/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38750, signal 768646/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38800, signal 768866/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38850, signal 769027/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38900, signal 769225/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 38950, signal 769447/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 39000, signal 769634/889998 (executing program) 2021/02/20 05:53:07 fetching corpus: 39050, signal 769825/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39100, signal 770054/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39150, signal 770470/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39200, signal 770725/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39250, signal 771034/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39300, signal 771233/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39350, signal 771547/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39400, signal 771752/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39450, signal 771962/889998 (executing program) 2021/02/20 05:53:08 fetching corpus: 39500, signal 772180/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39550, signal 772408/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39600, signal 772594/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39650, signal 772751/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39700, signal 772974/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39750, signal 773231/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39800, signal 773449/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39850, signal 773639/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39900, signal 773816/889998 (executing program) 2021/02/20 05:53:09 fetching corpus: 39950, signal 774016/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40000, signal 774197/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40050, signal 774429/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40100, signal 774649/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40150, signal 774957/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40200, signal 775191/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40250, signal 775417/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40300, signal 775594/889998 (executing program) 2021/02/20 05:53:10 fetching corpus: 40350, signal 775766/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40400, signal 775939/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40450, signal 776147/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40500, signal 776358/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40550, signal 779439/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40600, signal 779628/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40650, signal 779895/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40700, signal 780097/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40750, signal 780430/889998 (executing program) 2021/02/20 05:53:11 fetching corpus: 40800, signal 780635/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 40850, signal 780868/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 40900, signal 781074/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 40950, signal 781314/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41000, signal 781508/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41050, signal 781769/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41100, signal 781956/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41150, signal 782203/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41200, signal 782393/889998 (executing program) 2021/02/20 05:53:12 fetching corpus: 41250, signal 782637/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41300, signal 782840/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41350, signal 783005/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41400, signal 783232/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41450, signal 783438/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41500, signal 783682/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41550, signal 783823/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41600, signal 784006/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41650, signal 784159/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41700, signal 784424/889998 (executing program) 2021/02/20 05:53:13 fetching corpus: 41750, signal 784594/889998 (executing program) 2021/02/20 05:53:14 fetching corpus: 41800, signal 784845/889998 (executing program) 2021/02/20 05:53:14 fetching corpus: 41850, signal 785099/889998 (executing program) 2021/02/20 05:53:14 fetching corpus: 41900, signal 785322/890000 (executing program) 2021/02/20 05:53:14 fetching corpus: 41950, signal 785537/890000 (executing program) 2021/02/20 05:53:14 fetching corpus: 42000, signal 785761/890000 (executing program) 2021/02/20 05:53:14 fetching corpus: 42050, signal 786013/890003 (executing program) 2021/02/20 05:53:14 fetching corpus: 42100, signal 786187/890003 (executing program) 2021/02/20 05:53:14 fetching corpus: 42150, signal 786361/890003 (executing program) 2021/02/20 05:53:14 fetching corpus: 42200, signal 786549/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42250, signal 786803/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42300, signal 787015/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42350, signal 787181/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42400, signal 787398/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42450, signal 787558/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42500, signal 787770/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42550, signal 787997/890003 (executing program) 2021/02/20 05:53:15 fetching corpus: 42600, signal 788210/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42650, signal 788536/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42700, signal 788734/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42750, signal 788902/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42800, signal 789101/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42850, signal 789335/890003 (executing program) 2021/02/20 05:53:16 fetching corpus: 42900, signal 789577/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 42950, signal 789847/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43000, signal 790046/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43050, signal 790259/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43100, signal 790450/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43150, signal 790633/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43200, signal 790907/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43250, signal 791155/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43300, signal 791390/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43350, signal 791612/890003 (executing program) 2021/02/20 05:53:17 fetching corpus: 43400, signal 791818/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43450, signal 792007/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43500, signal 792185/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43550, signal 792392/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43600, signal 792571/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43650, signal 792745/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43700, signal 792928/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43750, signal 793145/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43800, signal 793359/890003 (executing program) 2021/02/20 05:53:18 fetching corpus: 43850, signal 793539/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 43900, signal 793733/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 43950, signal 793917/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44000, signal 794091/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44050, signal 794270/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44100, signal 794440/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44150, signal 794618/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44200, signal 794791/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44250, signal 795039/890003 (executing program) 2021/02/20 05:53:19 fetching corpus: 44300, signal 795232/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44350, signal 795403/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44400, signal 795542/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44450, signal 795727/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44500, signal 795923/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44550, signal 796073/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44600, signal 796269/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44650, signal 796437/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44700, signal 796699/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44750, signal 796822/890003 (executing program) 2021/02/20 05:53:20 fetching corpus: 44800, signal 797028/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 44850, signal 797206/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 44900, signal 797405/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 44950, signal 797617/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45000, signal 797870/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45050, signal 798041/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45100, signal 798260/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45150, signal 798533/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45200, signal 798696/890003 (executing program) 2021/02/20 05:53:21 fetching corpus: 45250, signal 798875/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45300, signal 799012/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45350, signal 799276/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45400, signal 799453/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45450, signal 799680/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45500, signal 799878/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45550, signal 800103/890003 (executing program) 2021/02/20 05:53:22 fetching corpus: 45600, signal 800313/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45650, signal 800527/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45700, signal 800731/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45750, signal 800891/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45800, signal 801047/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45850, signal 801222/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45900, signal 801395/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 45950, signal 801584/890003 (executing program) 2021/02/20 05:53:23 fetching corpus: 46000, signal 801754/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46050, signal 801897/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46100, signal 802093/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46150, signal 802273/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46200, signal 802523/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46250, signal 802832/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46300, signal 803046/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46350, signal 803210/890003 (executing program) 2021/02/20 05:53:24 fetching corpus: 46400, signal 803390/890003 (executing program) 2021/02/20 05:53:25 fetching corpus: 46450, signal 803567/890005 (executing program) 2021/02/20 05:53:25 fetching corpus: 46500, signal 803794/890005 (executing program) 2021/02/20 05:53:25 fetching corpus: 46550, signal 803960/890005 (executing program) 2021/02/20 05:53:25 fetching corpus: 46600, signal 804223/890005 (executing program) 2021/02/20 05:53:25 fetching corpus: 46650, signal 804376/890005 (executing program) 2021/02/20 05:53:25 fetching corpus: 46700, signal 804653/890006 (executing program) 2021/02/20 05:53:25 fetching corpus: 46750, signal 804845/890006 (executing program) 2021/02/20 05:53:25 fetching corpus: 46800, signal 805070/890006 (executing program) 2021/02/20 05:53:25 fetching corpus: 46850, signal 805312/890006 (executing program) 2021/02/20 05:53:25 fetching corpus: 46900, signal 805524/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 46950, signal 805715/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47000, signal 805906/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47050, signal 806116/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47100, signal 806289/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47150, signal 806426/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47200, signal 806620/890006 (executing program) 2021/02/20 05:53:26 fetching corpus: 47250, signal 806854/890007 (executing program) 2021/02/20 05:53:26 fetching corpus: 47300, signal 807079/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47350, signal 807253/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47400, signal 807448/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47450, signal 807652/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47500, signal 807831/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47550, signal 808002/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47600, signal 808222/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47650, signal 808481/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47700, signal 808663/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47750, signal 808831/890007 (executing program) 2021/02/20 05:53:27 fetching corpus: 47800, signal 808961/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 47850, signal 809106/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 47900, signal 809229/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 47950, signal 809442/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48000, signal 809591/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48050, signal 809730/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48100, signal 809905/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48150, signal 810120/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48200, signal 810303/890007 (executing program) 2021/02/20 05:53:28 fetching corpus: 48250, signal 810488/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48300, signal 810627/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48350, signal 810806/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48400, signal 811008/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48450, signal 811228/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48500, signal 811384/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48550, signal 811578/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48600, signal 811719/890007 (executing program) 2021/02/20 05:53:29 fetching corpus: 48650, signal 811870/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48700, signal 812017/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48750, signal 812165/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48800, signal 812333/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48850, signal 812460/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48900, signal 812688/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 48950, signal 812866/890007 (executing program) 2021/02/20 05:53:30 fetching corpus: 49000, signal 812984/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49050, signal 813171/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49100, signal 813355/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49150, signal 813536/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49200, signal 813689/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49250, signal 813833/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49300, signal 813956/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49350, signal 814084/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49400, signal 814305/890007 (executing program) 2021/02/20 05:53:31 fetching corpus: 49450, signal 814444/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49500, signal 814583/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49550, signal 814771/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49600, signal 814976/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49650, signal 815185/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49700, signal 815379/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49750, signal 815572/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49800, signal 815730/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49850, signal 815891/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49900, signal 816055/890007 (executing program) 2021/02/20 05:53:32 fetching corpus: 49950, signal 816311/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50000, signal 816508/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50050, signal 816663/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50100, signal 816828/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50150, signal 817006/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50200, signal 817131/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50250, signal 817285/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50300, signal 817506/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50350, signal 817730/890007 (executing program) 2021/02/20 05:53:33 fetching corpus: 50400, signal 817888/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50450, signal 818053/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50500, signal 818197/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50550, signal 818361/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50600, signal 818561/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50650, signal 818769/890007 (executing program) 2021/02/20 05:53:34 fetching corpus: 50700, signal 818930/890011 (executing program) 2021/02/20 05:53:34 fetching corpus: 50750, signal 819065/890011 (executing program) 2021/02/20 05:53:34 fetching corpus: 50800, signal 819241/890011 (executing program) 2021/02/20 05:53:34 fetching corpus: 50850, signal 819428/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 50900, signal 819591/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 50950, signal 819738/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51000, signal 819942/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51050, signal 820122/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51100, signal 820288/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51150, signal 820536/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51200, signal 820720/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51250, signal 820837/890011 (executing program) 2021/02/20 05:53:35 fetching corpus: 51300, signal 821027/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51350, signal 821204/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51400, signal 821486/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51450, signal 821736/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51500, signal 821948/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51550, signal 822152/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51600, signal 822290/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51650, signal 822431/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51700, signal 822661/890011 (executing program) 2021/02/20 05:53:36 fetching corpus: 51750, signal 822825/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 51800, signal 822979/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 51850, signal 823143/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 51900, signal 823295/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 51950, signal 823457/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 52000, signal 823643/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 52050, signal 823795/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 52100, signal 823959/890011 (executing program) 2021/02/20 05:53:37 fetching corpus: 52150, signal 824125/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52200, signal 824282/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52250, signal 824409/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52300, signal 824624/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52350, signal 824871/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52400, signal 824995/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52450, signal 825120/890011 (executing program) 2021/02/20 05:53:38 fetching corpus: 52500, signal 825319/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52550, signal 825551/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52600, signal 825759/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52650, signal 825926/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52700, signal 826175/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52750, signal 826322/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52770, signal 826384/890011 (executing program) 2021/02/20 05:53:39 fetching corpus: 52770, signal 826384/890011 (executing program) [ 195.866169] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.871875] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 05:53:41 starting 6 fuzzer processes 05:53:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000001c"], 0x30}, 0x0) 05:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 05:53:42 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 05:53:42 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) 05:53:42 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x36, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18, '/proc/bus/input/devices\x00'}}, 0x36) 05:53:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 198.576690] IPVS: ftp: loaded support on port[0] = 21 [ 198.708312] chnl_net:caif_netlink_parms(): no params data found [ 198.790035] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.797054] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.804340] device bridge_slave_0 entered promiscuous mode [ 198.812513] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.819442] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.826698] device bridge_slave_1 entered promiscuous mode [ 198.845129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.853973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.875277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.882837] team0: Port device team_slave_0 added [ 198.888805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.896538] team0: Port device team_slave_1 added [ 198.945997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.952051] IPVS: ftp: loaded support on port[0] = 21 [ 198.952285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.983959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.996362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.002631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.028008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.042018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.049893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.090892] device hsr_slave_0 entered promiscuous mode [ 199.101540] device hsr_slave_1 entered promiscuous mode [ 199.110946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.142400] IPVS: ftp: loaded support on port[0] = 21 [ 199.149809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.279277] IPVS: ftp: loaded support on port[0] = 21 [ 199.319525] chnl_net:caif_netlink_parms(): no params data found [ 199.524592] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.531167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.538336] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.544819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.566009] chnl_net:caif_netlink_parms(): no params data found [ 199.591308] IPVS: ftp: loaded support on port[0] = 21 [ 199.681013] chnl_net:caif_netlink_parms(): no params data found [ 199.705851] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.725183] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.791519] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.803900] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.812545] device bridge_slave_0 entered promiscuous mode [ 199.830342] IPVS: ftp: loaded support on port[0] = 21 [ 199.830488] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.842186] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.852013] device bridge_slave_1 entered promiscuous mode [ 199.882837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.918734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.942776] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.949344] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.957873] device bridge_slave_0 entered promiscuous mode [ 199.999105] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.005726] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.012842] device bridge_slave_1 entered promiscuous mode [ 200.066684] chnl_net:caif_netlink_parms(): no params data found [ 200.078823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.088771] team0: Port device team_slave_0 added [ 200.115341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.122799] team0: Port device team_slave_1 added [ 200.140412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.178518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.200572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.207586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.232935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.247492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.253765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.279048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.289631] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.296193] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.303222] device bridge_slave_0 entered promiscuous mode [ 200.312604] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.319118] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.327249] device bridge_slave_1 entered promiscuous mode [ 200.346399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.353844] team0: Port device team_slave_0 added [ 200.360302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.368229] team0: Port device team_slave_1 added [ 200.373530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.382519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.408264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.418361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.456539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.479485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.486790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.513571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.527734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.535601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.547090] device hsr_slave_0 entered promiscuous mode [ 200.552855] device hsr_slave_1 entered promiscuous mode [ 200.561973] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.575600] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.581713] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.585142] Bluetooth: hci0: command 0x0409 tx timeout [ 200.591894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.601129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.607874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.633385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.644149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.651722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.660660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.675775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.683876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.692409] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.698827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.710510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.719425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.759223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.769103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.778122] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.784546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.793858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.803456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.811377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.819324] team0: Port device team_slave_0 added [ 200.835011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.875200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.882707] team0: Port device team_slave_1 added [ 200.902066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.921923] device hsr_slave_0 entered promiscuous mode [ 200.927927] device hsr_slave_1 entered promiscuous mode [ 200.942584] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.949237] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.957664] device bridge_slave_0 entered promiscuous mode [ 200.964940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.973033] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.979785] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.986279] Bluetooth: hci1: command 0x0409 tx timeout [ 200.992491] device bridge_slave_1 entered promiscuous mode [ 201.010657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.018480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.027228] chnl_net:caif_netlink_parms(): no params data found [ 201.037509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.043781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.070098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.084827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.091194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.116574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.127579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.140120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.147547] Bluetooth: hci2: command 0x0409 tx timeout [ 201.179198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.189150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.198339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.215040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.233181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.242298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.251045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.259371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.267578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.290844] device hsr_slave_0 entered promiscuous mode [ 201.298318] device hsr_slave_1 entered promiscuous mode [ 201.306444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.314603] Bluetooth: hci3: command 0x0409 tx timeout [ 201.336679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.361125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.371460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.379387] team0: Port device team_slave_0 added [ 201.385575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.395656] team0: Port device team_slave_1 added [ 201.401864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.409775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.466598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.476668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.492280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.501721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.508247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.534480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.544643] Bluetooth: hci4: command 0x0409 tx timeout [ 201.572603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.579483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.606225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.620544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.633516] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.642363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.659664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.709486] device hsr_slave_0 entered promiscuous mode [ 201.716061] device hsr_slave_1 entered promiscuous mode [ 201.733710] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.742368] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.751087] device bridge_slave_0 entered promiscuous mode [ 201.763265] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.771324] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.779311] device bridge_slave_1 entered promiscuous mode [ 201.784546] Bluetooth: hci5: command 0x0409 tx timeout [ 201.795513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.810374] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.834956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.842343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.875246] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.884767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.891579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.901837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.923880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.941074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.959410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.030298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.052660] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.063755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.072241] team0: Port device team_slave_0 added [ 202.084080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.093259] team0: Port device team_slave_1 added [ 202.115448] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.155397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.163331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.178764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.189359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.211487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.227678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.233951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.260224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.286384] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.294927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.304236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.312362] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.321028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.328202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.354156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.370066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.380761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.389140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.396756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.406954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.416120] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.423276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.430767] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.442611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.455893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.464045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.472013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.479665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.488326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.496992] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.503335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.513270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.519870] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.529124] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.538749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.551863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.560248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.568573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.577225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.585923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.593748] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.600169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.608655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.617898] device veth0_vlan entered promiscuous mode [ 202.625170] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.640120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.647168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.654226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.661718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.664539] Bluetooth: hci0: command 0x041b tx timeout [ 202.668984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.682929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.695894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.708474] device hsr_slave_0 entered promiscuous mode [ 202.715605] device hsr_slave_1 entered promiscuous mode [ 202.721948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.729904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.740878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.749223] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.755663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.762730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.770817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.778636] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.785071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.792109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.806007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.820927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.830365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.847816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.856514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.865945] device veth1_vlan entered promiscuous mode [ 202.878921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.885672] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.896425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.910661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.927566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.935710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.943179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.953346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.961656] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.968087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.976043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.983910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.991724] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.998165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.005273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.013105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.021578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.030917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.056309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.068533] Bluetooth: hci1: command 0x041b tx timeout [ 203.070867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.095749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.103672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.113390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.122185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.131708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.141683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.159417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.169018] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.178334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.188254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.197428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.206412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.214123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.222643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.224464] Bluetooth: hci2: command 0x041b tx timeout [ 203.232213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.243573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.251628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.269668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.280659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.291818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.309116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.327367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.333495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.342956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.351097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.359740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.368410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.377103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.384672] Bluetooth: hci3: command 0x041b tx timeout [ 203.386003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.399211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.410270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.435806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.446484] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.452683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.460755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.468826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.476120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.483718] device veth0_macvtap entered promiscuous mode [ 203.490602] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.499580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.510675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.529390] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.537915] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.549702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.557468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.566730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.574214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.582183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.590681] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.597163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.608385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.617419] device veth1_macvtap entered promiscuous mode [ 203.623830] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.624644] Bluetooth: hci4: command 0x041b tx timeout [ 203.638392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.650691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.660095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.670938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.678931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.686742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.694624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.710230] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.716649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.728581] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.735233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.747183] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.759442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.773700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.791491] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.799101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.806824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.818434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.826328] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.832697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.840276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.848387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.856432] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.862940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.870083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.877212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.885935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.893685] Bluetooth: hci5: command 0x041b tx timeout [ 203.901583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.912333] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.927503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.935591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.948211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.955527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.968426] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.976195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.990152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.998624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.007164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.018509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.026090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.033052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.040695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.048039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.057962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.065358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.088546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.097181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.111333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.122950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.140254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.158813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.173242] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.185337] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.195848] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.203182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.211940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.220820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.229556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.238950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.249335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.266000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.278349] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.290369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.303152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.317712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.326316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.343702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.359576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.379986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.388014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.400399] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.412341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.435494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.447587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.461317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.469887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.482013] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.488789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.500669] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.509773] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.517023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.559106] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.573242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.583026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.596812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.607590] device veth0_vlan entered promiscuous mode [ 204.620834] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.633133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.641425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.655541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.668957] device veth1_vlan entered promiscuous mode [ 204.675926] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.684162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.695015] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.702533] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.711572] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.719789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.729033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.736938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.746918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.754484] Bluetooth: hci0: command 0x040f tx timeout [ 204.757957] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.771137] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.780713] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.788865] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.800328] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.813180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.822853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.831841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.840188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.848457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.857854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.869435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.877005] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.887489] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.898261] device veth0_vlan entered promiscuous mode [ 204.908434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.916156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.923572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.933011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.945545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.955084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.962204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.973297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.981969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.990894] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.997650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.006033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.016540] device veth0_vlan entered promiscuous mode [ 205.027708] device veth1_vlan entered promiscuous mode [ 205.041127] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.062993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.121287] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.134781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.143070] device veth1_vlan entered promiscuous mode [ 205.148882] Bluetooth: hci1: command 0x040f tx timeout [ 205.166556] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.194156] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.212522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.222546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.232238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.242567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.250650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.258920] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.265389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.272948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.281780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.292149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.305313] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 205.313491] device veth0_macvtap entered promiscuous mode [ 205.320377] Bluetooth: hci2: command 0x040f tx timeout [ 205.326781] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.333460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.342217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.354677] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.363719] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.376183] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.391409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.393619] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.411518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.411654] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.424543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.432833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.443098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.451157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.459359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.470977] device veth0_macvtap entered promiscuous mode [ 205.477498] Bluetooth: hci3: command 0x040f tx timeout [ 205.484012] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.494973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.504132] device veth1_macvtap entered promiscuous mode [ 205.511349] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.520536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.538301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.546446] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.554036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.562269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.570886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.579466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.588123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.598628] device veth0_macvtap entered promiscuous mode [ 205.607462] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.617885] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.626349] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.632990] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.645684] device veth1_macvtap entered promiscuous mode [ 205.651983] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.660747] device veth1_macvtap entered promiscuous mode [ 205.667838] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.677527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.688109] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 205.700071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.704073] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.716176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.720243] Bluetooth: hci4: command 0x040f tx timeout [ 205.726532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.741730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.749673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.758109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.766135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.774689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.782565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.790318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.798368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.806238] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.813300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.821960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.832021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.843281] device veth0_vlan entered promiscuous mode [ 205.851301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.859704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.869721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.880094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.891605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 05:53:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) [ 205.921632] device veth1_vlan entered promiscuous mode 05:53:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 205.943080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.944564] Bluetooth: hci5: command 0x040f tx timeout [ 205.976749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:53:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) [ 206.002840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.016433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.029423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.037919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:53:50 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x1000) [ 206.051714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.068710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.080947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.094150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.105156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.116333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.126471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.138910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:53:50 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x94, 0x0) [ 206.150852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.160965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.170156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.181008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.197944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.209035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.219070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.230203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.241791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 05:53:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) [ 206.250317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.273398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.285133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.295463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.303691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.312566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.326257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.337344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:53:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001400)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 206.348367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.371445] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.380539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.393496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.404521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.413916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.423896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.435450] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.442456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.454052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.465159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.474948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.485655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.495848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.507181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.518265] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.525292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.536799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.545108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.553312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.561620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.569957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.578393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.600146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.610571] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.646115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.667015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.673848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.691687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.720670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.729347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.741668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.767896] device veth0_macvtap entered promiscuous mode [ 206.782176] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.801280] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.824797] Bluetooth: hci0: command 0x0419 tx timeout [ 206.826977] device veth1_macvtap entered promiscuous mode [ 206.845468] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.867175] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.878098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.900249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.908852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.922487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.931164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.952052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.975693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.999286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.012067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.022525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.031831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.042088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.051305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.061263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.072426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.080751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.093680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.114812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.125499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.135373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.144591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.154684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.163949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.174421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.185732] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.192927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.200837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.209370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.218216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.226737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.235387] Bluetooth: hci1: command 0x0419 tx timeout [ 207.246791] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.255801] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.262805] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.293098] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.300847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.310455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.326499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.333794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.352448] device veth0_vlan entered promiscuous mode [ 207.379101] device veth1_vlan entered promiscuous mode [ 207.385802] Bluetooth: hci2: command 0x0419 tx timeout [ 207.394348] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.459491] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.492238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.508825] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 207.528495] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.537934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.544839] Bluetooth: hci3: command 0x0419 tx timeout [ 207.557206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.565411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.573218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.584967] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 207.597925] device veth0_macvtap entered promiscuous mode [ 207.608140] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.618864] device veth1_macvtap entered promiscuous mode [ 207.625444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.629412] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.632734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.650645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.658602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.666041] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.682033] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 207.689929] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.702362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.711522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.765393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.772537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.781151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.796532] Bluetooth: hci4: command 0x0419 tx timeout [ 207.799884] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.811966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.827936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.837526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.847728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.857551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.868300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.877517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.888158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.897367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.907209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.917924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.926006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.939815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.949383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.958362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.969291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.979865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.990352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.000800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.010513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.020440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.025358] Bluetooth: hci5: command 0x0419 tx timeout [ 208.030657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.045099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.054723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.064925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.075998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.082949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.093726] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.109536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.117942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.138995] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.147574] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.189816] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.197409] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 208.205894] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.214370] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.215299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.221508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.238066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.248705] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.257666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.287409] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.293640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.302562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.311626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.319120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.346836] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.354548] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.361565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:53:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)) 05:53:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001580)={0x4ae}, 0x4) 05:53:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0xffffffffffffffe7, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 05:53:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000010004f1960867c00fddbdf8a10"], 0x78}}, 0x0) [ 208.634678] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.757151] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 208.775860] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.783217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.805462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.816979] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.828898] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.837406] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.845647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000010004f1960867000fddbdf250000837a2b"], 0x78}}, 0x0) 05:53:53 executing program 3: syz_emit_ethernet(0x92, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}, 0x0) 05:53:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4481, 0x0) 05:53:53 executing program 0: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 05:53:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 05:53:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 05:53:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002600)='attr/sockcreate\x00') fcntl$getownex(r0, 0x10, &(0x7f00000026c0)) 05:53:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x87b, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:53:53 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x74) 05:53:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0)='mptcp_pm\x00', r0) openat$null(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/null\x00', 0x40200, 0x0) 05:53:53 executing program 1: io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r0, 0x0, 0x0) [ 209.053379] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 05:53:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, 0x0) 05:53:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:53:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0xa001) 05:53:53 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 05:53:53 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x7}, &(0x7f00000005c0)={0x29}, 0x0, 0x0) 05:53:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f00000000c0)=0xfdfe) 05:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000046c0)={&(0x7f0000000100)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1eb0, 0x1, [@m_ipt={0xe6c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0xe41, 0x6, "3c6bbbeb22b1f1dcd23ba5bad45d4c4eb81ec4c767c497267eea53cdb8c3780ba8a260fff008d67f8a418166f0a6ced7591c0521c930f40517b0979d73000bc0826ea9a29a03bf750f9e01dc37b0cbd69a8b22aa65806ea513fa600c9eef397b5e8e250b5a11142cf1aefb653320228a8e9341d9bfdae66ca7ba680c82598b7107eab04729988d9428dde87d5ff1d7ac9027b6084f9477e365041461393a48ce8ea494109c9a2e1ecff8a3acb5348642b99f00f9780c30d16f4685c4537bf4ba17900578f7988af48b4423bfdfa519ac53a466eba124fa36d689d0e2a769650f327b325f413ba2d2651fa28e3138f807aba8f4554b3d3ee3f8763de5e478c1bceae907693e355d3c10fdde1387fb639960c31b1198a132cf097ab4f485396e9dd497b75074c024f8b76eeb97ee03cbf8f416d11a9d1b5e7e63edf6e37fb031d3102026cd3378f6b2075d647360ed91afd4289debfeee3bb51c3b0e0934eaef47fedbae05e143bcd6f85c6997a778d07825500587356bb440a1a15a3eb55ff894ebc10631553e61bcc71fe65fd87f478bc26eb20515d23754e36b68f658fd8b088f61d249de923935274ae8f33f33c3548c5fbc92d2c4556ccdefee88b9d7025ae79c8a4a9bbd1202a197523cc756b2b1f2aa4206b6f807d24b973c8f40b407d4ec4a9f9fcb7287e09be451564c5ad558aa7510c85e3b9c4f04d6c2f3153ead1e2fca5b69ffb5d2b8909848b8783398385ae5e81be9467753f391b01913f53eb0a542c87049c5109623f0a8f0a28c24ed044609d89c812e5f871a21f25279f72f94b86b3a327ce28ebff2a15a85ede0e48dd59f29ec5c376aef90c07acfe546cd1b9014c09cefcb0df1c2f5e2668138a865c2a216c9786a3ac04c29215b2083791a854ff68f0cea3e8222084ae4843651b1f1e3cf624a44786d5ebc595fe440caf96b114c09d44846f3e4489fa624d42694b10b38c94c384c2f885787e278ae21e3b26b16a3e7f0471ac85522a8db6190ed28764a24822ab9bd0aa4d49652c7ba9ca2f26b9e438d2faf34149b81186097fba353ee334256ede5af458a90942864fc3e86ac638d596b47a78277279c8166bd30c3d375308642fe165d9c346deeb0c95f5edfb3743a039717508fbe2ca292550b2e6a9543fce720f4d24f59089b576936a64b133e53937e2aa8522a4a80a3d8880eb778715fda05fdd886d347aacbce953fdd5e49984768cda34875337ea69036a2ad62cfbed587a5b67b1bd51f0d3f1d1217d7ee7122a8abe317252718788fec9fec12ee8a4e2b790687fb16574672d7be174758fc4bd5d1d21d47f09415f29756103a4489648101ee7d89956cd20142b6ec7b852330a99820ff00b3f0d371e939a081572791e874060b81a1704d52f35acb89863ff1d8a3697c54dedd89294ea8073ed598709b182a6d990d20eff8ceec32816c787d38cea284bd53e9b4c3b8d05871b8f9265b36303b4e2af66803487b5f91873328da515324f2e61fe15a0b6614d8bb46869ad4a79144c5018edcf4aaf9dc1c2497cb714a1ea92f6045cd79ff0586b08e576a401dbe91d768b06e33f20d6c4b29f0734db550ba6b8004b0b6b12823d69c8cd819e6b73eb3e423e859a6eb727366e2c53095590740c3235449f5ae98054ef93cca9d36911d56ac31fb27d269f47c4a40ccd48c75dbfae51c1100aa737fc3ebdb964ba1028dbdafa50757f30005517a2777e355ffc23ed294a4598065e6c0e37cd3ba7b1f832c0b59c1dfc9ad6c95aab4f0bfeb8fb7f3213e35c3bc15cdfeac5095fdc96195a8d7f53a9bb1db861c8b55e4b7d0926d33b4a10406b57fb9b9a706905585fd6c75cc662ecf743f62ff14efb158d817b0bbe3917992a0e2bb40f0337f26ea76baa1bc844d77055865ebf5baaf6f29a9a45dfd3130e3de3b320a094611fbdbb3d2945d8453266292e01cd6ffecb8445a123e26e03106673ef28d2806d0e9e9bea91b49640e95649d5ed934a429a9a5e4e045392f16c33c2f6e5a86d6987fef61a3972d5afa9509edec98cc23e51dc88112c02e353fb29f43c8ce81471853a7d320a6c97b5cef5ff30cc62cb97fdfc1d481334ee547b4bac3bfdbd920ddf3ff2a1ed07eefa7bb306fd608698f60eadfa237fcbcf8f9aef1b838bac124bb78ba01e7fe66f9fd4c0b151219d47e22b244b9f5aa9b6f4c4ad6f564eb9e8d43624166ff3f35f758f0823ba2e96340268f5539ee40e7b5a0cf51cb67f4e889f5bcd97a88fd0dd6eb441b2621ad19949cfc7bc85444ca0b2c54b6dbf1d6870ee41d0836ca9455cb1d62644bb3b042d7e996b92e9c86581655ac971b8c07780c2f28066f517b416e5b9197ef721b67795af4dcd0de8a7655cb236d20e3e474084cbaed6ae56e222eda0fa059540526f720b6291fc2e964a759001cb97c43020d40a3ae9fe9c22e61274d1fea6cb942cffc690d135324577f2c85133590989f45a0371d74b9a51ba78c33262d29a1a009b636fb40ee4225c8e5565435bdcf44332d967cfdf9e32db81fcb17e53483fb8ef847ee96fccd1b77faa7bf8ad9fef56bcac4b5d177a450a2c73f4bdc47df121671996204a4d1d4d951d85568fb866636fba1aed966fa9aa8956a7dbd6112a9d948e14c916ea93c429aa85ae925cefdae91665d10702c3905a6dd2f3cf87d2b6cc5b5af766a7e355ad2d3e11d055bb7d32d6f9326a468ed87e6c9ebfa1ba1f629650840b72a340cba01fb735330624ee69f446b96719a0ec4cdd17cd30cd99e2378756491c7e2a05211b94bd2635d4c37f3fb6afbb41f6eb8cdbc92fcd65243efc585fec1de10a360688f8b117894bf12b9e628b62f9d8966159122710fc43dc8ee461bfeb9f2d5326ac9639587af783889a6979fd71b9c205dee4440ce8af32950f5178ebd28196c6bbf0edfb4b6ca14e1a01b0e3dc5487767599bcb5105b7754a8b993605c68a985681020ab720fff00971c381d423c17b9581472c706415c621da44e5d522f293568622b6772236645103e3338fd4a2398fa5bd6c03f94c2060d51f52bb0b9b85507cd39428970a6fcf071baeb69f768d4a540e8307689cdd6282a982668b1e8d57379552ee042aece63f83c8b5370af7ff1d22950049f6ebe21a0cc0db3ca63a1883ac6ea993e7824081ab2e261daebeb47605ff83a63536cdad2a06820c36c36465d81f034e5f7318ccf44f3c207efff2007efd2ce00e190795b60641a6f3548a82b1055583cd8983dbb0006ddb21af410b22b79baea798efb2c559883cc2f62079a7c084d19733cdff950150eb8a40b98aa97b98f685c77deeb36e33944574fc7a8f2b64f04a58ac68ff52dc216d17cb7dae2cab572ab52605b1b2c3f9eba6d1e9b705fcb598425d9dd73dc903db125e6e6c563972b02fac4099e001aa4b9ce14e2f966bf86416e515a797f70bae62c59b581b743aad7b08310bc0808a78c766a0bd0a0a6e9f977f105c0f7c0034b3f7d4f4f76497dd72cd32d1f172f17aa59f5a064763fef78751402b7dec14414c1848c0a5ecd500ad37f0f715ad5b78809196930a5a3a7962a661d4ce6f6f931c8c505ff3c0fa78c57b58841e8449db7ffb6553ae607ac6ad5e722c28a14f6ac0250756bddef3a745fee86d78e30d2e33698cdd8614e8e59b9459ae7a79f6f590b2b3767e12c8c15db8ccc17411f44cf2cf459b220f58093fada6a5e30cbcfb5a051eeb9ff0a1b9399ec766b945b153d8e02f1336db2390b35cbea488cd5f194894152a858fefdee838752b9566e36f46d16d4d210d038692cfc74ed7a64922b3f67d1a819b236dafa17e4cac5d81a304e4c8a50f3c742bb7edccb2dfe342050d49aecc2e6e1f35c072c3f631326f948b3a1a8a6b199bfb2f75b06661c5142b094a5dc70940af1e585d7192e689889a91c9ecdde83cf644cfb4539fadb424e9c2d5a01a9b73f718dce450e33a5a8dfdea5322a34df7ebe65e04ff2139568f41db9c1dfb53f85666a9c86b330764478a8344d2750051c676e8c6aa17949691cce3a96e8b612c4a1fb348bf5f3186b0ba59f58bd27acc713bd92aad1cfd9490f33ef34e43c8021d7210d464ade689ff1086ddb7234023bd2b3d154fc8d494666194e303e6aee483bc7f6621182cc5905639c23cd5ae572722ace8cd777c81f02329d07be8e61893cb04818335816bebbd1e2d86a97f71e67b1917a1d028cdcb996f8292f45067662a51bc9e7e76d9cee9d7f700b3c9e30662925d4a01c0340d81f3f9a771c4decacaa76f0f90670c11b10d587af33202a5c6046d040889f137eb602c21075123ea724c01c01320382deb4f6393aa2409128e97ec415f603b8f41f5bf471908e4d55db490d6f0932bd034e135a3645e52efdeb7e9f4e8201ca594a3cc047861d55273aed9bec0c4f00e115d793c79e69ca6acc6141c8ecfa11acc47a9557e93754437b732aecca0476f10eea447fda343c9cbd183018c4e36f4c0368d33750234ca032a2583c8abe2c299ca21c189fb97ca1e51d8159c9223bb2009ec39bbe8761884db78a9418970cde3f36f6c9ef83f21d278aa2666423e6745c33d182599212a1f1ae17e5a15d920a47a9e95c9d074f71a861060274cd5f3177eec218642b8c2ef9a0889df67a3a454536047c97ec7655c996fbee637b12ec4a88a73fb8f556f546882b9b1660b953ccf28d13144c64ea15f18b4a0f7623d3b35fe30c119443ed2015be37292cfd01a7c0f4ab333a3e004d365f737b6a857da7e3efdada50e71483b287cda72a8b7365d8fa9edb45819212701796c75e8d9d1e7fe94d8ecddb4829116f857e95c9f0520694da2767e5ba33cb653e8222f884bad0b9f9bf5faa973943cb609f096c07704090333c6c8aab3c9d43c175f3caea64239ad23b645b67d671138472242de141694bfb3875ab1f2af8895a7d519640bd642b235a016b232a6dc580df0414fed237a615948574c68346aa952ef7c3bb5887d8543ae53317680a8288decdc2c2dd9bbc2cfdd69db6fd86780066058c7ce25cf492ee2119369dd1da53f52226f4df12e34f26d75d1896c0953e27e32a404be621d2298abf0a05dfe972a79c64c143235b1f9a520a6d1304b5da4a79f51c31424800e91fe6d8874e3f65f43c75a6532f93230af4bd575b5403106cc"}, {0xc}, {0xc}}}, @m_police={0x1040, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 05:53:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x840) 05:53:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=ANY=[@ANYBLOB='h\x00\x00\x00(\x001(\x00'/20, @ANYRES32=r2, @ANYBLOB="08000000f3ffff"], 0x68}}, 0x0) 05:53:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 05:53:53 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 05:53:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000010004f1960867000fddbdf2500000000503d43cfefd78761847c6d4366"], 0x78}}, 0x0) [ 209.423923] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.447719] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 05:53:53 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) [ 209.478137] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 05:53:54 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 05:53:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 05:53:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x840) 05:53:54 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x4a40, 0x0) 05:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)="ab4acef1ab6d395f4b9336a34a46", 0xe}, {&(0x7f0000000680)="82", 0x1}, {0x0}, {&(0x7f0000000840)="91", 0x1}], 0x4}, 0x0) 05:53:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}, {&(0x7f00000017c0)='p', 0x1}], 0x3}, 0x0) 05:53:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={0x0, 0x1ec4}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x604}, 0x14}}, 0x0) 05:53:54 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x501001, 0x0) 05:53:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 05:53:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 05:53:54 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='system.posix_acl_access\x00', &(0x7f0000001080), 0x24, 0x0) 05:53:54 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RGETLOCK(r0, 0x0, 0x0) 05:53:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000ac0)='fdinfo\x00') 05:53:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}], 0x20}, 0x0) 05:53:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:53:54 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x20602, 0x0) 05:53:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00'}) 05:53:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000ac0)='fdinfo\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 05:53:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 05:53:54 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[], 0x94, 0x0) 05:53:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:53:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000580), 0x4) 05:53:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 05:53:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800012, 0x0) 05:53:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 05:53:54 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4401, 0x0) 05:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 05:53:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0xffffff8f, &(0x7f0000001980)=[@rights={{0x10}}], 0x10}, 0x0) 05:53:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 05:53:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)=ANY=[@ANYBLOB="6800000010004f19602d245bcbf4445c9800000020"], 0x78}}, 0x0) 05:53:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000102, 0x0) 05:53:54 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 05:53:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001a40)=ANY=[], 0xd8}}, 0x0) 05:53:54 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) [ 210.767195] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:53:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f000000a300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 05:53:55 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8058, 0x0) 05:53:55 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x40800, 0x0) 05:53:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 05:53:55 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x250442, 0x0) 05:53:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 05:53:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xfffffffffffffe01) 05:53:55 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0, 0x0) 05:53:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 05:53:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x103e41, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 05:53:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x401, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 05:53:55 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0x800) 05:53:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000140)) 05:53:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) 05:53:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@tipc, 0x80) 05:53:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x82d}, 0x14}}, 0x0) 05:53:55 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000002940)='./file0\x00', 0x0, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15b57e223ab5b73a67b94d09e14d2e70bae8aed3c1f5bf20532794892ff82d81877ad1ecc77deb3bbe13cc45b2324364a6127f8a2da67878a7951e860771d1d13a5d1e5b9dc643dbc22d3d88d6263d4dc464566952b5f7ea62abe7ce090a0f6510ca52e5497b6da536547b0565fa086f186a3ad27efc03ff0da4f0831e31da7d66032078a42029786e92bc2b216b3cff065b577bd02e303f78fd5d44969f414c9311430c01105dfd973d7571ec339cc0a995a456b6493d93b62b2ad6b3b60cbde9514582a28b264b8fec740d21d0afc965214087ae736784ec90c0abeb7c972b0e73d45c09eb3637b552e2b0", 0xec}, {&(0x7f0000002a80)="5fcb991f1fad2902617ea0326dca7427432584e002c1d98398764c6140e9bf395ce1916fdee32e5ac3420544518b1bec4ed41e004eced5a7f23ff752c5d6578352b623185375db6f0f6cbcc81c7aeb02e0ad62f4656453c10cb858bffa7390a34e19c398", 0x64, 0xfff}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c458f2705811279110bfe9e17a1f138daca1a7e3fee65b0066563f330c148d9b4e9dfe4c14f5cc190f09d45b7c9085a7db09ade42d1ec22f2af3b498613ec7a2d78859585353266cca845ec5016c835d59c4223e4397e06150c2e8c340ed82f3969648a7964a63aa4d6adb4bc5d7", 0x8b, 0x130e4000000000}, {0x0}], 0x80000, 0x0) 05:53:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "30132c0cd2fdb747cc7b1f413d48a6bf84e067fd30e258d70d50438601a25985551125ceee9d05d375c118bceafcc4af5d137db5d90152a9cfbaa5e38f6abe", 0x12}, 0x60) 05:53:55 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', 0x0) 05:53:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000100, 0x0) 05:53:55 executing program 5: pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0xa7d}, 0x0, &(0x7f0000000600)={0x0}) 05:53:55 executing program 4: add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="cb", 0x1, 0xffffffffffffffff) 05:53:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x20) 05:53:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000016}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:53:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a40)) 05:53:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 05:53:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 05:53:56 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0) 05:53:56 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bac255a3"}}) 05:53:56 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x1}, 0x8) 05:53:56 executing program 5: getrandom(&(0x7f0000000300)=""/4096, 0x1000, 0x0) 05:53:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 05:53:56 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15", 0x1}, {&(0x7f0000002a80)='_', 0x1}, {&(0x7f0000002c40)="bf", 0x1}], 0x0, &(0x7f0000002d40)) 05:53:56 executing program 3: syz_mount_image$affs(&(0x7f0000000380)='affs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2a0801, &(0x7f00000008c0)) 05:53:56 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x6781) 05:53:56 executing program 5: clock_gettime(0x0, 0xfffffffffffffffd) 05:53:56 executing program 1: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1f}, 0x0, 0x0) 05:53:56 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x9}, 0x8) 05:53:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) 05:53:57 executing program 0: syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x0, &(0x7f0000002cc0), 0x0, &(0x7f0000002d40)={[], [{@smackfshat={'smackfshat'}}]}) 05:53:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) [ 213.016192] affs: Unrecognized mount option "smackfshat=" or missing value [ 213.029237] affs: Error parsing options [ 213.117720] affs: Unrecognized mount option "smackfshat=" or missing value [ 213.129743] affs: Error parsing options 05:53:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 05:53:58 executing program 4: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x2}, r0) 05:53:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 05:53:58 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000000) 05:53:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40002141) 05:53:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003140)={0x0}}, 0x0) 05:53:58 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000000c0)) 05:53:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40042) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:53:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001940)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"375beb6275de6fd9fe0a7473f90952b5"}}}}, 0x90) 05:53:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000680)='net_prio.ifpriomap\x00', 0x2, 0x0) 05:53:58 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x5d9500, 0x0) 05:53:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 05:53:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 05:53:58 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 05:53:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x0) 05:53:58 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xee01) 05:53:58 executing program 5: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 05:53:58 executing program 1: socketpair(0x21, 0x0, 0x2, 0x0) 05:53:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=0x0}) 05:53:59 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 05:53:59 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 214.853922] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 05:53:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x41a682, 0x0) 05:53:59 executing program 1: setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) 05:53:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000280)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:53:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000010000000003feffff070001"], 0x1c}}, 0x0) 05:53:59 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 215.096158] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:53:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0/bus\x00', r4, 0x0) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000027c0), 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0/bus\x00', r5, 0x0) 05:53:59 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') truncate(&(0x7f0000000140)='./file0/file0\x00', 0x0) 05:53:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 05:53:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000001, 0x0) inotify_rm_watch(r0, 0x0) 05:53:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 05:53:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000000e00)=ANY=[@ANYBLOB='x'], 0x478}}, 0x0) 05:53:59 executing program 4: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 05:53:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) 05:53:59 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 05:53:59 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 215.772241] hrtimer: interrupt took 42300 ns 05:53:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x54, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @release], 0xb9, 0x0, &(0x7f0000001240)="fbc504f26860ae885e227eb150fa7c39290b1181f64a88752cf9376a87b8ba7cbd5ff6b3f7d7789aa698c0b69928ad09bd6424f775d4ef6f0e012bdafc452ea45b7c5ebee4f8603d7ad7679a6d3eb663b2aeaedffbd53a1f68f130f91455ea007aad510a595201dda13b583434e536f4989c8927f5ab18f645ec418a4a59c7a99ee51442bd988a785f96cd8b478ba1e5bd533d831bac6106e2a45797939eaeb4d036e1570d64038bf1a96d98b120a78f1466160f7ea015142c"}) 05:54:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010000003b54519babac07"], 0x14}}, 0x0) [ 215.861937] mmap: syz-executor.3 (10147) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210c2abd7000ffdbdf250c"], 0x34}}, 0x0) 05:54:00 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 05:54:00 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket(0x1a, 0x0, 0x0) 05:54:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:54:00 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x800, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 05:54:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 05:54:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000048c0)={&(0x7f0000001d40), 0xc, &(0x7f0000004880)={0x0}}, 0x0) 05:54:00 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x84}, &(0x7f0000000980)) 05:54:00 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:54:00 executing program 5: syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) 05:54:00 executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:54:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='\a', 0x1}, {0x0}, {&(0x7f00000001c0)="a0", 0x1}], 0x3, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "9230313cf4cd1d92e7d1aae0dd019cb439"}], 0x28}, 0x0) 05:54:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:54:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 05:54:00 executing program 5: r0 = gettid() capset(&(0x7f00000002c0)={0x20080522, r0}, &(0x7f0000000300)) 05:54:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:null_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x6c}}, 0x0) 05:54:00 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x63) 05:54:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'caif0\x00', @ifru_names}) 05:54:00 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000025c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002640)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvme-fabrics\x00', 0x490842, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15b57e223ab5b73a67b94d09e14d2e70bae8aed3c1f5bf20532794892ff82d81877ad1ecc77deb3bbe13cc45b2324364a6127f8a2da67878a7951e860771d1d13a5d1e5b9dc643dbc22d3d88d6263d4dc464566952b5f7ea62abe7ce090a0f6510ca52e5497b6da536547b0565fa086f186a3ad27efc03ff0da4f0831e31da7d66032078a42029786e92bc2b216b3cff065b577bd02e303f78fd5d44969f414c9311430c01105dfd973d7571ec339cc0a995a456b6493d93b62b2ad6b3b60cbde9514582a28b264b8fec740d21d0afc965214087ae736784ec90c0abeb7c972b0e73d45c09eb3637b552e2b0", 0xec}, {&(0x7f0000002a80)="5fcb991f1fad2902617ea0326dca7427432584e002c1d98398764c6140e9bf395ce1916fdee32e5ac3420544518b1bec4ed41e004eced5a7f23ff752c5d6578352b623185375db6f0f6cbcc81c7aeb02e0ad62f4656453c10cb858bffa7390a34e19c398297c3f39d0024143eef14de2352788c6c72b5322a263f4eeabea79fafd889d3118", 0x85, 0xfff}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c458f2705811279110bfe9e17a1f138daca1a7e3fee65b0066563f330c148d9b4e9dfe4c14f5cc190f09d45b7c9085a7db09ade42d1ec22f2af3b498613ec7a2d78859585353266cca845ec5016c835d59c4223e4397e06150c2e8c340ed82f3969648a7964a63aa4d6adb4bc5d7fc3a34546b04822fa5e6519df98e3fd7adf46be9883c8dc17b6ff0f1c52d2dbda9bfadd8d63cfc6dad9027a5e0fd1b14ff0401069145", 0xc1, 0x130e4000000000}, {&(0x7f0000002c40)="bfa66d9e2fa7e0551507558e9af8ce0e3d1cad45", 0x14, 0xd8}], 0x80000, &(0x7f0000002d40)={[{':'}, {'!}%\\^-\\.-@{-/%}^'}, {'$^/]-*/,['}, {'sit0\x00'}], [{@smackfshat={'smackfshat'}}, {@uid_eq={'uid'}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '@+\\$'}}, {@fsname={'fsname', 0x3d, '$'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000003c0)) 05:54:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 05:54:00 executing program 3: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 05:54:00 executing program 4: socketpair(0xb07952e5d560fb0e, 0x0, 0x0, 0x0) 05:54:00 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x10e01, 0x0) 05:54:00 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xa0000016}) 05:54:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 05:54:00 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 05:54:00 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth1_virt_wifi\x00'}}, 0x1e) 05:54:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40042) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 05:54:00 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) 05:54:00 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:54:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, r1, 0x807}, 0x14}}, 0x0) 05:54:00 executing program 2: clock_gettime(0x0, &(0x7f0000002440)={0x0, 0x0}) select(0x40, &(0x7f0000002380), 0x0, &(0x7f0000002400)={0x3ff}, &(0x7f0000002480)={0x0, r0/1000+10000}) [ 216.663176] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:54:00 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/97) 05:54:00 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 05:54:00 executing program 0: stat(&(0x7f00000022c0)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x1, &(0x7f0000002cc0)=[{0x0, 0x0, 0xfff}], 0x0, &(0x7f0000002d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:00 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:54:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:54:01 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f0000000980)) 05:54:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 05:54:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xffffd573, 0x4) [ 216.875312] affs: Unrecognized mount option "smackfstransmute=/dev/vcsa#" or missing value [ 216.884132] affs: Error parsing options [ 216.938363] affs: Unrecognized mount option "smackfstransmute=/dev/vcsa#" or missing value [ 216.947348] affs: Error parsing options 05:54:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) fstat(r0, &(0x7f0000001880)) 05:54:01 executing program 2: syz_open_dev$vcsa(&(0x7f0000002780)='/dev/vcsa#\x00', 0x0, 0xc42283be12e8c95e) 05:54:01 executing program 3: syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0xd6, 0x402) 05:54:01 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) 05:54:01 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x0, &(0x7f0000002cc0), 0x0, &(0x7f0000002d40)={[{'!}%\\^-\\.-@{-/%}^'}]}) 05:54:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:null_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x64}}, 0x0) 05:54:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) [ 217.615205] affs: Unrecognized mount option "!}%\^-\.-@{-/%}^" or missing value [ 217.631792] affs: Error parsing options 05:54:01 executing program 1: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:54:01 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:54:01 executing program 0: stat(&(0x7f00000022c0)='./file0\x00', 0x0) syz_mount_image$affs(0x0, &(0x7f0000002940)='./file0\x00', 0x0, 0x3, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15", 0x1}, {&(0x7f0000002a80)='_', 0x1}, {&(0x7f0000002c40)="bf", 0x1}], 0x0, &(0x7f0000002d40)) 05:54:01 executing program 4: socketpair(0x1d, 0x0, 0x1ff, 0x0) 05:54:01 executing program 5: socket$unix(0x1, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xa1, 0x62082) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1f}, 0x0, 0x0) 05:54:01 executing program 1: r0 = gettid() capset(&(0x7f00000002c0)={0x20080522, r0}, &(0x7f0000000300)={0x6}) 05:54:01 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 05:54:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)=ANY=[@ANYBLOB="6800000010004f19602d245bcbf4445c980000002016"], 0x78}}, 0x0) 05:54:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000400)=[@exit_looper, @free_buffer], 0x1, 0x0, &(0x7f0000000500)="9e"}) 05:54:02 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x1c7200, 0x0) 05:54:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:54:02 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x140, 0x0) 05:54:02 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 217.891971] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 05:54:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x9830775b8fe91bb3}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) 05:54:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 05:54:02 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x30c82) [ 218.023535] binder: 10375:10380 ioctl c0306201 200002c0 returned -14 05:54:02 executing program 5: getrandom(&(0x7f0000000200)=""/247, 0xf7, 0x2) 05:54:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00', r1) 05:54:02 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002cc0)=[{&(0x7f0000002a80)="5fcb", 0x2, 0xfff}, {&(0x7f0000002c40)="bf", 0x1}], 0x0, 0x0) 05:54:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x9830775b8fe91bb3}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) 05:54:02 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 05:54:02 executing program 0: pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0xa7d}, &(0x7f0000000580)={0x77359400}, 0x0) 05:54:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 05:54:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x9830775b8fe91bb3}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) 05:54:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000080001"], 0x1c}}, 0x0) 05:54:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a40)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 05:54:02 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x80000001) 05:54:03 executing program 1: syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)) [ 218.916553] block nbd0: not configured, cannot reconfigure 05:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}], 0x2}, 0x0) 05:54:03 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40) 05:54:03 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:54:03 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) 05:54:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x9830775b8fe91bb3}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) 05:54:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 05:54:03 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, 0x0) 05:54:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:54:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 05:54:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 05:54:03 executing program 5: syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x0, &(0x7f0000002cc0), 0x0, &(0x7f0000002d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c"], 0x13}}, 0x0) [ 219.210190] affs: Unrecognized mount option "smackfstransmute=/dev/vcsa#" or missing value [ 219.264355] affs: Error parsing options [ 219.308763] affs: Unrecognized mount option "smackfstransmute=/dev/vcsa#" or missing value [ 219.317710] affs: Error parsing options 05:54:04 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', r0) 05:54:04 executing program 1: socketpair(0x18, 0x0, 0x7, 0x0) 05:54:04 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) 05:54:04 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvme-fabrics\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000007c0)=[{}], 0x1, 0x0, 0x0, 0x0) 05:54:04 executing program 2: mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 05:54:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 05:54:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x80) 05:54:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 05:54:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:54:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x87100, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 05:54:04 executing program 2: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x484000) 05:54:04 executing program 4: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:54:04 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x2) 05:54:04 executing program 0: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x40800, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', 0xffffffffffffffff) 05:54:04 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:54:04 executing program 4: stat(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x102020}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3f5, 0x20, 0x70bd28, 0x0, "", ["", "", "", ""]}, 0x10}}, 0x40800) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002680)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000002700)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000002740)=0x2, 0x2) r1 = syz_open_dev$vcsa(0x0, 0x0, 0xc42283be12e8c95e) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000027c0), 0x4) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x3, &(0x7f0000002cc0)=[{0x0}, {&(0x7f0000002b40)="07b1", 0x2, 0x130e4000000000}, {0x0}], 0x0, &(0x7f0000002d40)={[{'sit0\x00'}], [{@smackfshat={'smackfshat'}}, {@uid_eq={'uid', 0x3d, r0}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '@+\\$'}}, {@fsname={'fsname', 0x3d, '$'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x0, @time}) 05:54:04 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x84}, 0x0) 05:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b80)={'team0\x00'}) 05:54:04 executing program 3: socketpair(0x1e, 0x0, 0x1, 0x0) [ 220.199147] affs: Unrecognized mount option "sit0" or missing value [ 220.233374] affs: Error parsing options 05:54:05 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) 05:54:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000048c0)={&(0x7f0000001d40), 0xc, 0x0}, 0x0) 05:54:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x800, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)}) 05:54:05 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.spnego\x00', 0x0, 0x0, 0x0, r0) 05:54:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 05:54:05 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000100)) 05:54:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) 05:54:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:54:05 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 05:54:05 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 05:54:05 executing program 2: socketpair(0x3, 0x0, 0x0, 0x0) 05:54:05 executing program 1: stat(&(0x7f00000022c0)='./file0\x00', 0x0) 05:54:05 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x40800, 0x0) 05:54:05 executing program 1: inotify_init1(0x81800) 05:54:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:54:05 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) 05:54:05 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) 05:54:05 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:54:05 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xfffffff7) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) 05:54:05 executing program 4: add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:54:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:05 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="cb", 0x1, 0xffffffffffffffff) 05:54:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x3e18a9354b61e7f1}, 0x14}}, 0x0) 05:54:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) fcntl$setown(r0, 0x8, 0x0) 05:54:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x14, 0x7, '/usr/sbin/cupsd\x00'}]}, 0x28}}, 0x0) 05:54:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008000400000000001400060063000000000000000000002a00070073"], 0x5c}}, 0x0) 05:54:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 05:54:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000001880)) 05:54:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001640)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 05:54:05 executing program 2: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 05:54:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210c2abd7000ffdbdf250c"], 0x34}}, 0x0) 05:54:05 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) 05:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 05:54:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_data=0x0}) 05:54:05 executing program 2: clock_gettime(0x0, &(0x7f0000002440)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={r0}) 05:54:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 05:54:05 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380), 0x0, 0x800}, 0x4000000) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15b57e223ab5b73a67b94d09e14d2e70bae8aed3c1f5bf20532794892ff82d81877ad1ecc77deb3bbe13cc45b2324364a6127f8a2da67878a7951e860771d1d13a5d1e5b9dc643dbc22d3d88d6263d4dc464566952b5f7ea62abe7ce090a0f6510ca52e5497b6da536547b0565fa086f186a3ad27efc03ff0da4f0831e31da7d66032078a42029786e92bc2b216b3cff065b577bd02e303f78fd5d44969f414c9311430c01105dfd973d7571ec339cc0a995a456b6493d93b62b2ad6b3b60cbde9514582a28b264b8fec740d21d0afc965214087ae736784ec90c0abeb7c972b0e73d45c09eb3637b552e2b0", 0xec}, {&(0x7f0000002a80)="5fcb991f1fad2902617ea0326dca7427432584e002c1d98398764c6140e9bf395ce1916fdee32e5ac3420544518b1bec4ed41e004eced5a7f23ff752c5d6578352b623185375db6f0f6cbcc81c7aeb02e0ad62f4656453c10cb858bffa7390a34e19c398297c3f39d0024143eef14de2352788c6c72b5322a263f4eeabea79fafd889d3118", 0x85, 0xfff}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c458f2705811279110bfe9e17a1f138daca1a7e3fee65b0066563f330c148d9b4e9dfe4c14f5cc190f09d45b7c9085a7db09ade42d1ec22f2af3b498613ec7a2d78859585353266cca845ec5016c835d59c4223e4397e06150c2e8c340ed82f3969648a7964a63aa4d6adb4bc5d7fc3a34546b04822fa5e6519df98e3fd7adf46be9883c8dc17b6ff0f1c52d2dbda9bfadd8d63cfc6dad9027a5e0fd1b14ff0401069145", 0xc1, 0x130e4000000000}, {&(0x7f0000002c40), 0x0, 0xd8}], 0x80000, &(0x7f0000002d40)={[{':'}, {'!}%\\^-\\.-@{-/%}^'}, {'$^/]-*/,['}, {'sit0\x00'}], [{@smackfshat={'smackfshat'}}, {@uid_eq={'uid'}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '@+\\$'}}, {@fsname={'fsname', 0x3d, '$'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:05 executing program 3: setregid(0x0, 0x0) setregid(0x0, 0x0) 05:54:05 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000980)) 05:54:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:54:05 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) 05:54:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0xff72}}, 0x0) 05:54:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={0x0}}, 0x1) [ 221.826733] binder: 10679:10682 ioctl d000943e 0 returned -22 05:54:06 executing program 4: syz_open_dev$vcsa(&(0x7f0000001440)='/dev/vcsa#\x00', 0x3, 0x144040) 05:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x8}) 05:54:06 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000000000000) 05:54:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0xd0, 0x2, 0x7ff, 0x9}, 0x8) 05:54:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 05:54:06 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) 05:54:06 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:54:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 05:54:06 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1ca40) 05:54:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 05:54:06 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002cc0)=[{&(0x7f0000002a80)='_', 0x1, 0xfff}], 0x0, 0x0) 05:54:06 executing program 0: socket$inet_sctp(0x2, 0x3, 0x84) 05:54:06 executing program 2: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) 05:54:06 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:54:06 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) 05:54:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 05:54:06 executing program 2: syz_open_dev$vcsa(&(0x7f00000023c0)='/dev/vcsa#\x00', 0x81, 0x280) 05:54:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)='j', 0x1}, {&(0x7f00000001c0)="a0", 0x1}], 0x3}, 0x0) 05:54:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, &(0x7f0000000280)=0xfffffffffffffeab) 05:54:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:tape_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x4c}}, 0x0) 05:54:06 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x84280, 0x0) 05:54:06 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x8a800, 0x0) 05:54:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:54:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='!'], 0x34}}, 0x0) 05:54:06 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001700)='/dev/nvme-fabrics\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 05:54:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x622c, 0x0) read$proc_mixer(r0, 0x0, 0x0) 05:54:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x5c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x20}}, 0x0) 05:54:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 05:54:07 executing program 2: syz_mount_image$affs(&(0x7f00000003c0)='affs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0xe400, &(0x7f0000001740)) 05:54:07 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)='/dev/kvm\x00') 05:54:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x1c}}, 0x0) [ 222.978338] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 222.991035] nvme_fabrics: missing parameter 'transport=%s' [ 223.009593] nvme_fabrics: missing parameter 'nqn=%s' 05:54:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:54:07 executing program 2: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1f}, 0x0, 0x0) read$midi(r0, &(0x7f00000000c0)=""/61, 0x3d) 05:54:07 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003140)={&(0x7f0000002d00)={0x420}, 0x420}}, 0x0) 05:54:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:54:07 executing program 5: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) shmctl$SHM_STAT(0x0, 0xd, 0x0) 05:54:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x208600, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 05:54:07 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) shmctl$SHM_UNLOCK(0x0, 0xc) 05:54:07 executing program 1: syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 05:54:07 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x84}, 0x0) 05:54:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r0}) 05:54:07 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0) 05:54:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 05:54:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 05:54:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 05:54:07 executing program 3: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xa1, 0x62082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1f}, 0x0, 0x0) 05:54:07 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x40) 05:54:07 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x3, 0x3}, 0x8) 05:54:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 05:54:07 executing program 0: setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0xfffffec2) 05:54:07 executing program 1: socketpair(0x1e, 0x0, 0x1ff, 0x0) 05:54:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 05:54:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000280)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r1, 0x936136be01f6569, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 05:54:07 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x13, r0, 0x0) 05:54:07 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x2c0900, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 05:54:07 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x490842, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', 0x0, 0x0, 0x0, 0x0, 0x80000, &(0x7f0000002d40)={[{'$^/]-*/,['}], [{@uid_gt={'uid>'}}]}) 05:54:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0x9}, 'port1\x00'}) 05:54:07 executing program 3: epoll_create(0x400) 05:54:07 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) 05:54:07 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 05:54:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'ipvlan0\x00', @ifru_data=0x0}) 05:54:07 executing program 4: mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x81) 05:54:07 executing program 5: add_key(&(0x7f0000000300)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:54:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 05:54:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x404) 05:54:08 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x121000, 0x0) 05:54:08 executing program 4: syz_mount_image$nilfs2(0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f00000003c0)="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", 0xc41}], 0x0, 0x0) 05:54:08 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000464) 05:54:08 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x0, 0x0) 05:54:08 executing program 1: getrandom(&(0x7f0000000300)=""/4096, 0x1000, 0x2) 05:54:08 executing program 3: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001200)='l2tp\x00', r0) 05:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:54:08 executing program 2: socket$inet6(0xa, 0x6, 0x7) 05:54:08 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='dns_resolver\x00', 0x0) 05:54:08 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvme-fabrics\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000007c0)=[{}], 0x1, 0x0, &(0x7f0000000800)={[0x1]}, 0x8) 05:54:08 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1e7000, 0x0) 05:54:08 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000002d00)={0x420}, 0x420}}, 0x0) 05:54:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 05:54:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(0x0, r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000700)='nl802154\x00', 0xffffffffffffffff) 05:54:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:54:08 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x43001) 05:54:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 05:54:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x9}, 0x8) 05:54:08 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x54, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @release], 0x0, 0x0, 0x0}) [ 224.230561] sctp: [Deprecated]: syz-executor.3 (pid 10950) Use of int in max_burst socket option. [ 224.230561] Use struct sctp_assoc_value instead 05:54:08 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) 05:54:08 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 05:54:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000002100)=0x61a1, 0x4) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040), 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0/bus\x00', r4, 0x0) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000027c0), 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0/bus\x00', r5, 0x0) 05:54:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 05:54:08 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fstat(r0, 0x0) 05:54:08 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) socket(0x11, 0x0, 0x0) 05:54:08 executing program 0: gettid() sched_rr_get_interval(0x0, 0x0) gettid() r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:54:08 executing program 2: syz_open_dev$vcsa(&(0x7f0000001640)='/dev/vcsa#\x00', 0x0, 0x200) 05:54:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 05:54:08 executing program 4: getresgid(&(0x7f00000008c0), 0x0, 0x0) [ 224.479633] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 05:54:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:54:08 executing program 4: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 224.532856] sctp: [Deprecated]: syz-executor.0 (pid 10984) Use of int in maxseg socket option. [ 224.532856] Use struct sctp_assoc_value instead 05:54:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 05:54:08 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x77359400}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x101]}, 0x8}) [ 224.658251] sctp: [Deprecated]: syz-executor.0 (pid 11000) Use of int in maxseg socket option. [ 224.658251] Use struct sctp_assoc_value instead 05:54:08 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 05:54:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'caif0\x00', @ifru_names}) 05:54:08 executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 05:54:08 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socketpair(0xa, 0x0, 0x0, 0x0) 05:54:08 executing program 3: socket$inet6(0xa, 0x5, 0x8) 05:54:08 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0xe8f7e4e3bdfc2509) 05:54:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 05:54:09 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x40000, 0x0) 05:54:09 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) 05:54:09 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 05:54:09 executing program 4: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:54:09 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000340)) 05:54:09 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x80000, 0x0) 05:54:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40042) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:54:09 executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0xffff}) 05:54:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', @ifru_data=&(0x7f0000000080)="c8c5db6ae53808efc6f96ed8fac9ef822d67bc017c28dbf82289c8aece1b097f"}) 05:54:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012020, 0x0) 05:54:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a40)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 05:54:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "11551a", "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"}}, 0x110) 05:54:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}]}, 0x24}}, 0x0) 05:54:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x82d}, 0x14}}, 0x0) [ 225.758746] can: request_module (can-proto-0) failed. 05:54:09 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:54:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) [ 225.817990] can: request_module (can-proto-0) failed. 05:54:10 executing program 5: socketpair(0x1, 0x0, 0xcc, 0x0) 05:54:10 executing program 4: socket$inet_sctp(0x2, 0x6ede01800148a282, 0x84) 05:54:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:tape_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x58}}, 0x0) 05:54:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 05:54:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 05:54:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00', r0) 05:54:10 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x8) 05:54:10 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:54:10 executing program 2: socket(0x18, 0x0, 0x76bf) 05:54:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 05:54:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f0000000180)='j', 0x1}, {&(0x7f00000001c0)="a0", 0x1}], 0x3, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "9230313cf4cd1d92e7d1aae0dd019cb439"}], 0x28}, 0x0) 05:54:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:54:10 executing program 5: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:54:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04630440030000001063084000000000000000000f630c40"], 0x0, 0x0, 0x0}) 05:54:10 executing program 2: stat(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000000080)="e60d0162d88ca03725587d485b5c131c91a07d18828400d44520362363730b81bddc284341c9da192fa6ffe775b81975379d81bb32b2", 0x36}, {&(0x7f00000000c0)="2e754ab3f2d3d6536d24eeb3a0845acdce1c2a28d3676983474c39d03d2dbcd233", 0x21}, {&(0x7f0000000100)="e4c8cf9d3a0cba4c6f5ee51da83b5b84d43e1f1b2df4d6d3c0e2c70edbf3745573f34a8099fd2317b9dcfdc2547029b4ed7e1fa03b005a01f96fa36a93eec503460984f19c7705fcf213644822589984a953160987836a883a2aef791566029f16a755ea512b333965d027fc983132b8f5e50b50a381c79251bbcfb60bb0ff39c858f9de99aeaa633bf544e04b07a6aadd811a58ae46aff02a4cf65fe2930cc1a1c1a88a8d9ec5fd1985e066cf14faa52c0bc77da847013f1b7c9991c9c1975d269b8ae214044c93524e57f3cb16fa23f8d8b8ab8911fb706da6778339b3bdfe96fc75b494d0890a546cf66c30ca9a525e2d7475cebe096d0394272991aaf1a94527e5c4d89316c7c1e389a73b1c2d6e3c4ba13c4dc197c557b72b5805295cec6d8ccc117bedadbfcedc45750efb6982e351aa34b60c6672b78944cd24cb479a021b687e865b63b007b651e06b6442c151c25b3707f823d4f2969976f099d6bca4e9cb9208be191fdb824233f0cd2f70e60f902ec681777bfd1a7ba4524f4811270930613b4c01c79d7d459ff8707660b753f3874260c9770e1319cc1bb5d1bca50f8fc7fdb900a1672819e3220d3ab8a10e70d1ce563746ef41e2af8cd11098eeafc2a32161cf282e232cbe47b10e787933a7f264772e72f27facaac76d9f1a6a7312743bc65e2b1322dbdfbb9a442379309133ddcc0e5b740fbda8c0ea618587941382773197950e3aba80a7d9064dbc61b98542f1159bc79628a9de5f80a179bd087e649102619f70e6d158ed9f1506e2c36992371f6005f4fd73eb59ae5b56b9a51758a5bf06f6125712e94ef41a026b9fafcbc02ba0ddc48985f83016268a21609643c2449233d7b442b14c1daafbc305f886df91d902a3901e276523a264308f292cea983158fbdccf147c04358f46a96c62954efb3641e7d98dbe74bc693c4590fe485cbb8b725b3c25b5397b10bc18174b67413bcb57a22e4a25ad515ff6f9c1fd01909c17173e7ae1bf8a067ef9006625e8f320e3fdda376e47ebd6d0721140a10fdb69683660f7b16e187c9b84cbc0baebb688780981be73c85be5e521bb1ed1a2ca28e054758dbdba8f8d904f12bcc97871b312a7cb84423e372de94744cd898e8567e91e8af4bfd8827879316892905f01700817f4208515eb36127b97573a1b4173ccfb612d3d86ac0d88cb2f73d66212c29b1e3be8bddbf73a41e7307842e287ed84676cc5a2259e52722c5ead57db879c495e30ba6b0e388a36c8d481e6349e60b547199f1990e806f30e654636925c4fbb9cc8009b5b170651f7c530c7c54655b28822533dd07fc67fc5734c88211c4e5224e84cd5fb71de65db4e21d664871dbe0e8a93fc79959360f025bf43747d8db692bb90c929d0b20fae5b3bb227af919e299dd2a8e5a7a229c4fa54a16a86e97c81037bad832bbd8c2b4cc97abb8c1eb191eda3cbae80fdf455f3897508e8b96ac304025ecd537e3d53f3331e98a09fd73e66133550b6b0619039a944b70077e795c951625ff3edec8ca5a358ee8b1492e3f7b0bac9386566a3ae74244877b58389a421189e0b34a29c4da7a56df820fd569fe2c2c329b39cfa6d726a587d4f83ad104a2422c6180f7aaac33f593d270d303088a70b243e6df93167b80594a355b3ba04f8c8eb3fc09825beebf599526212afb24f90751972f0a691f0f366241a3b0d1a8453f60ae7df5bb70eccb44f2606679a98f3a66da16bd4d400683e89c04f2cb1f8201bf9c4f01a51aadba6d5889362cf0dcd5e5ff8b91bbdd10023e6d285022b911ca110de6e54f99cfd25115cd8bd2830e7ff3b7aa4439730bbf6577553bf37c878ffe0f3ed16f18b06a400d1a83de5c1e9d3d1773db9191c11b9849cb176d55a2027872372d1dbb81f2169ae478d7abf7adb8f72b74d608f0f77031e13a16a7916af1d8721c28017ee71580af91661dba82c9c83b459171f16210ac8c9dae120f9f112fbe1c7f601efc0676e0ea1d022a79b4049770d3b2240ca453e0151b59d934236ba04516b83f979609fb6e1f78aa4d6740af00cfc20feb834719dfb6c8d46cab700a269e97378e0eb8c8600af3f23a66836468db2939669feae56c1d3a9d17ddc3576ecba089fc8f4d0d9ee4641e1260f07293750e3062b61715194fd2b24d4af57bee9e3831856d66ff4d940fb11e220d552bbdc1bb94c783645249324a2c56516c8c519fcb7d9b46600e6bcb05e0c60d118ad596608935b928c39070e929be380d2796c41cba357ae3a841fba01c3514b1dc773453e099eeab1c23afeea3868bbbf80c71b1b2e28950cb76d19fa13a3727bab388800a7db1b0efb752f2e266aef76e877b0c0b6f8492edc1032d7a952a3358a0cae0266a7fc375f032f169487ccef1b6529ae555c2835b20c7fd6f8a8da697975b4faaffce943d8f99696d878115897b16a191fb68b1080bd30b6fa67b26d15d342f1c764999dd025d2063bb5e3e009cc0cd0bd762ededf68decd10ebd667dea4c09d431da78bdee60e2d20e7a72de822467c598d742003e38ea13e46a0fe4fd9d6ea3d70117c0f5d94f21bca003109c9a9cf09737f9de0bd86ca0f67d0eb9dc6813a41990392b1dfdccc57d151ec6957350cdd1ceef45c46d56df2949c9b904a6d64b276ddb165153b5c12a2c09f1664706b506677a8d9f321fe26b20cfe57b1831273a47b554380e619db0790896c363e2d00788359f3bd5e02009ea7a98f0589694553a9c00336315a5eccc57510422cd06b15ef8ab21f7e0ba5063e1950aa75a0b17470caa02b222ef37fca9de990632653baf600a5b3a2c2335c2d6b6fb7c88b24e77f65f2a1b621c9f6487a6416c2025836733a6df3cc6d46852df11b2c0dd615fb777f947cfb2004caef28d2619e39fde2d38983698be5a22ad8b32a0821ffb1ca2b6f8d912a59583fe909e7c352b7d5c9f7122c4f813a5b51108ee39c6012ceb7ca4070898e03a644debca6a666492e1273f1d8f3c003db5ffb883d4d5d616d4f6e83f2876ba91d4953857f1463c33a216bb6f160261e7ce8f47b7c311dbde387ab9b3bfe95e7633c7bd21753685cc6d9a46211f4def279ac203ee3d23ed2889205bc60024ffae580702115d0d12cc1f38d2edfbe38f4aba9e98ce85581356f55c6b2c4b10ab77460c5bfe06bc6a3c947812738b92536d166fa75d571900b016ec8f176d4e2c82c22d216e21f787e836e165b75247860746d2bd286131829aa556dd23e9d0960f41374495645da63333e312a8b1352f3c9df34689d875c4e35e725ab8319ff645db4837065942240b53cdaab2cbd4724c00badffdd2ab5191c6e66c837fe55bcef3f321a5af06d1d88fd96a9a84f579eef7dabbc616643a967d69d51d8e721e0eb838ce3ab83c9b7efe26f72668129a9f0be47a35f55fea0344c9e7a14865242e87d19fe452501273062248c58c1c8a54f33281899998daaf6ca6c5642edc135c4cb98899518de1cee778762033570428f811c016b823583a29fa5f2431b1a4a966c4900f059c1d19ce6fea0a5e6af3069805e1c70637e3a47459cc5a71ed2003d62f066ac139f908485c7bcafd4d6e266d4cc621b6c89bed12d2e1a92a67fd72c39e23b15b3e3843e9adf20f2bda9af67332cc4f4cbe68cd8a309d255ae414673947c1df801adaf082be7ca5f25db33c08b1ff2282e1f462834a1cd4de3df101a08851115a02d0e508fa9d4bc046c9c421d304e4668c78219007d2a26a4705c69dea57e1dff9f408b3b5f21bb64ccc30bc337b6eccd837b811a51fd0390da81e8d9c82f66b10dd4692b5fcbc995c0ad93f90bfd9ba538cfdefaa39516e6c56fea2df0cebeffe3bcbc69bc454902f19d94bf53d5d7f37a4c6b5dfa7aea6edf8d8be2079b15cf4670a40d5697526a3997338be8c5320e16a4594781399e3bce126de4537670d9c04414eca7adb986114cad5ea0d338eae627228a4127bfffcfbb63d7f5e133ec994bb15f5b0ed8cb9b2b8116c6cb9196e953d9054ca4d1fc741d0f2df20d30ba6fafd359cb418b7be513ad6d09518f890daf1dd11d5d9e42ed075593a10212a0aca3b43f9017f1c643547d46db0c252ec9d864be62e871c56560afb766879320ccfac04b2a093e79983a3b9d4742067a4ed528b1e6e23abbc82a788e339c4b0e0e38b75cc67ebb4ab59b8c95d8a5591ccb2a43cff497c91f52b0ecc61366ed08c3c0cc75a34ce56d85b4ec96e9513501a84a925abb952c6be3dc2021a2ff59a0aa692edbcf61fb1318cf4bd38567f1146f7abc43886b1da5ac21154c892eeb333547077dd4dafb67e01d4596fdec10fd84b60f8042e99b7bbbd51746e736eb1707d59eaaec455d2f415f3d80d9616468703bea57519f29f3153197ca17b72553688539d8a6f28b802dde9e6e4a6371aef5b7f46f1e72605e7c23759dd4b5652e199234e58dcd32752554db22f6bc6e9b5e7ed1e35a23be719d708e6082f1bf09b2087244de54a61b75cd93dc7c5b5279aca49dca1d80b77fbf0bceb7bb4044b4295601107c460815ee89b597815ccb6b54366d592914619b5bd0a412a7ee45862a1bb9eda3b09b36bc95ce1c145acfb48addc149a0caf055caef9391150751d5423485f27b77f9f92feea057d88eccdc1c2c8480d8d2f1d69501a81302ec18ffe9d8a61c0e5101dd53401b204a24d423021441ab13eac1c1d6ca4a3664bbebf3ba4020ccc58cec8c1850956b1bbf2a656472329924d6b33cbdcd41451cef30aad8154941eea40a638a48bd7f9049c53bf8c1cdbb12442d5a939bc3f1e4ba3d31f309a39b1cd8f972ab298116700da04b553c1c760d4ccc0231882bd10329a907e710dd2cf133ee599c1e86542c1487a85c8c0ebfe9b0511a3884fa86e9ad16c2297ffd680ca9fc9c936c79d7094ac9516347271e6e1b88f61d441d569a93fc770e0976fe711bdaa5efd9167f1ecd1d0f5e8fd91bd6157601966c4c34a3a87a9baf4b28ec52de43898f058ddbd41b819faa6ae66cd5b532c224a77dd3f4249cda15d4884bff931da771229681b95c08e4292da89ab3d871548e40072f87382d97e3cf89e5f7f8574775c26134879abd943d4c9bdb61f2f7d0693872376a7560d5cf924e01fa20eacc0b08a0c7ac0e049f259558d2ac0b4ab7859f9546ad7b7cfa83003fa1950dab0e77d931c0ddf4b8c1e7038ae585b753b548c36f694d5c24a820f4e608bb6a7c0e616f09053268921943d2672fcc1b26048b34e99e0b5167f02d9564b4b175317ff9d7f245e95a5b0b791def1cdb6c0878c009094e8d6e78e3e3982cb5eca091ae4af9661313092f5bf6dfecd0222f8c77157d3a9870ded6cf18d1d3b8707d30ebce2948c990f622273f4c16456d0a5e02955ebd481b19d0abf6ab7a62b3ddcb214cd93ffe30bf8ff111832eb25f602e787715343e70fee33300e31b4c4a4f0e2de95c5c1b8956edb874a51929b0e84e21360954763cd86f00c8c33e16535bec27be09904bc636527c01531326d3ecf67fcdb41ca3b3c40ded78cbb16624ade89df7a0c0df6b819e7f0fc5ab538b56ce82d9c20f967cc9e8720108cf4f7272446c05dd2e8b2877c2881a528e0bdf6fa739dba3b425f462126a2e8d1355d4d67fb14d48b37ae7d18d5fb2fa5176f9dfcfc41abcc8d700268b4f141cb90bf4d4dfb3a2411f7a5b2ebace1f000e3901b8a3c23776ca6a3cbc11166cd40cde03118829969cd266adf886325c2690bc68c297696fc9b03176a6b94ba73db522ee69a7f16f0e36c692e56a34f21ecae87e3cd3e9656a30da", 0x1000}, {&(0x7f0000001100)="9dfa87829fcd39051e528e95530b8d0e41c2dafff261c050a499369100c304f29c049c926b08f371de27c4e42891be781a6bae2f14cc85", 0x37}, {&(0x7f0000001140)="3cdd846f621068508a9f12baf09368a16436d5ffbca9371b2066643e950176ddfecf47189819824f99aba24ce29e44443af79630395d25bf9ce431426a42ada478159801884c911b6954882cc93bb3427c6a6033f80237008660bf611e8d0451e38f61f664cc105ff19be684a5ee479d4b7ca6ccb9e773539e023fc34889277612aa6cd680d6dac30609c9a37ec70531407bfdd2ced554e8d403d8fa2a15145d803adeb714e8b4c8c1db423199419041620f998cd2b13268965a908ef6e167fa795dc3350bc84ecc1ed3b7890fea", 0xce}, {&(0x7f0000001240)="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", 0x1000}], 0x6, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}], 0x20, 0x800}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002480)={'syztnl2\x00', &(0x7f0000002400)={'sit0\x00', 0x0, 0x4, 0x80, 0x0, 0x6, 0x35, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x7, 0x7, 0x1ff, 0x101}}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x102020}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x10, 0x3f5, 0x20, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}}, 0x40800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000025c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002640)={r2, 0x6, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000002700)=r3) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000002740)=0x2, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000002780)='/dev/vcsa#\x00', 0x0, 0xc42283be12e8c95e) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000027c0)={0x2}, 0x4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvme-fabrics\x00', 0x490842, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000002840)={0x4, 0x2, {0x0, 0x3, 0xcf21, 0x1}, 0x63e95754}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000028c0)={'vxcan1\x00'}) r6 = syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15b57e223ab5b73a67b94d09e14d2e70bae8aed3c1f5bf20532794892ff82d81877ad1ecc77deb3bbe13cc45b2324364a6127f8a2da67878a7951e860771d1d13a5d1e5b9dc643dbc22d3d88d6263d4dc464566952b5f7ea62abe7ce090a0f6510ca52e5497b6da536547b0565fa086f186a3ad27efc03ff0da4f0831e31da7d66032078a42029786e92bc2b216b3cff065b577bd02e303f78fd5d44969f414c9311430c01105dfd973d7571ec339cc0a995a456b6493d93b62b2ad6b3b60cbde9514582a28b264b8fec740d21d0afc965214087ae736784ec90c0abeb7c972b0e73d45c09eb3637b552e2b0", 0xec}, {&(0x7f0000002a80)="5fcb991f1fad2902617ea0326dca7427432584e002c1d98398764c6140e9bf395ce1916fdee32e5ac3420544518b1bec4ed41e004eced5a7f23ff752c5d6578352b623185375db6f0f6cbcc81c7aeb02e0ad62f4656453c10cb858bffa7390a34e19c398297c3f39d0024143eef14de2352788c6c72b5322a263f4eeabea79fafd889d3118", 0x85, 0xfff}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c458f2705811279110bfe9e17a1f138daca1a7e3fee65b0066563f330c148d9b4e9dfe4c14f5cc190f09d45b7c9085a7db09ade42d1ec22f2af3b498613ec7a2d78859585353266cca845ec5016c835d59c4223e4397e06150c2e8c340ed82f3969648a7964a63aa4d6adb4bc5d7fc3a34546b04822fa5e6519df98e3fd7adf46be9883c8dc17b6ff0f1c52d2dbda9bfadd8d63cfc6dad9027a5e0fd1b14ff0401069145", 0xc1, 0x130e4000000000}, {&(0x7f0000002c40)="bfa66d9e2fa7e0551507558e9af8ce0e3d1cad455a89807de5335d8c6740bd2af2c1b242a1557ab05b505a4b4f24ea6fbf97b2f7e63847b1fd5ea2eaf49b9d75e4bfefad290ae8a4771cff", 0x4b, 0xd8}], 0x80000, &(0x7f0000002d40)={[{':'}, {'!}%\\^-\\.-@{-/%}^'}, {'$^/]-*/,['}, {'sit0\x00'}], [{@smackfshat={'smackfshat'}}, {@uid_eq={'uid', 0x3d, r0}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '@+\\$'}}, {@fsname={'fsname', 0x3d, '$'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000002e00)={r3, 0x1, r6, 0xfb}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000002e40)) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x3c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40890}, 0x80) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/snd/seq\x00', 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000002fc0)={0x8, 0x9, 0x1, 'queue1\x00', 0x3}) 05:54:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'wlan0\x00', {0x0, 0x0, 0xd901, 0x0, 0x0, 0xfffffffc, 0xfffffffd}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'gre0\x00', {}, 'ipvlan1\x00', {}, 0x0, 0x5}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) r1 = socket$inet(0x2, 0x3, 0x1f) sendmmsg$inet(r1, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) [ 226.212191] binder: 11122:11126 unknown command 0 05:54:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 05:54:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0xfffffc85}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 05:54:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 05:54:10 executing program 0: stat(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002480)={'syztnl2\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002640)={0x0, 0x6, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000002700)=r1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x81, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002980)="15b57e223ab5b73a67b94d09e14d2e70bae8aed3c1f5bf20532794892ff82d81877ad1ecc77deb3bbe13cc45b2324364a6127f8a2da67878a7951e860771d1d13a5d1e5b9dc643dbc22d3d88d6263d4dc464566952b5f7ea62abe7ce090a0f6510ca52e5497b6da536547b0565fa086f186a3ad27efc03ff0da4f0831e31da7d66032078a42029786e92bc2b216b3cff065b577bd02e303f78fd5d44969f414c9311430c01105dfd973d7571ec339cc0a995a456b6493d93b62b2ad6b3b60cbde9514582a28b264b8fec740d21d0afc965214087ae736784ec90c0abeb7c972b0e73d45c09eb3637b552e2b0", 0xec}, {&(0x7f0000002a80)="5fcb991f1fad2902617ea0326dca7427432584e002c1d98398764c6140e9bf395ce1916fdee32e5ac3420544518b1bec4ed41e004eced5a7f23ff752c5d6578352b623185375db6f0f6cbcc81c7aeb02e0ad62f4656453c10cb858bffa7390a34e19c398297c3f39d0024143eef14de2352788c6c72b5322a263f4eeabea79fafd889d3118", 0x85, 0xfff}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c458f2705811279110bfe9e17a1f138daca1a7e3fee65b0066563f330c148d9b4e9dfe4c14f5cc190f09d45b7c9085a7db09ade42d1ec22f2af3b498613ec7a2d78859585353266cca845ec5016c835d59c4223e4397e06150c2e8c340ed82f3969648a7964a63aa4d6adb4bc5d7fc3a34546b04822fa5e6519df98e3fd7adf46be9883c8dc17b6ff0f1c52d2dbda9bfadd8d63cfc6dad9027a5e0fd1b14ff0401069145", 0xc1, 0x130e4000000000}, {&(0x7f0000002c40)="bfa66d9e2fa7e0551507558e9af8ce0e3d1cad455a89807de5335d8c6740bd2af2c1b242a1557ab05b505a4b4f24ea6fbf97b2f7e63847b1fd5ea2eaf49b9d75e4bfefad290ae8a4771cff", 0x4b, 0xd8}], 0x80000, &(0x7f0000002d40)={[{':'}, {'!}%\\^-\\.-@{-/%}^'}, {'$^/]-*/,['}, {'sit0\x00'}], [{@smackfshat={'smackfshat'}}, {@uid_eq={'uid', 0x3d, r0}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '@+\\$'}}, {@fsname={'fsname', 0x3d, '$'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000002e40)) [ 226.236478] x_tables: duplicate underflow at hook 2 [ 226.244846] x_tables: duplicate underflow at hook 2 [ 226.252967] binder: 11122:11126 ioctl c0306201 200002c0 returned -22 05:54:10 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x24}}, 0x0) 05:54:10 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 05:54:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xff72}}, 0x0) [ 226.371282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 05:54:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) 05:54:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 05:54:10 executing program 5: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket(0x25, 0x0, 0x0) 05:54:10 executing program 1: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x4, 0x0) 05:54:10 executing program 3: syz_mount_image$nilfs2(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:54:10 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x39c, 0x0, 0x0) 05:54:10 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000003c0)) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x2) 05:54:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:54:10 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 05:54:10 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000380)={0x0, 0xfffffff8}) 05:54:10 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000002900)='affs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x2, &(0x7f0000002cc0)=[{&(0x7f0000002980)}, {&(0x7f0000002b40)="07b192410f5996f771900e88e54bc386bbd428a64cc0fcf4ea0e494212c4", 0x1e, 0x130e4000000000}], 0x0, &(0x7f0000002d40)={[], [{@uid_eq={'uid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa#\x00'}}]}) 05:54:10 executing program 2: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x8) 05:54:10 executing program 5: socketpair(0xa, 0x3, 0x9, 0x0) 05:54:10 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000003680)) 05:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 226.691685] affs: Unrecognized mount option "uid=00000000000000000000" or missing value [ 226.712474] affs: Error parsing options 05:54:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001940)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 05:54:10 executing program 5: socketpair(0x27, 0x0, 0x0, 0x0) [ 226.775878] affs: Unrecognized mount option "uid=00000000000000000000" or missing value [ 226.784635] affs: Error parsing options 05:54:11 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x101282) 05:54:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 05:54:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 05:54:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:tape_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x60}}, 0x0) 05:54:11 executing program 1: waitid(0x2, 0x0, 0x0, 0x4, 0x0) 05:54:11 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x0, 0x22801) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0xfc0af2892fdae5) 05:54:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0xfcb7}}, 0x0) 05:54:11 executing program 3: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200680, 0x0) 05:54:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x80000001}, r1}}, 0x30) 05:54:11 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001700)='/dev/nvme-fabrics\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 05:54:11 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x40, 0x0) 05:54:11 executing program 0: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) 05:54:11 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00', 0xffffffffffffffff) 05:54:11 executing program 3: pselect6(0x40, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000580)={0x77359400}, 0x0) 05:54:11 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x20000, 0x0) 05:54:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r0}) [ 227.658167] nvme_fabrics: missing parameter 'transport=%s' [ 227.664507] nvme_fabrics: missing parameter 'nqn=%s' 05:54:11 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 05:54:11 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000680)='/dev/snd/controlC#\x00', 0x0, 0x488241) 05:54:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)) 05:54:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 05:54:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x9, 0x8, [0x0, 0x0]}) 05:54:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x9}) 05:54:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) 05:54:12 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x10001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00', 0xffffffffffffffff) 05:54:12 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) 05:54:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:12 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000980)='/dev/snd/controlC#\x00', 0x0, 0x303900) 05:54:12 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00', 0xffffffffffffffff) 05:54:12 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x8002) 05:54:12 executing program 1: perf_event_open(&(0x7f00000019c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:54:12 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)={[{@numtail='nonumtail=0'}]}) 05:54:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) [ 228.761163] FAT-fs (loop3): bogus number of reserved sectors [ 228.774058] FAT-fs (loop3): Can't find a valid FAT filesystem [ 228.821321] FAT-fs (loop3): bogus number of reserved sectors [ 228.829526] FAT-fs (loop3): Can't find a valid FAT filesystem 05:54:15 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) fork() 05:54:15 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 05:54:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 05:54:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000001240)={0x7, 'vlan0\x00'}) 05:54:15 executing program 4: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x732713c1c9fd54fc) 05:54:15 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x10001, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 05:54:15 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 05:54:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000980)='/dev/snd/controlC#\x00', 0x7, 0x303900) 05:54:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce00002000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:15 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x12040, 0x0) 05:54:15 executing program 3: socketpair(0x5cf1d189561114ba, 0x0, 0x0, &(0x7f0000000880)) 05:54:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) 05:54:15 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000019c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 05:54:15 executing program 1: socket(0x28, 0x0, 0x5) 05:54:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 05:54:15 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000240)={0x2, 0x100, 0x6, {0x5, 0x0, 0x1000, 0xcf3d}}) 05:54:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0d05604, &(0x7f0000000040)={0x2}) 05:54:15 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 05:54:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 05:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 05:54:18 executing program 0: waitid(0x0, 0x0, &(0x7f00000064c0), 0x0, 0x0) 05:54:18 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4800}) 05:54:18 executing program 2: socket(0x4, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 05:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:54:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:54:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xb4}}, 0x0) 05:54:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000080)={0x1, @pix_mp}) 05:54:18 executing program 1: select(0x40, &(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)={0x0, 0x2710}) 05:54:18 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4800}) 05:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c00018008000300e0000002060001000200000008000300640101010800020003000000380001"], 0xb4}}, 0x0) 05:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c00018008000300e00000020600010002000000080003006401010108000200030000003800018005000200", @ANYRES32=0x0, @ANYBLOB="140004"], 0xb4}}, 0x0) 05:54:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:19 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 05:54:19 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x103802) 05:54:19 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4800}) 05:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xb4}, 0x1, 0x0, 0x9effffff}, 0x0) 05:54:19 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 05:54:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb3", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:54:19 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000001280)={0x8, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 05:54:19 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4800}) 05:54:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x890c, &(0x7f0000000040)="32957a5a77e498cb49b440ad155b1e8c0b223d69bcff070c7f044462735fef4d934f49e58d8268fe6feb7f4ac739ffb283277292996e518b93f4d55fe118e0da5cb8c9d2e82f8e998ac74e51") 05:54:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffffc8) 05:54:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xf0ffffff7f0000) 05:54:22 executing program 4: select(0x40, &(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0)={0x3}, &(0x7f0000001d00)={0x0, 0x2710}) 05:54:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1, 0x4}) 05:54:22 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 05:54:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 05:54:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00', 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r1, 0x101, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x24}}, 0x0) 05:54:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x0, 0xa, 0x1}) 05:54:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x400000]}) 05:54:22 executing program 3: syz_open_dev$evdev(&(0x7f00000043c0)='/dev/input/event#\x00', 0x0, 0x4000) 05:54:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c000180080004"], 0xb4}}, 0x0) 05:54:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 05:54:22 executing program 1: select(0x40, &(0x7f0000001c40), &(0x7f0000001c80)={0xffffffffffffffad}, 0x0, &(0x7f0000001d00)={0x0, 0x2710}) 05:54:22 executing program 4: select(0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001d00)={0x0, 0x2710}) 05:54:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2}) 05:54:22 executing program 2: sysfs$1(0x1, &(0x7f00000002c0)='/[\x00') 05:54:22 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x2, 0x0) 05:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 05:54:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:54:22 executing program 2: unshare(0x880) 05:54:22 executing program 0: unshare(0x980) 05:54:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 05:54:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000080)={0xa, @pix_mp}) 05:54:22 executing program 5: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 05:54:22 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048880) 05:54:22 executing program 4: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x60000) 05:54:22 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 05:54:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 05:54:22 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) 05:54:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0xa, @pix_mp}) 05:54:22 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') 05:54:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 05:54:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c0002"], 0xb4}}, 0x0) 05:54:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000038c0)={0x14}, 0x14}}, 0x0) 05:54:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:54:22 executing program 5: bpf$MAP_CREATE(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 05:54:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7fff, 0x3ff, 0x5, 0x4}, 0x40) 05:54:22 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000240)={0x2, 0x0, 0x6, {0x0, 0x0, 0x1000}}) 05:54:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x4b) 05:54:22 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x0, 0x2710}) 05:54:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 05:54:22 executing program 4: write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:54:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a8", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 05:54:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 05:54:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) 05:54:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)="3b3454d77f4d252ac2"}) 05:54:23 executing program 3: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002040)={0x78}, 0x78) waitid(0x0, 0x0, &(0x7f00000064c0), 0x0, &(0x7f0000006540)) 05:54:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c00018008000300e000000206000100020000000800030064010101080002000300000038000180"], 0xb4}}, 0x0) 05:54:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00', 0xffffffffffffffff) socket(0x9, 0x0, 0x0) 05:54:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 05:54:23 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pptp(r0, 0x0, 0x0) 05:54:23 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002280), &(0x7f0000002300)={&(0x7f00000022c0), 0x8}) 05:54:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25060000001c00018008000300e00000020600010002000000080003006401010108000200030000003800018005", @ANYRES32=0x0, @ANYBLOB="14"], 0xb4}}, 0x0) 05:54:23 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x1}) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f0000000080)={0x2}) [ 239.139600] ================================================================== [ 239.147157] BUG: KASAN: use-after-free in v4l2_ctrl_grab+0x150/0x160 [ 239.153659] Read of size 8 at addr ffff8880af9d0560 by task syz-executor.0/11701 [ 239.161189] [ 239.162825] CPU: 1 PID: 11701 Comm: syz-executor.0 Not tainted 4.19.176-syzkaller #0 [ 239.170706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.180060] Call Trace: [ 239.182659] dump_stack+0x1fc/0x2ef [ 239.186993] ? dev_debug_store+0x100/0x100 [ 239.191238] print_address_description.cold+0x54/0x219 [ 239.196525] ? dev_debug_store+0x100/0x100 [ 239.200768] kasan_report_error.cold+0x8a/0x1b9 [ 239.205447] ? v4l2_ctrl_grab+0x150/0x160 [ 239.209597] __asan_report_load8_noabort+0x88/0x90 [ 239.214536] ? v4l2_ctrl_grab+0x150/0x160 [ 239.218694] v4l2_ctrl_grab+0x150/0x160 [ 239.222684] vicodec_stop_streaming+0x14a/0x190 [ 239.227356] ? vicodec_return_bufs+0x230/0x230 [ 239.232284] __vb2_queue_cancel+0xae/0x790 [ 239.236516] ? wait_for_completion_io+0x10/0x10 [ 239.241174] ? vidioc_querycap+0x100/0x100 [ 239.245415] ? dev_debug_store+0x100/0x100 [ 239.249636] vb2_core_queue_release+0x22/0x70 [ 239.254131] v4l2_m2m_ctx_release+0x26/0x30 [ 239.258445] vicodec_release+0xb6/0x110 [ 239.262521] v4l2_release+0xf4/0x190 [ 239.266233] __fput+0x2ce/0x890 [ 239.269509] task_work_run+0x148/0x1c0 [ 239.273390] exit_to_usermode_loop+0x251/0x2a0 [ 239.277964] do_syscall_64+0x538/0x620 [ 239.281840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.287046] RIP: 0033:0x41932b [ 239.290225] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 239.309111] RSP: 002b:00007ffe1d513d80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 239.316812] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041932b [ 239.324074] RDX: 0000000000000000 RSI: 00000000005704e0 RDI: 0000000000000003 [ 239.331333] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2ec213d4 [ 239.338594] R10: 00007ffe1d513e70 R11: 0000000000000293 R12: 00000000000003e8 [ 239.345851] R13: 000000000003a606 R14: 000000000056bf60 R15: 000000000056bf60 [ 239.353114] [ 239.354726] Allocated by task 11703: [ 239.358428] __kmalloc_node+0x4c/0x70 [ 239.362215] kvmalloc_node+0x61/0xf0 [ 239.365913] v4l2_ctrl_new.part.0+0x22c/0x1400 [ 239.370477] v4l2_ctrl_new_std+0x211/0x330 [ 239.374716] vicodec_open+0x1a6/0xad0 [ 239.378517] v4l2_open+0x1af/0x350 [ 239.382056] chrdev_open+0x266/0x770 [ 239.385760] do_dentry_open+0x4aa/0x1160 [ 239.389806] path_openat+0x793/0x2df0 [ 239.393591] do_filp_open+0x18c/0x3f0 [ 239.397376] do_sys_open+0x3b3/0x520 [ 239.401074] do_syscall_64+0xf9/0x620 [ 239.404918] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.410084] [ 239.411693] Freed by task 11701: [ 239.415044] kfree+0xcc/0x210 [ 239.418133] kvfree+0x59/0x60 [ 239.421228] v4l2_ctrl_handler_free+0x4a9/0x810 [ 239.425883] vicodec_release+0x63/0x110 [ 239.429840] v4l2_release+0xf4/0x190 [ 239.433538] __fput+0x2ce/0x890 [ 239.436805] task_work_run+0x148/0x1c0 [ 239.440675] exit_to_usermode_loop+0x251/0x2a0 [ 239.445239] do_syscall_64+0x538/0x620 [ 239.449113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.454278] [ 239.455891] The buggy address belongs to the object at ffff8880af9d0540 [ 239.455891] which belongs to the cache kmalloc-256 of size 256 [ 239.468551] The buggy address is located 32 bytes inside of [ 239.468551] 256-byte region [ffff8880af9d0540, ffff8880af9d0640) [ 239.480329] The buggy address belongs to the page: [ 239.485257] page:ffffea0002be7400 count:1 mapcount:0 mapping:ffff88813bff07c0 index:0x0 [ 239.493381] flags: 0xfff00000000100(slab) [ 239.497517] raw: 00fff00000000100 ffffea000284f048 ffffea0002a63548 ffff88813bff07c0 [ 239.505384] raw: 0000000000000000 ffff8880af9d0040 000000010000000c 0000000000000000 [ 239.513243] page dumped because: kasan: bad access detected [ 239.518932] [ 239.520542] Memory state around the buggy address: [ 239.525455] ffff8880af9d0400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 239.532811] ffff8880af9d0480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 239.540171] >ffff8880af9d0500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 239.547516] ^ [ 239.553992] ffff8880af9d0580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 239.561336] ffff8880af9d0600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 239.568672] ================================================================== [ 239.576023] Disabling lock debugging due to kernel taint [ 239.645968] Kernel panic - not syncing: panic_on_warn set ... [ 239.645968] [ 239.653372] CPU: 0 PID: 11701 Comm: syz-executor.0 Tainted: G B 4.19.176-syzkaller #0 [ 239.662619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.672000] Call Trace: [ 239.674576] dump_stack+0x1fc/0x2ef [ 239.678184] panic+0x26a/0x50e [ 239.681358] ? __warn_printk+0xf3/0xf3 [ 239.685227] ? preempt_schedule_common+0x45/0xc0 [ 239.689962] ? ___preempt_schedule+0x16/0x18 [ 239.694424] ? trace_hardirqs_on+0x55/0x210 [ 239.698732] ? dev_debug_store+0x100/0x100 [ 239.702951] kasan_end_report+0x43/0x49 [ 239.706908] kasan_report_error.cold+0xa7/0x1b9 [ 239.711559] ? v4l2_ctrl_grab+0x150/0x160 [ 239.715687] __asan_report_load8_noabort+0x88/0x90 [ 239.720645] ? v4l2_ctrl_grab+0x150/0x160 [ 239.724775] v4l2_ctrl_grab+0x150/0x160 [ 239.728732] vicodec_stop_streaming+0x14a/0x190 [ 239.733381] ? vicodec_return_bufs+0x230/0x230 [ 239.737942] __vb2_queue_cancel+0xae/0x790 [ 239.742160] ? wait_for_completion_io+0x10/0x10 [ 239.746857] ? vidioc_querycap+0x100/0x100 [ 239.751078] ? dev_debug_store+0x100/0x100 [ 239.755301] vb2_core_queue_release+0x22/0x70 [ 239.759780] v4l2_m2m_ctx_release+0x26/0x30 [ 239.764088] vicodec_release+0xb6/0x110 [ 239.768047] v4l2_release+0xf4/0x190 [ 239.771744] __fput+0x2ce/0x890 [ 239.775006] task_work_run+0x148/0x1c0 [ 239.778874] exit_to_usermode_loop+0x251/0x2a0 [ 239.783483] do_syscall_64+0x538/0x620 [ 239.787355] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.792525] RIP: 0033:0x41932b [ 239.795698] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 239.814577] RSP: 002b:00007ffe1d513d80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 239.822262] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041932b [ 239.829510] RDX: 0000000000000000 RSI: 00000000005704e0 RDI: 0000000000000003 [ 239.836760] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2ec213d4 [ 239.844012] R10: 00007ffe1d513e70 R11: 0000000000000293 R12: 00000000000003e8 [ 239.851260] R13: 000000000003a606 R14: 000000000056bf60 R15: 000000000056bf60 [ 239.859106] Kernel Offset: disabled [ 239.862719] Rebooting in 86400 seconds..